Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://merzcon-my.sharepoint.com/:f:/g/personal/cnico_merzcon_onmicrosoft_com/EmjHG5K9dP9BtgBBeTTFhjABJRRLGM6IhVrJlwBTMWY8rg?e=pfkS1f

Overview

General Information

Sample URL:https://merzcon-my.sharepoint.com/:f:/g/personal/cnico_merzcon_onmicrosoft_com/EmjHG5K9dP9BtgBBeTTFhjABJRRLGM6IhVrJlwBTMWY8rg?e=pfkS1f
Analysis ID:1540575

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
AI detected landing page (webpage, office document or email)
Detected non-DNS traffic on DNS port
Drops files with a non-matching file extension (content does not match file extension)
HTML body contains low number of good links
HTML body with high number of embedded images detected
HTML title does not match URL
Stores files to the Windows start menu directory
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6824 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1944,i,11790135556718033235,16616107549424836971,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6216 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://merzcon-my.sharepoint.com/:f:/g/personal/cnico_merzcon_onmicrosoft_com/EmjHG5K9dP9BtgBBeTTFhjABJRRLGM6IhVrJlwBTMWY8rg?e=pfkS1f" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://pub-d53a2e4f0ccc40e9b0d8b81a5cfa401a.r2.dev/0nedrivefax.htmlLLM: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The provided URL 'pub-d53a2e4f0ccc40e9b0d8b81a5cfa401a.r2.dev' does not match the legitimate domain for Microsoft., The URL uses a domain extension '.dev', which is not typically associated with Microsoft., The URL contains a long string of characters before the '.dev' extension, which is unusual and suspicious., The input fields 'Email, phone, or Skype' are commonly targeted in phishing attempts, especially for a brand like Microsoft. DOM: 3.9.pages.csv
Source: https://pub-d53a2e4f0ccc40e9b0d8b81a5cfa401a.r2.dev/0nedrivefax.htmlHTTP Parser: Number of links: 0
Source: https://pub-d53a2e4f0ccc40e9b0d8b81a5cfa401a.r2.dev/0nedrivefax.htmlHTTP Parser: Total embedded image size: 45708
Source: https://pub-d53a2e4f0ccc40e9b0d8b81a5cfa401a.r2.dev/0nedrivefax.htmlHTTP Parser: Title: Profile login does not match URL
Source: https://successnewsonline.com/300/#HTTP Parser: let usuuid = "z2azdtkqgaekjwdov0scddshscn91fymiobh65onsoadzmrdds0rzqsohyc/7tk5sqbluo+dxtrylp7ud0lezg=="; let policy = "pxmvmec2r2ugrndvjdt/6gp5msx1bwn4czrd0lm5xy9mvsoya3rymff+cnjdqdxc";let sv = "0"; let sir = "1"; function decstr(encryptedstring, key) { const keysize = [16, 24, 32]; if (!keysize.includes(key.length)) { throw new error("incorrect aes key length. use a 16, 24, or 32 bytes key."); } const encrypteddata = cryptojs.enc.base64.parse(encryptedstring); const iv = cryptojs.lib.wordarray.create(encrypteddata.words.slice(0, 4)); const ciphertext = cryptojs.lib.wordarray.create( encrypteddata.words.slice(4) ); const decrypteddata = cryptojs.aes.decrypt( { ciphertext: ciphertext, }, cryptojs.enc.utf8.par...
Source: https://pub-d53a2e4f0ccc40e9b0d8b81a5cfa401a.r2.dev/0nedrivefax.htmlHTTP Parser: No favicon
Source: https://pub-d53a2e4f0ccc40e9b0d8b81a5cfa401a.r2.dev/0nedrivefax.htmlHTTP Parser: No favicon
Source: https://pub-d53a2e4f0ccc40e9b0d8b81a5cfa401a.r2.dev/0nedrivefax.htmlHTTP Parser: No favicon
Source: https://pub-d53a2e4f0ccc40e9b0d8b81a5cfa401a.r2.dev/0nedrivefax.htmlHTTP Parser: No favicon
Source: https://pub-d53a2e4f0ccc40e9b0d8b81a5cfa401a.r2.dev/0nedrivefax.htmlHTTP Parser: No favicon
Source: https://pub-d53a2e4f0ccc40e9b0d8b81a5cfa401a.r2.dev/0nedrivefax.htmlHTTP Parser: No <meta name="author".. found
Source: https://pub-d53a2e4f0ccc40e9b0d8b81a5cfa401a.r2.dev/0nedrivefax.htmlHTTP Parser: No <meta name="author".. found
Source: https://pub-d53a2e4f0ccc40e9b0d8b81a5cfa401a.r2.dev/0nedrivefax.htmlHTTP Parser: No <meta name="copyright".. found
Source: https://pub-d53a2e4f0ccc40e9b0d8b81a5cfa401a.r2.dev/0nedrivefax.htmlHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:50000 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 25MB later: 38MB
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49807 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: global trafficDNS traffic detected: DNS query: merzcon-my.sharepoint.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: spo.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: merzcon.sharepoint.com
Source: global trafficDNS traffic detected: DNS query: southcentralus1-mediap.svc.ms
Source: global trafficDNS traffic detected: DNS query: r4.res.office365.com
Source: global trafficDNS traffic detected: DNS query: config.fp.measure.office.com
Source: global trafficDNS traffic detected: DNS query: pub-d53a2e4f0ccc40e9b0d8b81a5cfa401a.r2.dev
Source: global trafficDNS traffic detected: DNS query: successnewsonline.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: o365.alnassers.net
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: aed653ac3a89e6f019b4c06785dc7b57.fp.measure.office.com
Source: global trafficDNS traffic detected: DNS query: api.ipify.org
Source: global trafficDNS traffic detected: DNS query: outlook.office365.com
Source: global trafficDNS traffic detected: DNS query: tr-ooc-acdc.office.com
Source: global trafficDNS traffic detected: DNS query: upload.fp.measure.office.com
Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 50086 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50207
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:50000 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.win@19/306@70/314
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1944,i,11790135556718033235,16616107549424836971,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://merzcon-my.sharepoint.com/:f:/g/personal/cnico_merzcon_onmicrosoft_com/EmjHG5K9dP9BtgBBeTTFhjABJRRLGM6IhVrJlwBTMWY8rg?e=pfkS1f"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1944,i,11790135556718033235,16616107549424836971,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: https://pub-d53a2e4f0ccc40e9b0d8b81a5cfa401a.r2.dev/0nedrivefax.htmlLLM: Page contains button: 'VIEW DOCUMENT' Source: '3.5.pages.csv'
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 690Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Scripting
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Registry Run Keys / Startup Folder
1
Extra Window Memory Injection
1
Deobfuscate/Decode Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
successnewsonline.com
143.198.53.233
truefalse
    unknown
    ooc-g2.tm-4.office.com
    52.98.243.2
    truefalse
      unknown
      dual-spo-0005.spo-msedge.net
      13.107.136.10
      truefalse
        unknown
        code.jquery.com
        151.101.130.137
        truefalse
          unknown
          cdnjs.cloudflare.com
          104.17.25.14
          truefalse
            unknown
            www.google.com
            142.250.186.36
            truefalse
              unknown
              api.ipify.org
              104.26.13.205
              truefalse
                unknown
                HHN-efz.ms-acdc.office.com
                40.99.214.34
                truefalse
                  unknown
                  pub-d53a2e4f0ccc40e9b0d8b81a5cfa401a.r2.dev
                  162.159.140.237
                  truetrue
                    unknown
                    FRA-efz.ms-acdc.office.com
                    52.98.179.194
                    truefalse
                      unknown
                      o365.alnassers.net
                      147.79.74.176
                      truefalse
                        unknown
                        r4.res.office365.com
                        unknown
                        unknownfalse
                          unknown
                          southcentralus1-mediap.svc.ms
                          unknown
                          unknownfalse
                            unknown
                            m365cdn.nel.measure.office.net
                            unknown
                            unknownfalse
                              unknown
                              spo.nel.measure.office.net
                              unknown
                              unknownfalse
                                unknown
                                outlook.office365.com
                                unknown
                                unknownfalse
                                  unknown
                                  aed653ac3a89e6f019b4c06785dc7b57.fp.measure.office.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    merzcon.sharepoint.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      merzcon-my.sharepoint.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        upload.fp.measure.office.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          config.fp.measure.office.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            tr-ooc-acdc.office.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              NameMaliciousAntivirus DetectionReputation
                                              https://pub-d53a2e4f0ccc40e9b0d8b81a5cfa401a.r2.dev/0nedrivefax.htmltrue
                                                unknown
                                                https://merzcon-my.sharepoint.com/personal/cnico_merzcon_onmicrosoft_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fcnico%5Fmerzcon%5Fonmicrosoft%5Fcom%2FDocuments%2FView%20and%20Print%20Online%20Barber%20Law%20firm&ga=1false
                                                  unknown
                                                  https://merzcon-my.sharepoint.com/personal/cnico_merzcon_onmicrosoft_com/_layouts/15/onedrive.aspx?ga=1&id=%2Fpersonal%2Fcnico%5Fmerzcon%5Fonmicrosoft%5Fcom%2FDocuments%2FView%20and%20Print%20Online%20Barber%20Law%20firm%2FBarber%20Law%20firm%2Epdf&parent=%2Fpersonal%2Fcnico%5Fmerzcon%5Fonmicrosoft%5Fcom%2FDocuments%2FView%20and%20Print%20Online%20Barber%20Law%20firmfalse
                                                    unknown
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    13.107.138.10
                                                    unknownUnited States
                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    52.98.228.50
                                                    unknownUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    13.107.136.10
                                                    dual-spo-0005.spo-msedge.netUnited States
                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    52.98.243.2
                                                    ooc-g2.tm-4.office.comUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    2.18.64.220
                                                    unknownEuropean Union
                                                    6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                    162.159.140.237
                                                    pub-d53a2e4f0ccc40e9b0d8b81a5cfa401a.r2.devUnited States
                                                    13335CLOUDFLARENETUStrue
                                                    52.182.143.211
                                                    unknownUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    52.97.229.130
                                                    unknownUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    52.98.179.194
                                                    FRA-efz.ms-acdc.office.comUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    52.168.117.170
                                                    unknownUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    142.250.185.106
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    2.19.126.146
                                                    unknownEuropean Union
                                                    16625AKAMAI-ASUSfalse
                                                    2.23.209.37
                                                    unknownEuropean Union
                                                    1273CWVodafoneGroupPLCEUfalse
                                                    20.189.173.10
                                                    unknownUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    151.101.130.137
                                                    code.jquery.comUnited States
                                                    54113FASTLYUSfalse
                                                    143.198.53.233
                                                    successnewsonline.comUnited States
                                                    15557LDCOMNETFRfalse
                                                    147.79.74.176
                                                    o365.alnassers.netUnited States
                                                    208485EKSENBILISIMTRfalse
                                                    2.19.126.143
                                                    unknownEuropean Union
                                                    16625AKAMAI-ASUSfalse
                                                    104.102.55.235
                                                    unknownUnited States
                                                    16625AKAMAI-ASUSfalse
                                                    151.101.194.137
                                                    unknownUnited States
                                                    54113FASTLYUSfalse
                                                    104.26.13.205
                                                    api.ipify.orgUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    23.38.98.96
                                                    unknownUnited States
                                                    16625AKAMAI-ASUSfalse
                                                    142.250.185.67
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    104.17.24.14
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    1.1.1.1
                                                    unknownAustralia
                                                    13335CLOUDFLARENETUSfalse
                                                    142.250.186.36
                                                    www.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    2.23.209.42
                                                    unknownEuropean Union
                                                    1273CWVodafoneGroupPLCEUfalse
                                                    142.251.5.84
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    13.107.6.163
                                                    unknownUnited States
                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    52.97.229.146
                                                    unknownUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    142.250.186.106
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.181.227
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    40.99.214.34
                                                    HHN-efz.ms-acdc.office.comUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    239.255.255.250
                                                    unknownReserved
                                                    unknownunknownfalse
                                                    142.250.186.142
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    2.16.238.149
                                                    unknownEuropean Union
                                                    20940AKAMAI-ASN1EUfalse
                                                    142.250.184.238
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    52.168.117.168
                                                    unknownUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    104.17.25.14
                                                    cdnjs.cloudflare.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    IP
                                                    192.168.2.16
                                                    192.168.2.4
                                                    Joe Sandbox version:41.0.0 Charoite
                                                    Analysis ID:1540575
                                                    Start date and time:2024-10-23 23:06:16 +02:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                    Sample URL:https://merzcon-my.sharepoint.com/:f:/g/personal/cnico_merzcon_onmicrosoft_com/EmjHG5K9dP9BtgBBeTTFhjABJRRLGM6IhVrJlwBTMWY8rg?e=pfkS1f
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:14
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • EGA enabled
                                                    Analysis Mode:stream
                                                    Analysis stop reason:Timeout
                                                    Detection:MAL
                                                    Classification:mal52.phis.win@19/306@70/314
                                                    • Exclude process from analysis (whitelisted): svchost.exe
                                                    • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.251.5.84, 142.250.186.142, 34.104.35.123, 2.19.126.137, 104.102.55.235, 2.23.209.42, 2.23.209.37
                                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, e40491.dscd.akamaiedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, res-1.cdn.office.net, e19254.dscg.akamaiedge.net, shell.cdn.office.net-c.edgekey.net.globalredir.akadns.net, shell.cdn.office.net-c.edgekey.net, 191930-ipv4v6e.farm.dprodmgd105.sharepointonline.com.akadns.net, clients2.google.com, edgedl.me.gvt1.com, shell.cdn.office.net, clients.l.google.com, res-1.cdn.office.net-c.edgekey.net, res-1.cdn.office.net-c.edgekey.net.globalredir.akadns.net
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • VT rate limit hit for: https://merzcon-my.sharepoint.com/:f:/g/personal/cnico_merzcon_onmicrosoft_com/EmjHG5K9dP9BtgBBeTTFhjABJRRLGM6IhVrJlwBTMWY8rg?e=pfkS1f
                                                    InputOutput
                                                    URL: https://merzcon-my.sharepoint.com/personal/cnico_merzcon_onmicrosoft_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fcnico%5Fmerzcon%5Fonmicrosoft%5Fcom%2FDocuments%2FView%20and%20Print%20Online%20Barber%20Law%20firm&ga=1 Model: claude-3-haiku-20240307
                                                    ```json
                                                    {
                                                      "contains_trigger_text": true,
                                                      "trigger_text": "View and Print Online Barber Law firm",
                                                      "prominent_button_name": "unknown",
                                                      "text_input_field_labels": "unknown",
                                                      "pdf_icon_visible": false,
                                                      "has_visible_captcha": false,
                                                      "has_urgent_text": false,
                                                      "has_visible_qrcode": false
                                                    }
                                                    URL: https://merzcon-my.sharepoint.com/personal/cnico_merzcon_onmicrosoft_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fcnico%5Fmerzcon%5Fonmicrosoft%5Fcom%2FDocuments%2FView%20and%20Print%20Online%20Barber%20Law%20firm&ga=1 Model: claude-3-haiku-20240307
                                                    ```json
                                                    {
                                                      "brands": [
                                                        "View and Print Online Barber Law firm"
                                                      ]
                                                    }
                                                    URL: https://pub-d53a2e4f0ccc40e9b0d8b81a5cfa401a.r2.dev/0nedrivefax.html Model: claude-3-haiku-20240307
                                                    ```json
                                                    {
                                                      "contains_trigger_text": true,
                                                      "trigger_text": "YOU HAVE BEEN GRANTED ACCESS TO VIEW THIS DOCUMENT
                                                    Please authenticate with your office credentials to access the document",
                                                      "prominent_button_name": "VIEW DOCUMENT",
                                                      "text_input_field_labels": "unknown",
                                                      "pdf_icon_visible": false,
                                                      "has_visible_captcha": false,
                                                      "has_urgent_text": false,
                                                      "has_visible_qrcode": false
                                                    }
                                                    URL: https://pub-d53a2e4f0ccc40e9b0d8b81a5cfa401a.r2.dev/0nedrivefax.html Model: claude-3-haiku-20240307
                                                    ```json
                                                    {
                                                      "brands": [
                                                        "OFFICE OF HUMAN RESOURCES"
                                                      ]
                                                    }
                                                    URL: https://pub-d53a2e4f0ccc40e9b0d8b81a5cfa401a.r2.dev/0nedrivefax.html Model: claude-3-haiku-20240307
                                                    ```json
                                                    {
                                                      "contains_trigger_text": true,
                                                      "trigger_text": "Sign in",
                                                      "prominent_button_name": "Next",
                                                      "text_input_field_labels": [
                                                        "Email, phone, or Skype"
                                                      ],
                                                      "pdf_icon_visible": false,
                                                      "has_visible_captcha": false,
                                                      "has_urgent_text": false,
                                                      "has_visible_qrcode": false
                                                    }
                                                    URL: https://pub-d53a2e4f0ccc40e9b0d8b81a5cfa401a.r2.dev/0nedrivefax.html Model: claude-3-haiku-20240307
                                                    ```json
                                                    {
                                                      "brands": [
                                                        "Microsoft"
                                                      ]
                                                    }
                                                    URL: https://pub-d53a2e4f0ccc40e9b0d8b81a5cfa401a.r2.dev/0nedrivefax.html Model: gpt-4o
                                                    ```json{  "legit_domain": "microsoft.com",  "classification": "wellknown",  "reasons": [    "The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'.",    "The provided URL 'pub-d53a2e4f0ccc40e9b0d8b81a5cfa401a.r2.dev' does not match the legitimate domain for Microsoft.",    "The URL uses a domain extension '.dev', which is not typically associated with Microsoft.",    "The URL contains a long string of characters before the '.dev' extension, which is unusual and suspicious.",    "The input fields 'Email, phone, or Skype' are commonly targeted in phishing attempts, especially for a brand like Microsoft."  ],  "riskscore": 9}
                                                    Google indexed: False
                                                    URL: pub-d53a2e4f0ccc40e9b0d8b81a5cfa401a.r2.dev
                                                                Brands: Microsoft
                                                                Input Fields: Email, phone, or Skype
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 20:06:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2673
                                                    Entropy (8bit):3.989085402467265
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C289D827A5026A395F4EE533113A2A94
                                                    SHA1:F9EE94828262818856D4294B5F681B08B6E4C47C
                                                    SHA-256:CF22060971382DC7FE9E05479A4586559467E8FD1BD6AAF919C969D437823B28
                                                    SHA-512:DBF8C552DBD50FF8FAD642B9F925FD84B2FBECC410932F876E672F4D08D02202A7022CEC6A45FFBC67BD8A293BB75738922A9622E927114B6391EBA857F1C5A9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,......x.%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 20:06:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2675
                                                    Entropy (8bit):4.003808174399543
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0772D0D742F8C83884BFC081FD3F9510
                                                    SHA1:FF179FEAA979CD10CEC04D88C6FDF0E853A513B0
                                                    SHA-256:0FADB0C5D277F3B5E22BAB9BBAC8839B57D0857576EE24C2DF7A87A34E987E0F
                                                    SHA-512:9FDB95491AE2F4CDA54BA26A0DCFCD9E00E42A6B284B8AC01C9E520A84C86E5D695A2DB4D7AA9605788963DF0292CE9130CD62459D48F9CBDE5A652CE5B2DDA6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,....{..x.%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2689
                                                    Entropy (8bit):4.011312066324662
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E4E920F52AD0AFF52C1E0A5586FC4818
                                                    SHA1:48C24ECB50CEA3536BFFEA2BF18EB2B92C5A5E6D
                                                    SHA-256:35AF64E6078A840764EB097A61E14D4B95663F6DE09118DE4C22456B7852B55D
                                                    SHA-512:62B4F4BBAD56160841B6B979689767AAB3CF83A422F5BB3B8207130930F522E66E1A8272063BBCEE1E682B9818D55513546E1049F3D886DD55520DA6088339DE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 20:06:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2677
                                                    Entropy (8bit):4.00239677639071
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2384B7477A09C532E5631992993B7E45
                                                    SHA1:2D52B2D95C5B47EEB1D97DCCFA7077286AF8875A
                                                    SHA-256:6A923C6E0FEF046B5A3B7BBC9869B7906A89AD6791FBF911041A6E265F8F9F72
                                                    SHA-512:441A4F598F5E1288CB875DF33B141268660DE3DFA226530B9F71A0B615AF15CED235109D2083044FBFB7D9EAE0426C3D8FB0E1E2AB27D88569BD04D94E20D7D0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,.......x.%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 20:06:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2677
                                                    Entropy (8bit):3.9910518616261066
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:738F0EC15968534C8FDACEC411E1806A
                                                    SHA1:3D8B1F597FFBE190B377F4D175043BE87093BC4E
                                                    SHA-256:DF5B4A58D4663E3F38E336842C7885E5AC5C73D55C5300EB2C4C70AE1B855AB3
                                                    SHA-512:51275230BA9314E7736B3C456E67949979068DFC696041EE51D61A8F468A5AE04673506725E9EC8AAFE3EB2D495BAE8D3FA1920BE2BFDEBB4F18AAD78A773D2C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,.......x.%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 20:06:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2679
                                                    Entropy (8bit):3.9968338299213335
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:63795240B3396F4DF3D3644AAF3AE979
                                                    SHA1:CF3337D3BB39CA7A1F3E7F1995F6FCB08739AC5E
                                                    SHA-256:817EDC1943073086E695856217E5FCBEDFBEBCA49DF6E06A3AB661C771FAA370
                                                    SHA-512:DD83EFC6EE74EEA73F6B34DAC02E6D98736204EBCCBA1828ACCA7C289646FA0C60918ECAFF006E51F019BB057B3FA1CA0456676778313871839D3648279213DF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,....'_.x.%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):4199
                                                    Entropy (8bit):4.6320005497594545
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2438CDD6F5BB7731069306C5AC6B00BF
                                                    SHA1:5C70B99ABCAE66BBA4A451CC73B707C4AA049331
                                                    SHA-256:FE549E1311EE1ABC130CD94FB27FDC7BF29134160E8B103C75A741A352C6EC55
                                                    SHA-512:4E120BEE7260192F692B60EBC3A57363EFA0F0BF4F5EF03BCCC3A0DA0161056547A1A2AA130568C188D72CF63EDB1FCFD0DFA1E0587EBF3BC06D842304267A6D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/error/error_shared.svg
                                                    Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_114986)">..<path d="M139.501 59.1L105.201 93.7C103.201 95.7 104.101 99.2 106.901 99.9L154.001 112.4C156.801 113.1 159.301 110.6 158.601 107.8L145.801 60.8C144.901 58 141.501 57 139.501 59.1Z" fill="url(#paint0_linear_1003_114986)"/>..<path d="M39.6999 19.9L19.2999 64.2C18.0999 66.8 20.1999 69.7 22.9999 69.5L71.4999 65C74.3999 64.7 75.8999 61.5 74.1999 59.1L46.0999 19.3C44.3999 16.9 40.8999 17.3 39.6999 19.9Z" fill="url(#paint1_linear_1003_114986)"/>..<path d="M78.5007 26.1L19.6007 113.4C16.1007 118.5 19.5007 125.5 25.7007 126L130.801 133.4C137.001 133.8 141.301 127.4 138.601 121.8L92.4007 27.1C89.7007 21.5 82.0007 21 78.5007 26.1Z" fill="#FFD590"/>..<path d="M80.5012 97.1C78.3012 96.9 76.6012 95 76.8012 92.8L79.7011 51.9C79.9011 49.7 81.8012 48 84.0012 48.2C86.2012 48.4 87.9011 50.3 87.7011 52.5L84.8012 93.4C84.6012 95.6 82.7012 97.2 80.5012 97.1Z" fill="wh
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Java source, ASCII text, with very long lines (23457)
                                                    Category:downloaded
                                                    Size (bytes):103664
                                                    Entropy (8bit):5.437092009566528
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8E516F060EF565C2501A94CB7C53690D
                                                    SHA1:0D0C4A39862F754A504B9A1A2636913916ECD2E4
                                                    SHA-256:3F21499DE349899C8F3F280CE317254C3A7B9E9806B8EC10EC55B916EF9DD305
                                                    SHA-512:DBBB13CE49906BC8D789D6E99CCECFCEE2A3F75F22D75E276B972192B5C8D6280F555B82A47544008B737E8C9D2B8152150E9098C5B486FD74CDAFA2FB611289
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/57247.js
                                                    Preview:/*! For license information please see 57247.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[57247],{384873:(e,t,n)=>{n.d(t,{q:()=>k});var a=n(539155),i=n(862041),r=n(111069),o=n(396597),s=n(824292),c=n(707747);const d=a.createContext(void 0),l=d.Provider;var u=n(741471),f=n(141695),p=n(595909),m=n(986209),_=n(9319),h=n(72352),b=n(533385),g=n(206440),v=n(159181),y=n(796235),S=n(388267),D=n(190008),I=n(554940),x=n(288820);const C="fui-FluentProvider",O=(0,I.X)({root:{sj55zd:"f19n0e5",De3pzq:"fxugw4r",fsow6f:["f1o700av","fes3tcz"],Bahqtrf:"fk6fouc",Be2twd7:"fkhj508",Bhrd7zp:"figsok6",Bg96gwp:"f1i3iumi"}},{d:[".f19n0e5{color:var(--colorNeutralForeground1);}",".fxugw4r{background-color:var(--colorNeutralBackground1);}",".f1o700av{text-align:left;}",".fes3tcz{text-align:right;}",".fk6fouc{font-family:var(--fontFamilyBase);}",".fkhj508{font-size:var(--fontSizeBase300);}",".figsok6{font-weight:var(--fontWeightRegular);}",".f1i3
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):23
                                                    Entropy (8bit):3.708132064658602
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C835B0D8BB47A844F4828E7C9B62ACA1
                                                    SHA1:5FDCD16E9B2F2501461E30D8BA17364321957F51
                                                    SHA-256:708E2ECD5D1AE5B50DC3B72C8BB725C0D9DCDF638F4154544DB35348C8ABE184
                                                    SHA-512:64B17E57F8B039AD838ADCD72207520C6661A558C2796E1ABC7F221341EEAA916D2071C11288AFAFD0F7654B20F2E0EFAF5AE9A4114B6B930341D914C348F2C9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{"ip":"173.254.250.90"}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):30778
                                                    Entropy (8bit):7.9906229092027425
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:E7D3A17DA96B7F43961EEC4ABCED97B4
                                                    SHA1:0AF0C5A2A390B75A0F81E75D1DC67D14C675348F
                                                    SHA-256:49549A16F46767FA5C801DE6E26A1C45112B83653F048BC9A78BA7210F8A14A8
                                                    SHA-512:BA5B88D16D03168919B6E633A0AC72DE155ECCC6C1CE1304DA2A29E8288D272BD320F9F6307DE24C046E7E85701C7CFC768040385AE70002D341F90304305A49
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_meeting_v3_dark.webp
                                                    Preview:RIFF2x..WEBPVP8X..............ALPH|N.....m$9...>N.....BD.'..u.5.v.!..L.E.2..y.h..!..EB...T.H.w.]UD.&..Ka..,...>z..m.AI.....C....*.K..U.L..g..sTPjwp2...f..x..if.4.3.m.....{.")....5.:y8....;...w...{.Zg?......X...m.$#..+.v.<...$Y.$..........g.Tb.u.X....AQ.d.ms.@..=`.n.HQq>@.l....^.>..J..,.f.s.....l7s...!..eh46|v.......b..=+...OR...... I..Jc.....f%....F.............?............%h..F.m...9P0.Z..r..E.A..-.p)....#0....l)..p.Al..^....).Cj..5.L.qm....D.i...v[?....6....hA3d:S......{...C..".r.Jw...^...r...Y.lR....4.;......C.bo..7..+.k..?+.j.7|.^v......G......x.....'....hC.nP.jE!.$.iS$....RI..-...n _.a.~+.[)b!..."P.[yM.8M.uQ ...".....8..*..t.^Rm....p.%(n-."G.J9.....;H.....w.PE..y...`.@.....V.....x...{!.X...`..k,L.K........:.W...u.\.^..=".@@.2}..KI...D.@5A...7J{p;.7..krY..5=....\.gN.$......u.P....!E.....s..+..O...@.^t....c.I-T...\.......<UV.A...V$..K.......5K...7t....H....6.tr.rn=3`B..j...e...%}..0...........a........$@..tv.......$....t'..x.p....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):19403
                                                    Entropy (8bit):4.185434199284073
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:39A94ED0951601969B638ED1CC945A1D
                                                    SHA1:AA8EA3137FB98F0390B598E68F1DE78E191552EC
                                                    SHA-256:6B1B621F82EC75D0DB1538C7725B67D303C8670084E1ABB01D84C7A4CFF3CAC3
                                                    SHA-512:04DF7063C6AB8BB8DAB9E304054AC94ED7E932E9FA84473F74A45B034A5C6852C32E6F5E02CC2DEE8030CAC89A92FDDC09543A9A8A7EE401348D1EE57F383A92
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_sharedbyme_dark.svg
                                                    Preview:<svg width="220" height="222" viewBox="0 0 220 222" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.2" d="M184.395 186.005C229.419 157.416 217.516 110.412 197.766 70.3088C191.115 56.8041 192.668 31.8932 180.134 22.2853C155.094 3.08652 137.077 8.57249 122.146 26.4808C115.515 34.4355 102.273 41.9194 86.9565 36.7996C71.64 31.6797 22.873 31.6989 51.7818 90.6228C72.0567 131.944 41.4524 130.02 19.72 145.87C-1.62315 161.434 24.5621 193.375 50.3931 202.514C81.6088 213.56 155.576 204.305 184.395 186.005Z" fill="#797673"/>..<path d="M112.036 47.0791L7.40295 66.9566C7.0264 67.0283 6.68062 67.2146 6.41216 67.4905C6.14371 67.7664 5.96545 68.1187 5.90139 68.4999C5.83733 68.8811 5.89054 69.273 6.05386 69.6228C6.21718 69.9726 6.48276 70.2635 6.81487 70.4563L20.6029 78.4612L112.036 47.0791Z" fill="#EDD3B0"/>..<path d="M31.3711 105.97L46.4711 94.945L34.3304 87.4902L31.3711 105.97Z" fill="url(#paint0_linear_1003_115095)"/>..<path d="M34.3242 87.4946L46.4655 94.9487L61.2234 104.009C61.99
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (7518)
                                                    Category:downloaded
                                                    Size (bytes):30861
                                                    Entropy (8bit):5.409773267727576
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9DE801C80DF0D133ABA3833E036E1EF3
                                                    SHA1:EED9E2B29F7734E95EDD891F9FD25DCDCCF14033
                                                    SHA-256:37770E3E0BE6311E271DCD9A4E197D1726140776C91A525EA05DF185BC1B7B02
                                                    SHA-512:8B0AF8025CA0052878D92E41B2842B3BAB00BD536C52B663D71DB98B32EB916E1FCC00CF59D96BC7867AF3F28B0A4B0F5F407049BD5AD6F31FE511C7BE8ED9B0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/70.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[70],{2670:function(e,t,n){n.d(t,{a:function(){return l}});var a=n("react-lib"),i=n(115),r=n(114),o=n("fui.core_967"),s=n(144);const c=(0,o.Ok0)({base:{g2u3we:"fj3muxo",h3c5rm:["f1akhkt","f1lxtadh"],B9xav0g:"f1aperda",zhjwy3:["f1lxtadh","f1akhkt"],Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f1fabniw",B7ck84d:"f1ewtqcl",mc9l5x:"f14t3ns0"},bordered:{icvyot:"fzkkow9",vrafjx:["fcdblym","fjik90z"],oivjwe:"fg706s2",wvpqe5:["fjik90z","fcdblym"],B4j52fo:"f192inf7",Bekrc4i:["f5tn483","f1ojsxk5"],Bn0qgzm:"f1vxd6vx",ibv6hh:["f1ojsxk5","f5tn483"]},circular:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f44lkw9"},rounded:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"ft85np5"},square:{},shadow:{E5pizo:"f1whvlc6"},center:{st4lth:"f1plgu50",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},contain:{st4lth:"f1kle4es",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},default:{},cover:{st4lth:"f1ps3kmd",Ermj5k
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):23303
                                                    Entropy (8bit):4.4279133667163215
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9C34CE39920CF75726CFED143D8E696B
                                                    SHA1:099B407B55A8F6BFC11E38F7D5A2F4DA1413D130
                                                    SHA-256:C610B70742B166344A21EB968DC620BE9AE6C76F3D09AB97F1678090E6DDDFA2
                                                    SHA-512:697BEC5D4FD0A75D631607985265A7BDA83BE1E4EBC14391749956E36C9703105C666921F2038CE4469585DD68D8538F21969BB43C0F28F626A4957ABF288789
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_recent_v2.svg
                                                    Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><radialGradient id="radial-gradient" cx="2387.943" cy="120.54" fx="2396.1328462731167" r="8.378" gradientTransform="matrix(1, 0.02, -0.02, 1, -2238.303, -48.357)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#e1dfdd"/><stop offset="0.335" stop-color="#e1dfdd"/><stop offset="0.61" stop-color="#c6c4c2"/><stop offset="1" stop-color="#e1dfdd"/></radialGradient><radialGradient id="radial-gradient-3" cx="779.506" cy="84.099" r="28.576" gradientTransform="matrix(0.995, -0.104, 0.105, 1.003, -717.608, 143.499)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient></defs><path d="M92.2,174.117c-47.886,39.353-121.684.072-75.328-71.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (57564)
                                                    Category:downloaded
                                                    Size (bytes):529872
                                                    Entropy (8bit):5.5177820639410395
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BC4FF0521652336F519AD52E5BFDEE41
                                                    SHA1:417A53AAB4341C078AA8ECD4B22D5B64DDA23F9A
                                                    SHA-256:C5EEE4A233F260D74D4F4B6958B9CE63A82CE5EA0FA34F643C93F76089DF8167
                                                    SHA-512:FF4DE6BE4D877A345751AE7E2F486C68E511586572C0F441CEF8C87AC68528D63700E9B4514EDADE6C574761311EE25747B796C1999E190A953B366C92FE2752
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.components/fui.co-76cb2529.js
                                                    Preview:/*! For license information please see fui.co-76cb2529.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.co"],{"fui.co_340":e=>{var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.call(o,l)&&(c[l]=o[l]);
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2368)
                                                    Category:downloaded
                                                    Size (bytes):2373
                                                    Entropy (8bit):5.209219052274567
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3169A3C705796E98A155D51B20430361
                                                    SHA1:B54FDB346B273EA072D86E4057E4349EB419DDFF
                                                    SHA-256:70C8B186927964A4802A58798B29CB960323849CA6844ADD40DB2D0E6F5D43ED
                                                    SHA-512:168A080C26A2D8DE7580022E3ED306F9C2C904C8BACE4241CB56C3AFCDD4DF6479E35A2A82A46140E23109D03A428DE253D4A8F2707B1CBBA4B57C3F4CC9EE61
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1926.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1926],{7125:function(e,t,n){n.r(t),n.d(t,{PdfSaveHelper:function(){return l},resourceKey:function(){return u}});var a=n("tslib_538"),i=n("odsp.util_517"),r=n(1180),o=n(8931),s=n(599),c=n(6219),d=n(333),l=function(){function e(e,t){void 0===e&&(e={});var n=t.vroomDataRequestor,a=t.saveExecutor,i=t.identityDataSource;this._vroomDataRequestor=n,this._saveExecutor=a,this._identityDataSource=i}return e.prototype.getItemCurrentVersion=function(e,t){return(0,a.yv)(this,void 0,void 0,function(){var n,i,r,o;return(0,a.SO)(this,function(a){switch(a.label){case 0:return n=void 0,i="/drive/items/".concat(e.itemId,"/versions?$select=id"),(0,c.m)()||!e.graph?[3,2]:(r=(0,d.e)(t),[4,this._identityDataSource.getSharePointToken(r)]);case 1:n=a.sent(),i="/drives/".concat(e.graph.driveId,"/items/").concat(e.itemId,"/versions?$select=id"),a.label=2;case 2:return[4,this._vroomDataRequestor.send({accessToken:n,apiName:"versions",pa
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (59323)
                                                    Category:dropped
                                                    Size (bytes):159510
                                                    Entropy (8bit):5.345586699185715
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:71FE3843B588D36D4D27A9A071A036B2
                                                    SHA1:71EB88819802C48A85BDFD5E2AC20C37CFDE5C2B
                                                    SHA-256:32BF29E30308E96826BC7C86F8EB9A1E13D647B33A208040DBA1E3E55D0646EE
                                                    SHA-512:E67BA36FDA0D41158D4496F5ABF6FCA4D08EC3D786A9ACF3581D937CF6E459B0F2BFD67F45CCADA6C57942BEBA873CCBE3D9EC590B88CBA42185C5E9C5362574
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*! For license information please see spwebworker.js.LICENSE.txt */.(()=>{"use strict";var e=[(e,t,n)=>{function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.r(t),n.d(t,{Empty:()=>r,_guidRegEx:()=>o,cryptoRandom:()=>i,generate:()=>s,isValidGuid:()=>u,normalizeDashes:()=>l,normalizeLower:()=>c,normalizeUpper:()=>d});var r="00000000-0000-0000-0000-000000000000",o=/^[0-9a-f]{8}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{12}$/i;function s(e){var t=[];t.push(a(8,e)),t.push(a(4,e));var n="4"+a(3,e);t.push(n);var i=a(4,e),r=parseInt(i[0],16);return r&=3,i=(r|=8).toString(16)+i.substr(1),t.push(i),t.push(a(12,e)),t.join("-")}function c(e,t){return void 0===t&&(t=!1),e?f(e.toLowerCase(),t):""}function d(e,t){return void 0===t&&(t=!1),e?f(e.toUpperCase(),t):""}function l(e,t){if(void 0===t&&(t=!1),e){var n=e.replace(/[^A-Fa-f0-9]/g,"");if(32===n.length)retu
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (27907)
                                                    Category:downloaded
                                                    Size (bytes):30063
                                                    Entropy (8bit):4.866548476548719
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:82EBD6097764F97F33C2A32352DE096F
                                                    SHA1:7D85C281733F091E61BBFEF979920E4FAB7FD53C
                                                    SHA-256:C4B08291B74EAE04A1DF59D52B6CB22314415DA9E8137BF9F3485C16D07A2799
                                                    SHA-512:CA5526065CD190DE706A079F69FDAA31A20BE2EA2BA38835493A63E27D71CAFD7437BEC1283C8EF31B1C7C1CAD4268A4B17D30B66DCA48ABEDF5CE8C7B5ADBB6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/71932.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[71932],{324523:(e,t,n)=>{n.d(t,{J:()=>f});var a=n(539155),i=n(206440),r=n(159181),o=n(862041),s=n(111069),c=n(695799),d=n(288820);const l=(0,c.X)({root:{Bahqtrf:"fk6fouc",sj55zd:"f19n0e5"},disabled:{sj55zd:"f1s2aq7o",Bbusuzp:"f1dcs8yz"},required:{sj55zd:"f1whyuy6",uwmqm3:["fruq291","f7x41pl"]},small:{Be2twd7:"fy9rknc",Bg96gwp:"fwrc4pm"},medium:{Be2twd7:"fkhj508",Bg96gwp:"f1i3iumi"},large:{Be2twd7:"fod5ikn",Bg96gwp:"faaz57k",Bhrd7zp:"fl43uef"},semibold:{Bhrd7zp:"fl43uef"}},{d:[".fk6fouc{font-family:var(--fontFamilyBase);}",".f19n0e5{color:var(--colorNeutralForeground1);}",".f1s2aq7o{color:var(--colorNeutralForegroundDisabled);}",".f1whyuy6{color:var(--colorPaletteRedForeground3);}",".fruq291{padding-left:var(--spacingHorizontalXS);}",".f7x41pl{padding-right:var(--spacingHorizontalXS);}",".fy9rknc{font-size:var(--fontSizeBase200);}",".fwrc4pm{line-height:var(--lineHeightBase200);}",".fkhj508{f
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (59234)
                                                    Category:downloaded
                                                    Size (bytes):185354
                                                    Entropy (8bit):5.373667479946515
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B97DE2018F2F820A1F4750F6DB9AFCCE
                                                    SHA1:7CCAA88B0ACC3692B4E8D64A51DFA53B78DE1ADB
                                                    SHA-256:BE0ADBDC16C621FACD87563633875A140A14D09AA9F63276AC9F7ACC94651CDD
                                                    SHA-512:04C81AFF924FFFA4A23B1BD73434DC86C385836F3162178F01C384CD02373B97FCBDC25EC70F3B7F0A3F0601FCC6693A6E7634AF514031958E02CD297BEDB0C0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/200.js
                                                    Preview:/*! For license information please see 200.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[200],{1267:(e,t,n)=>{"use strict";var a=n(1268),i=[],r=[],o=a.makeRequestCallFromTimer(function(){if(r.length)throw r.shift()});function s(e){var t;(t=i.length?i.pop():new c).task=e,a(t)}function c(){this.task=null}e.exports=s,c.prototype.call=function(){try{this.task.call()}catch(e){s.onerror?s.onerror(e):(r.push(e),o())}finally{this.task=null,i[i.length]=this}}}.,1268:(e,t,n)=>{"use strict";function a(e){r.length||i(),r[r.length]=e}e.exports=a;var i,r=[],o=0;function s(){for(;o<r.length;){var e=o;if(o+=1,r[e].call(),o>1024){for(var t=0,n=r.length-o;t<n;t++)r[t]=r[t+o];r.length-=o,o=0}}r.length=0,o=0}var c,d,l,u=void 0!==n.g?n.g:self,f=u.MutationObserver||u.WebKitMutationObserver;function p(e){return function(){var t=setTimeout(a,0),n=setInterval(a,50);function a(){clearTimeout(t),clearInterval(n),e()}}}"function"==typeof f?(c=1,d=new f(s),l=document.createText
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (10515)
                                                    Category:downloaded
                                                    Size (bytes):522754
                                                    Entropy (8bit):5.036632862989747
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:372F232E3B24D2F3BCF81CE081C5E2E7
                                                    SHA1:47FA91F2A9AF0DFBC2D386C8BD5FE540F023E45F
                                                    SHA-256:B411EC7F8B3B4E01B2A115E5CAABF437102CACDD78D1DC1848BA94E603D71D6A
                                                    SHA-512:C7E58819AF5B6E667DF4E0A940E9F7C7D0626A2AF6B0A14760B8041A2C62C4076D5EC2B46860BE27CBCFAE03A271E9B997F8EA2AD57AEE1F6F1A25E3EBDC2821
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/file-browser-odb-meta-os/en-us/ondemand.resx.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{8346:e=>{e.exports=JSON.parse('{"needsPasswordLabel":"{0} requires a password.","enterPassword":"Enter password","enterPasswordDialogLabel":"Enter password to open this PDF file","invalidPasswordPrompt":"Incorrect password. Please try again.","dialogOk":"OK","dialogCancel":"Cancel","zoomPageFitSize":"Window size","zoomPageFitWidth":"Window width","previousPageTooltip":"Previous page","nextPageTooltip":"Next page","zoomTooltip":"Zoom","zoomOutTooltip":"Zoom out","zoomInTooltip":"Zoom in","rotateTooltip":"Rotate","openInNewWindowTooltip":"Open in new window","searchTooltip":"Search","previousTooltip":"Previous result","nextTooltip":"Next result","upCommandAria":"Go to the previous page.","downCommandAria":"Go to the next page.","zoomCommandAria":"Change the current zoom level. Press enter to open the option menu and esc to close it.","zoomOutCommandAria":"Zoom out the document.","zoomInCommand
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:downloaded
                                                    Size (bytes):30974
                                                    Entropy (8bit):5.174746141711558
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:073625B0A2AD17C6C1FA6D7D24EC06E1
                                                    SHA1:50D8902F318FE2C965D62706B559DCBDCA8743BC
                                                    SHA-256:BB9357833398851A2891F72D204939132A422F08FFA6AB3F732B11BB38F2E4FC
                                                    SHA-512:1C583C683F2BD8439FA41C51DB1FEDD5609ECF73D45B00C980CF2ECC7A87E52FBABEEFA0F8FA46B6F0DB76B2AE182F4A0101C35FD8582DB4489677524098B407
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://shell.cdn.office.net/shellux/api/ShellBootInfo/business/OneShell/en-us
                                                    Preview:{"Architecture":1,"Audience":1,"Resources":{"Version":"1.20241013.2.4","CatalogXml":"<ResourceCatalog>\r\n <Resources>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-5c31e9b04a99d393377f_node_modules_mecontrol_flue-3c738e\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-5c31e9b04a99d393377f_node_modules_mecontrol_flue-3c738e.8fc4c4406c1153d9a4ba.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-5c31e9b04a99d393377f_node_modules_mecontrol_flue-3c738e.8fc4c4406c1153d9a4ba.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-5c31e9b04a99d393377f_node_modules_mecontrol_flue-c6ba2c\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-5c31e9b04a99d393377f_node_modules_mecontrol_flue-c6ba2c.e4508a8a25ead64150e4.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-we
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (12213)
                                                    Category:dropped
                                                    Size (bytes):22066
                                                    Entropy (8bit):5.220580398978966
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:194EC57BFD0CF0A67019F0AC6F0375CA
                                                    SHA1:A58C39A7BF7F13FA441B7DB0AD15A307020E3B23
                                                    SHA-256:75F1573137DE20F3AFEE43CB8D565BC6197D1CC0978FE814F641D4D0EA2636D0
                                                    SHA-512:3928AD1463B81DCE480E623969D336C00ADE8EC933DC0E31BBD40801F7C71DA50F44E1AD5250DF965087D8F42EB1DBFA5CBFE41F4489B92DFC2433B14513EE41
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[12],{8507:function(e,t,n){n.d(t,{a:function(){return l}});var a=n(38),i=n(48),r={root:"ms-groupFooter"},o=n("react-lib"),s=n(28),c=n(1146),d=(0,s.a)(),l=(0,a.a)(function(e){var t=e.group,n=e.groupLevel,a=e.footerText,i=e.indentWidth,r=e.styles,s=e.theme,l=d(r,{theme:s});return t&&a?o.createElement("div",{className:l.root},o.createElement(c.a,{indentWidth:i,count:n}),a):null},function(e){var t=e.theme,n=e.className,a=(0,i.e)(r,t);return{root:[t.fonts.medium,a.root,{position:"relative",padding:"5px 38px"},n]}},void 0,{scope:"GroupFooter"})}.,8505:function(e,t,n){n.d(t,{a:function(){return x}});var a=n(38),i=n(48),r=n("fui.core_967"),o=n("fui.util_175"),s=n(397),c=n(2110),d=n(1146),l={root:"ms-GroupHeader",compact:"ms-GroupHeader--compact",check:"ms-GroupHeader-check",dropIcon:"ms-GroupHeader-dropIcon",expand:"ms-GroupHeader-expand",isCollapsed:"is-collapsed",title:"ms-GroupHeader-title",isSelected:"is-selected"
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (59001)
                                                    Category:downloaded
                                                    Size (bytes):162619
                                                    Entropy (8bit):5.256506492902733
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:82DAD32BEB10CD5D3D75C076A0828F16
                                                    SHA1:788AA833CC79ADFB6BBC5ED9C7523B9F5DC21BF2
                                                    SHA-256:CEB5AD10234FBADD46DEC20045141AF4C59EB55C58C03C6E2DF199590C560727
                                                    SHA-512:CF1E663EB9740B2EECAD879C76CA716A4B7A8D4F1498FDBDF4F79EFAD30079D11E507F1F567D44700D92644AABE877DE20EB64AD151A3D0971EDA995A42F2AE1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/53379.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[53379],{238699:(e,t,n)=>{n.d(t,{v:()=>d});var a=n(738073),i=n(317601),r=n(539155),o=n.n(r),s=n(69514),c=n(376524),d=function(){function e(e,t,n,r,o){var s=this;this.htmlOverlay=t,this.onCanRender=r,this.classType=o,this.theme=i.e,this.showLoadingUi=!1,this.rendered=!1,this.componentsArray=[],this.childCoordinators=[],this.onUpdate=new a.c,this.idTracker=0,this.isNestedCoordinator=!1,this.update=function(e){s.onUpdate.notify(e)},this.render=function(e){if(!s.isNestedCoordinator){var t=s.htmlOverlay.getContainer(e);t&&s.renderInContainer(t,e)}};var c=!!e.getSetting("isCacheGetRendererInUiManagerEnabled","boolean");this.isUnsub1pObPropertiesEnabled=!!e.getSetting("isUnsub1pObPropertiesEnabled","boolean"),this.isRecapTargetDocumentFixEnabled=!!e.getSetting("isRecapTargetDocumentFixEnabled","boolean"),this.getRenderer=function(e,t){return c?(void 0===s.cachedRenderer&&(s.cachedRenderer=n(e,t)),s.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (9791)
                                                    Category:downloaded
                                                    Size (bytes):2818274
                                                    Entropy (8bit):5.440706870721981
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:69BD5E3E4704E5ED29AC0D8EDC5E9D98
                                                    SHA1:A138204B1311AD662BF1FD0BE642886BB0781664
                                                    SHA-256:545ADC36D49C680EA2A306609E1EE7A548014DEF7C6D28588E75F7707DB4A0E7
                                                    SHA-512:C2BB57859FD8E1DA86FAFB67F60B14A5A8037DD4ED2FF0C3DE7951C7C8B19198092486DD947930D1827130E92795DC31C53E6EB707AFB03CB65B9DA8ED62B9E9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/file-browser-odb-meta-os/metaosodbfilebrowserv2.js
                                                    Preview:/*! For license information please see metaosodbfilebrowserv2.js.LICENSE.txt */.var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["metaosodbfilebrowserv2"],[,,,,(e,t,n)=>{"use strict";n.d(t,{a:()=>c,b:()=>p,c:()=>f});var a=n(0),i=n(2),r=n(3),o=n(24),s=i.a.isActivated("8D072145-E88C-466E-910B-B86B5F44C385"),c=function(e){function t(t,n){var i=e.call(this,"".concat(t,"Control"))||this;return i._reducer=function(e,t){return t&&e&&i._memoizer(t)(e)||t||e},i.controlOptions=n,i._memoizer=function(e){var t=(0,o.a)(function(n){return(0,o.a)(function(i){return!s&&n.composed?t(n.composed.current)(t(n.composed.previous)(i)):function(e,t,n){function i(i,r){var o=e(i,r),s={},c=(0,a.__assign)({},r);for(var d in o)Object.prototype.hasOwnProperty.call(o,d)&&(s[d]=c[d]=o[d]);var l=t(i,c);for(var d in l)if(Object.prototype.hasOwnProperty.call(l,d)){var u=n[d];s[d]=u&&d in o&&u!==p?u.merge(o[d],l[d]):l[d]}return s}return i.composed={previous:e,current:t},i}(i,n,e)})}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (11546)
                                                    Category:downloaded
                                                    Size (bytes):333356
                                                    Entropy (8bit):5.444099542228227
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6B553DAA98EB94D0A0FE2A45AE657451
                                                    SHA1:77CB4CCD00A75590965657BD4E98C3643D0DDA03
                                                    SHA-256:DA3A84DFE34B4E4A6A2BA7BB14031076963A8A8928F923DFCBDA0806B555899A
                                                    SHA-512:86DB3152B57ACBECC4AEF72F8E7C05349D4DB87CDF0FA7359FD7411D13931CB020269AD6D3AE2E5BAD7CEFF81C25C696E7373C72E19BBF8EA46A311B39F6E983
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/file-browser-spo-spartan/plt.spofilebrowserspartan.js
                                                    Preview:/*! For license information please see plt.spofilebrowserspartan.js.LICENSE.txt */.var __webpack_result__;(()=>{"use strict";var e=[(e,t,n)=>{n.r(t),n.d(t,{__assign:()=>r,__asyncDelegator:()=>S,__asyncGenerator:()=>y,__asyncValues:()=>D,__await:()=>v,__awaiter:()=>l,__classPrivateFieldGet:()=>w,__classPrivateFieldSet:()=>E,__createBinding:()=>f,__decorate:()=>s,__exportStar:()=>p,__extends:()=>i,__generator:()=>u,__importDefault:()=>O,__importStar:()=>C,__makeTemplateObject:()=>I,__metadata:()=>d,__param:()=>c,__read:()=>_,__rest:()=>o,__spread:()=>h,__spreadArray:()=>g,__spreadArrays:()=>b,__values:()=>m});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}a(e,t),e.p
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4979)
                                                    Category:downloaded
                                                    Size (bytes):11847
                                                    Entropy (8bit):5.419663865365596
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:719D6B3373858CE2F6D550FB7494BDF2
                                                    SHA1:4159AC2ACC76A3B96455B15DEF7BF6083ED961FC
                                                    SHA-256:88D3C80A3867A560EEF443209EC1F34AEA8A084084BD4026F4AF4D2BAD586442
                                                    SHA-512:4145890655B4935DF7A4D97DA0A5D1D361B26EBCAC34026BD2BEBB96C5AF9AE00DD772E9428415A25BEDDC0AC1F8CDF4E74C9CCBE301FAC1D3D8DB81E80CDE34
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/97386.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[97386],{25424:(e,t,n)=>{n.d(t,{x:()=>o});var a=n(995505),i=n(35210),r=n(750124),o=function(){function e(){}return e.setSlot=function(t,n,i,r,o){if(void 0===i&&(i=!1),void 0===r&&(r=!1),void 0===o&&(o=!0),t.color||!t.value)if(o){var s=void 0;if("string"==typeof n){if(!(s=(0,a.n)(n)))throw new Error("color is invalid in setSlot(): "+n)}else s=n;e._setSlot(t,s,i,r,o)}else t.color&&e._setSlot(t,t.color,i,r,o)},e.insureSlots=function(t,n){for(var a in t)if(t.hasOwnProperty(a)){var i=t[a];if(!i.inherits&&!i.value){if(!i.color)throw new Error("A color slot rule that does not inherit must provide its own color.");e._setSlot(i,i.color,n,!1,!1)}}},e.getThemeAsJson=function(e){var t={};for(var n in e)if(e.hasOwnProperty(n)){var a=e[n];t[a.name]=a.color?a.color.str:a.value||""}return t},e.getThemeAsCode=function(t){return e._makeRemainingCode("loadTheme({\n palette: {\n",t)},e.getThemeAsCodeWithCreateT
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (11744)
                                                    Category:downloaded
                                                    Size (bytes):18007
                                                    Entropy (8bit):5.3650988713496055
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CD27D902D78F30537532B8C49CF8B141
                                                    SHA1:B3D1E081C2889FFB662A7A23F524142ADDA5D962
                                                    SHA-256:421195DEB9C3506B77669045A5EB92F116C9FA507351FA19634E72083C4E75D5
                                                    SHA-512:160AFA4DF630CF8FD055B8249A189FED08D13ABFCC34C1D5B640AA3F49DB4119B91883A803665ED097264396EAC923537A98E86A990543A728D30068EFFB6B7B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/59721.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[59721],{876745:(e,t,n)=>{n.d(t,{Eb:()=>o,LT:()=>l,Xz:()=>r,_Z:()=>c,rE:()=>s,y:()=>d});var a,i=n(928941),r=function(e){return(0,i.l)({accordionContainer:{marginTop:10},debugCommandBar:{paddingLeft:8,borderBottomStyle:"solid",borderBottomWidth:1,borderBottomColor:e?e.palette.neutralSecondaryAlt:""},debugCommandBarItem:{padding:8,paddingTop:14,paddingBottom:14},debugCommandBarIcon:{margin:"0px 4px",lineHeight:"16px",textAlign:"center",flexShrink:"0",fontSize:"20px",color:e?e.palette.themePrimary:""},debugMessageBar:{width:"auto",color:e?e.palette.neutralPrimary:""},scrollableContent:{overflowX:"hidden",overflowY:"auto",paddingLeft:16,paddingRight:16,paddingBottom:16},descriptiveText:{paddingTop:16,color:e?e.palette.neutralSecondaryAlt:""},developerTools:{paddingTop:16},title:{marginTop:5,marginBottom:5},toggle:{marginBottom:0},toggleSubtitleIcon:{paddingRight:4,fontSize:12},toggleSubtitle:{fon
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7716)
                                                    Category:downloaded
                                                    Size (bytes):33531
                                                    Entropy (8bit):5.3766284520572025
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8D70D5FEFF8B755E400874E9D868D06E
                                                    SHA1:B7C09AA33442AC18B357FE580CB34A09EE3AC5D6
                                                    SHA-256:1D6CFD48A1997E9CE202B4C87C995FE3150C0754B774FD9F8D8C098E1AEFC76A
                                                    SHA-512:6FA441CE6CE4841BEC5DDD284F930129CF73A8005919FDEA7777C2F19F22BD1EF93A486588195131A8276643AC4CB2E4089B3B7CD0C73C8AD3FFAB40FDED101F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/29003.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[29003,48756],{260295:(e,t,n)=>{n.d(t,{C:()=>r});var a=n(539155),i=n(240684);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.d)(function(){return function(){r(!0)}}),setFalse:(0,i.d)(function(){return function(){r(!1)}}),toggle:(0,i.d)(function(){return function(){r(function(e){return!e})}})}]}}.,718279:(e,t,n)=>{n.d(t,{k:()=>r});var a=n(539155),i=n(240684);function r(e,t,n){var r=a.useState(t),o=r[0],s=r[1],c=(0,i.d)(void 0!==e),d=c?e:o,l=a.useRef(d),u=a.useRef(n);a.useEffect(function(){l.current=d,u.current=n});var f=(0,i.d)(function(){return function(e,t){var n="function"==typeof e?e(l.current):e;u.current&&u.current(t,n),c||s(n)}});return[d,f]}}.,871804:(e,t,n)=>{n.d(t,{J:()=>l});var a=n(748654),i=n(171125),r=n(539155),o=n(373992),s=(0,n(151569).Z)({cacheSize:100}),c=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,i.__extends)(t,e),t
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 12708, version 1.3277
                                                    Category:downloaded
                                                    Size (bytes):12708
                                                    Entropy (8bit):7.969892237250595
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A23BDCE9D5468C27947C894C200E0226
                                                    SHA1:DE83485DF3C1AA465B814D526B016E2950C7DE83
                                                    SHA-256:9492BE8780DB85BC0FC24A9BABD69DB8F6DFA8A4ED62A7FFEC76CBF40F29AA8B
                                                    SHA-512:18EE53C80525101E065F888B5D02E40EC7F92620419836CB2F174BC6B172A27D0D589AEF1DE49B44D227670AB824B5E24768AAAAE43486256550F03E55F6044F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-14-92c5c291.woff
                                                    Preview:wOFF......1.......[T........................OS/2.......G...`2.qscmap...P...........<gasp...L............glyf...X..*...L$..x.head..,d...5...6#.hhea..,........$....hmtx..,....Q........loca..-..........K.*maxp..-........ .o..name..-........O..R.post..1........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px......!...X <....M....x...K+.q.......+eX)k.......L.L..,.../...5;..p_....d../...3.70...9...8f..R......0.(.\!.y.*k...,jQKZ...MmkW{...:.Nt.3..RW.....G=.E.z..o...O.:_... 0..e...-......"rot..Oe.]?.... hN7e.'....(0...t3LO.....I..c.,...A.v.h..2.2B#.@.C$0r..T.\u...S..r..............x..|.x...U]]..Rw."u.w..}.n.v.V.-.$.....^.....`0aIH $..Lv...$<O@.}.H2...y.d.,x..qf..b[..;.V.....|.]U...V..?.2..)B.G...'"!....Ak.pd2..d..........t.+P.....%q..l$;.~..,..3.|.a....Q...)k2....!#....u.-pW..pJ%...N4..D..:..a.....(.}|....:Gv..'7|..Gvt.).?..p..p{\......z....D.nIy.<.bOo.........a.4..@.EY.8ip.J.....Wd.K...}.....l.Y...'.r..gQ..\.W.uW^]{WK.H.?.tw.......wT..h.....+.u.....|Z
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3841)
                                                    Category:downloaded
                                                    Size (bytes):3846
                                                    Entropy (8bit):4.7438802505262725
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E69E422AAA4ACC9800FB7DCBE5C4A5ED
                                                    SHA1:AB4353AB6727B3E1180A8A81F116303B575BCFF2
                                                    SHA-256:87866501FE6F806E141CCF1D15243CD7DAB77449B72006CDA33249ECCAA2CDDC
                                                    SHA-512:01503C09D4FE7D40FAA64DAF839A7339D95E8FEE0E58EC582D2E55AD84851032B719CC34C5F4AD6859405B9501703A0AFA48CF2D0869243E14CBEEBE87E2BA23
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/50538.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[50538],{150538:(e,t,n)=>{n.d(t,{FOR:()=>_,GUw:()=>o,MxZ:()=>c,NaX:()=>b,UcD:()=>v,_gR:()=>s,bLf:()=>l,dvo:()=>i,fse:()=>g,gCR:()=>f,kUA:()=>r,nmU:()=>u,o4$:()=>h,pb6:()=>m,soY:()=>d,tP_:()=>p});var a=n(16727);const i=(0,a.U)("Checkmark12Filled","12",["M9.76 3.2c.3.29.32.76.04 1.06l-4.25 4.5a.75.75 0 0 1-1.08.02L2.22 6.53a.75.75 0 0 1 1.06-1.06l1.7 1.7L8.7 3.24a.75.75 0 0 1 1.06-.04Z"]),r=(0,a.U)("Checkmark16Filled","16",["M14.05 3.49c.28.3.27.77-.04 1.06l-7.93 7.47A.85.85 0 0 1 4.9 12L2.22 9.28a.75.75 0 1 1 1.06-1.06l2.24 2.27 7.47-7.04a.75.75 0 0 1 1.06.04Z"]),o=(0,a.U)("Checkmark24Regular","24",["M4.53 12.97a.75.75 0 0 0-1.06 1.06l4.5 4.5c.3.3.77.3 1.06 0l11-11a.75.75 0 0 0-1.06-1.06L8.5 16.94l-3.97-3.97Z"]),s=(0,a.U)("ChevronDoubleDown20Regular","20",["M15.85 8.65c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0 1-.78 0L4.15 9.35a.5.5 0 1 1 .7-.7L10 13.8l5.15-5.16c.2-.2.5-.2.7 0Zm0-4c.2.2.2.5 0 .7l-5.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):844
                                                    Entropy (8bit):4.7831847934380685
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6FD78F766CB66EED9146BA0D2B56F23E
                                                    SHA1:91EE2D3A76688E4435DD7583FFB4473635E07E9C
                                                    SHA-256:CEBEF91A6A00F1AF25211B2B84309272EBD0D55D28523EC58D8FEF8B64CE65FA
                                                    SHA-512:AF0E3FAC01AF09118F8D49B09D5E042F8CFD85327CE0CBDB03BF58F450118DA963155193D1F78CBF7404B710B6612F9B4CF9C0CB75CE95D48E4A0CF1AA53AA9A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/addtoonedrive/shortcutbadge_12_dark.svg
                                                    Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="12" height="12" rx="2.5" fill="#292929"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M3.5 3C3.22386 3 3 3.22386 3 3.5C3 3.77614 3.22386 4 3.5 4H7.29289L3.14645 8.14645C2.95118 8.34171 2.95118 8.65829 3.14645 8.85355C3.34171 9.04882 3.65829 9.04882 3.85355 8.85355L8 4.70711V8.5C8 8.77614 8.22386 9 8.5 9C8.77614 9 9 8.77614 9 8.5V3.5C9 3.22386 8.77614 3 8.5 3H3.5Z" fill="#479EF5"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M9.5 1H2.5C1.67157 1 1 1.67157 1 2.5V9.5C1 10.3284 1.67157 11 2.5 11H9.5C10.3284 11 11 10.3284 11 9.5V2.5C11 1.67157 10.3284 1 9.5 1ZM2.5 0C1.11929 0 0 1.11929 0 2.5V9.5C0 10.8807 1.11929 12 2.5 12H9.5C10.8807 12 12 10.8807 12 9.5V2.5C12 1.11929 10.8807 0 9.5 0H2.5Z" fill="#999897"/>..</svg>..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (45741)
                                                    Category:downloaded
                                                    Size (bytes):47181
                                                    Entropy (8bit):6.172699328885304
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A72399F37B0A7AD283E6F1007B9BAD22
                                                    SHA1:42A1682E05E32EB25E5CF0A3D7BBBBD86344B657
                                                    SHA-256:055E1B505F4B664DC199F4B20022177B19A401F3E08700E195607B4792B636FC
                                                    SHA-512:AAA95F905CD011676CA8A3503F14C333276C48ED2A2E309537C5A821536E8C9F7924F8221B699587AE962B071D777B40B40DFB07E843FF3BE115998999BE7D17
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/23363.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[23363],{536318:(e,t,n)=>{n.d(t,{t:()=>c});var a=n(171125),i=n(539155),r=n.n(i),o=n(904877),s=n(632367),c=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t.state={},t}return(0,a.__extends)(t,e),t.prototype.render=function(){return void 0!==this.state.failure&&void 0!==this.props.fallback?this.props.fallback(this.state.failure):this.props.children},t.prototype.componentDidCatch=function(e,t,n){void 0===n&&(n=!0);var a=(0,o.PP)(e);try{this.props.onCatch&&this.props.onCatch({error:a,info:t})}catch(e){n&&this.componentDidCatch(new s.K(a,(0,o.PP)(e)),t,!1)}finally{n&&void 0===this.state.failure&&this.setState({failure:{error:a,info:t}})}},t}(r().Component)}.,632367:(e,t,n)=>{n.d(t,{K:()=>i});var a=n(171125),i=function(e){function t(n,a){var i=e.call(this,a.message)||this;return i.originalError=n,i.handlingError=a,i.stack=a.stack,void 0!==typeof Object.setPrototypeOf&&
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (35973)
                                                    Category:dropped
                                                    Size (bytes):43889
                                                    Entropy (8bit):5.262801684470303
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:903F87A141FD623E567BF9592A411837
                                                    SHA1:F763CB3CA131FBE7CBD4D7ADB829BE6990938575
                                                    SHA-256:4A4627A671417350E16B56F096BAF8ACBDC583FC36AE3961BA65CB814888C1D7
                                                    SHA-512:A16AF185DBC0324F3C41E496568BF596CDF03983B804C4D06F977E6B45A8CD77CE3BD83F165DD1CA77E4ECEBE839A45A24FB932977448B45F790E644741FA441
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[17],{6109:function(e,t,n){n.d(t,{a:function(){return g}});var a=n(38),i=n("tslib_538"),r=n("react-lib"),o=n(234),s=n(82),c=n(28),d=n(132),l=n("fui.util_175"),u=n(151),f=n(245),p=n(397),m=(0,c.a)(),_=function(e){return function(t){return t?t.column.isIconOnly?r.createElement("span",{className:e.accessibleLabel},t.column.name):r.createElement(r.Fragment,null,t.column.name):null}},h=function(e){function t(t){var n=e.call(this,t)||this;return n._root=r.createRef(),n._tooltipRef=r.createRef(),n._onRenderFilterIcon=function(e){return function(e){var t=e.columnProps,n=(0,i.dc)(e,["columnProps"]),a=(null==t?void 0:t.useFastIcons)?o.a:s.a;return r.createElement(a,(0,i.q5)({},n))}},n._onRenderColumnHeaderTooltip=function(e){return r.createElement("span",{className:e.hostClassName},e.children)},n._onColumnClick=function(e){var t=n.props,a=t.onColumnClick,i=t.column;i.columnActionsMode!==f.b.disabled&&(i.onColumnClick&&i
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 16456, version 1.3277
                                                    Category:downloaded
                                                    Size (bytes):16456
                                                    Entropy (8bit):7.978911554918315
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FCC42193BA796ECDD5E6B78C9DDE06DF
                                                    SHA1:DC1175C6D15F6A437E9E1B9F4F41F48A22578F39
                                                    SHA-256:6B7F6E73F7A7F4D2C63311CF52B579FE053E5DE9782063DD91F3E409A9236086
                                                    SHA-512:83257F542C92015236C49D246EC3AD21FE07B43F8CDE7ADA0BD3534FDEBD951538CD51232C9E0759B498C9D18108D0610FD26276C4D96ADF3A8812BA53B81F6B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-19-6d6cd776.woff
                                                    Preview:wOFF......@H......m.........................OS/2.......G...`4.u.cmap...P...C.......4gasp................glyf......8X..]..peUhead..:....2...6%.hhea..;,.......$....hmtx..;H...a........loca..;...........&.maxp..<x....... .{.Jname..<........O..R.post..@4....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px...,.0.B2..@x....V..:.x....+.q..../..YxDI...Y.,l..z%.....GbP.45%!...$13%,.dkE6....F.9.l.745........5.d..)7...I....l...q.drL]b..c.m.c?....'8.9...unr.;.0.=..g...|......~i..j..j..k..h.vk..u@.uD.tN....k8.4&MtYq...2d......y.#.....L...Z.....a+..O\I&..E.38..6..=..E.;X..K.".nt...f..4\.A..P.....y..T.T.(.+8r$..+..-/.$!..kY.E....og6Nn....oy..t.............x..y|[.7~.]t%k....}.*.d9.";..Ip.;......H..BX.`....C..!Ca.em..k.3.og...N............y.....}?.?~..{...9..}.{.G.#D.A.Ox".Bma........~Ii......Vq..3_&P.>z.'$EV.IB..]4.......\.#..P..G#.\6...).;2.n..>.i......xW"....J....#.e.;.4...K?Y4.{..W.l....kY...y....c......k.d.L..e..........P..y....P..e..O}s...2.dYf.....(x.v..q..U
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 14648, version 1.3277
                                                    Category:downloaded
                                                    Size (bytes):14648
                                                    Entropy (8bit):7.973475164932208
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A51C6902C29A33977D436D63C099BF53
                                                    SHA1:9B682DA18D85EDB44A5859684A31FCA302FB8C49
                                                    SHA-256:3E86A5B77AB4E1E7153FECD2B9FB7345BDFCF8CC5CAB4D74311ED9D9AE28C0C3
                                                    SHA-512:BD54F46D9194C7710709F2BA01955DBDE065BA840187AE254AF7CB54C29625894DDBFD819983FC72FC02EFBAB805442510B08CBC95120515E2F894636DF91710
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-18-9c592bf0.woff
                                                    Preview:wOFF......98......l`........................OS/2.......G...`=.t.cmap...P.......r?.9.gasp...H............glyf...T..1...]<..Y.head..4....2...6#...hhea..48.......$....hmtx..4T...F........loca..4.............maxp..5h....... .|..name..5........O..R.post..9$....... ....x.c`a..8...........L..t.!.I.(......@9......VP`p...-.....`u,......=..n.x...?KBa....b..i.r....)..h..Z..,.."G.3.-...Qc4;.B.(.....tx.m..K........7....d...-.b.......$#...8..2...,p..,.%..e....#...Wv..'.......MM..i.h^.Z.}.@....T..x.G.a..Sq....9+..>~..o........x.....J.D..j.A..@.../B.o!.....N...o.6fi..e..................x..|{|...9.lY..iK.dI.d;...e9.c..8......< .@B..<I.....-)[......K...n[.)..k...u...[.{........&......k...&....s.|.....iB.C.m.'2!T.+bX.....~Qa..-....4."!"|O,x[3.B....Yg$............LO.+.....F...hD..L...+.4....[..`+@.4......Y......$.........!..Xv.+..U..H.oI...*U_{...:.%}..i..qE.~J...z...u...pV..c.._i.~.cm._........[..o..4R.#\.CI.oi...ui_..44.x..|Q.......d.......MW..}./.`s..c.X7...!.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7401)
                                                    Category:dropped
                                                    Size (bytes):37046
                                                    Entropy (8bit):5.407259590552394
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:554BE61CBD862441927F95FB8795B199
                                                    SHA1:9445B6E5DFFF98EB8532FD4C1A11425C1E0DA24A
                                                    SHA-256:2F997031F601CCA8E51AA7C869623AFA932D35CEE79F1A1E502D3D9158E6E5C1
                                                    SHA-512:16DFA91B2549A11F9D858586916C17C59055285DE48687E1A2025E7B4D878534DFC01B14ECCFCEC286F187EA3570BCD0920B7D8E86BE00DE94D990804229F915
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[146],{2731:function(e,t,n){"use strict";n.d(t,{a:function(){return l}});var a=n("tslib_538"),i=n("react-lib"),r=n("fui.core_967"),o=n(344),s=n("fui.util_175"),c=n(2729),d=n(2730);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.a),l=t.fields,f=["theme","styles","tokens"],s.Vs.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.q5)((0,a.q5)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.Akq.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.q5)((0,a.q5)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.a)(f,{defaultProp:l})),(0,d.a)(f,t.statics),f}function u(e,t){for(v
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (62513)
                                                    Category:downloaded
                                                    Size (bytes):442320
                                                    Entropy (8bit):5.23782237615773
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FC17146358B4AA72CAA75B5C329A0E8A
                                                    SHA1:3978C04BFF06FAE093ED90A444DA65AC542BA7DF
                                                    SHA-256:968696D3703A5278F74BA9C2C3F167EACE54E6EF69B2C0BDF33A419C86B4E2B2
                                                    SHA-512:AE1884C5BE4C2A89FF88B59B23BA7672A671150D404ECA325427A154E68A9D8E417EB7C444B451B557069B408093BF0D80C803F4CB798DBEFB2A27992312BEE6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1704.js
                                                    Preview:/*! For license information please see 1704.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1704],{6456:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(2759),i=function(){function e(){this._nonceMap=new Map,this._NONCE_REGEX=/nonce="([^"]*)"/}return e.getNonceManager=function(){return null==this._nonceManager&&(this._nonceManager=new e),this._nonceManager},e.prototype.getNonceFromResource=function(e,t){var n=this,i=this._getKey(e),r=this._getNonce(i);if(r&&t)return Promise.resolve(r);var o=new Headers;o.append("Authorization","Bearer"),o.append("Accept-Auth","PoP");var s={method:"HEAD",headers:o,credentials:"omit"};return this._qosMonitor=new a.c("NonceManager.GetShrNonce"),fetch(e,s).then(function(t){var a,o,s,c=t.headers.get("www-authenticate");if(401===t.status&&c){var d=c.match(n._NONCE_REGEX);if(2!==(null==d?void 0:d.length)){var l=new Error("Unable to fetch nonce from wwwAuthenticate Header: "+c);return null===(a=n._qosMonit
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):96232
                                                    Entropy (8bit):5.332641217492667
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:AE875AD810F6EF692A4122D95F9574F4
                                                    SHA1:3FD48DE4F9ED1E7A47033A2B96ED8A3811006484
                                                    SHA-256:F15332D58B196E165A369B1670E66524D30DBE55636AD08213C1C52E32A13BE0
                                                    SHA-512:D69FE106A712F10648E48480DE108696C121161E1F48E3C37B0028B0404A3248A3944630CE67040625E14196B80E645C115FB5B0909018B088AE8257EB3E4E72
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/shakaengine.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[88709],{502354:(e,t,n)=>{n.r(t),n.d(t,{ShakaOnePlayerEngine:()=>Qe,fetchProtectionKey:()=>j,parseContentProtectionData:()=>W});var a=n(171125),i=n(600933),r=n(651363),o=n(904877),s=n(708639),c=n(133318),d=n(993642),l=n(371509),u=n(176163),f=n.n(u),p=void 0,m={error:function(e,t,n){console.error("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},info:function(e,t,n){console.info("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},warn:function(e,t,n){console.warn("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},debug:function(e,t,n){console.debug("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))}},_=function(e){var t;return null!==(t=null==p?void 0:p(e))&&void 0!==t?t:m},h=_("utils");function b(e,t){if(void 0===t&&(t="int"),void 0===e||"number"==typeof e)return e;if("string"==typeof e)switch(t){case"int":return parseInt(e,10)||void 0;case"float":return parseFl
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3095)
                                                    Category:dropped
                                                    Size (bytes):3100
                                                    Entropy (8bit):5.045818486917678
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CB24F20754D6A9503DAB15E45C2B9DF9
                                                    SHA1:07B0C135650A59E95988A2285F85710770BEA6A2
                                                    SHA-256:554C87A795F29E80C2379342AEFF5A615017A7C4809DB9B069D3DE86CD4933DA
                                                    SHA-512:0B519ACBDEC717704C3E04706068A0BC2ED0F2D374D54F5E08B32B46A6767D530ACE8DA35710ED0FCB5322E54E2B94250C09232E255183A5E31EFC2A19981A97
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1961],{7224:function(e,t,n){n.r(t);var a=n("tslib_538"),i=n(9078),r=function(){function e(e){this._notificationHandlers=new Map,this._connectionHandlers=new Map,this._pushNotifyParams=e.pushNotifyParams}return e.prototype.isConnected=function(){var e;return!!(null===(e=this._pushNotify)||void 0===e?void 0:e.isConnected())},e.prototype.getSocketIoSubscription=function(){},e.prototype.addConnectionHandler=function(e,t){this._connectionHandlers.set(e,t)},e.prototype.removeConnectionHandler=function(e){this._connectionHandlers.delete(e)},e.prototype.setupNotificationHandler=function(e,t){var n=e.source,a=e.scenarios,r=e.id,o=void 0===r?"":r,s=i.b[n];if(s){if(a&&a.length)for(var c=0,d=a;c<d.length;c++){var l=d[c];this._notificationHandlers.set(s.toLowerCase()+i.a[l].toLowerCase()+o,t)}else this._notificationHandlers.set(s.toLowerCase()+o,t);return!0}return!1},e.prototype.connect=function(){return(0,a.yv)(this,void
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (48338)
                                                    Category:dropped
                                                    Size (bytes):51414
                                                    Entropy (8bit):5.24907070335909
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D83ED8D8D9028AA322D0A9A97417E573
                                                    SHA1:F8E9633AB4D3D61AA1D672444DB6143E9E85FCE1
                                                    SHA-256:6DE3C6CD026092BAC74ECC34ED369667A2603186A470319733514890949EBFA8
                                                    SHA-512:501B00013AA7721C25497C09DE0DE1A5F8A910359DE97EFD020EEA1536F2915379A17455AFBD0FEC868EA80C26B59D26651230EE52BE6E4C2FBB66B7BE2A1D34
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_responsive_start"),(self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]=self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]||[]).push([["responsive"],{1272:function(e,t,n){(t=e.exports=n(2)(!1)).push([e.id,"html[dir=rtl] ._7PGqXIlT8jItdB8fOBmFkg\\=\\={transform:scaleX(-1);-moz-transform:scaleX(-1);-webkit-transform:scaleX(-1);-ms-transform:scaleX(-1)}",""]),t.locals={iconFontRTL:"_7PGqXIlT8jItdB8fOBmFkg=="}},3409:function(e,t,n){(t=e.exports=n(2)(!1)).push([e.id,'.M3pcB5evSAtYMozck1WU7A\\=\\={height:100%;line-height:48px;display:flex}._1QSK5lUhw5Gkh7SDz97ZPQ\\=\\={height:48px;display:flex}.siUMOJwnumycxvszBe3uzQ\\=\\={display:inherit;flex:inherit;justify-content:inherit;order:inherit;align-self:inherit;min-width:inherit}.\\/DyMYj2gNfPrYNbEWoV2\\/w\\=\\={font-size:14px;font-family:SegoeUI-Re
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7069)
                                                    Category:downloaded
                                                    Size (bytes):7477
                                                    Entropy (8bit):5.336299788333735
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A33D6362201EB03B6CE4E66979C1D8B8
                                                    SHA1:9BDDFD5992DFB984AEF10C7DDAFB3FD3029C371D
                                                    SHA-256:F1AB5D6C5B57FF96EEF1AA7846AB920DF5D18396197B33A60D86706AD2309E1E
                                                    SHA-512:459E1DD279F64AC18D41290CBD57437D60DA228B8FB585C6F768961371702726D211D86553A65F55522AE8E9653B43D3F11A4DA4086CE8CA44694D99C06F017F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/72854.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[72854],{72854:(e,t,n)=>{n.d(t,{N9:()=>v,Oy:()=>y,jq:()=>p,oL:()=>a});var a,i=n(171125),r=n(28823),o=n(842317),s=n(217412),c=n(143592),d=n(599533),l=n(150516);!function(e){e[e.SuccessStatus=0]="SuccessStatus",e[e.NonSuccessStatus=1]="NonSuccessStatus",e[e.ParseFailure=2]="ParseFailure",e[e.InvalidArgument=3]="InvalidArgument",e[e.Exception=4]="Exception",e[e.Timeout=5]="Timeout",e[e.RetryAfter=6]="RetryAfter",e[e.Aborted=7]="Aborted"}(a||(a={}));var u=function(e,t){this.contentType=e,this.body=t},f=function(e){this.body=e};function p(e){return new f(e)}var m=function(e,t){this.contentType=e,this.body=t},_=function(e){this.parts=e},h=function(e,t){this.contentId=e,this.content=t},b=function(e,t,n){this.contentId=e,this.contentType=t,this.content=n},g=function(e,t,n){this.contentId=e,this.contentType=t,this.content=n},v={get:function(e,t){return D(e,"GET",t)},getAndParseResponse:function(e,t,n)
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (24799)
                                                    Category:downloaded
                                                    Size (bytes):288372
                                                    Entropy (8bit):5.458973429377123
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0F50337CD3A40E6C3C486617EC3174A2
                                                    SHA1:A20C04BEDD330C7D39384FE32403AAC8CDAF00AC
                                                    SHA-256:DAAE3A13D2C7A6481D6BDB42018E15E1D5604E8109A126C774DC6B843AE8C696
                                                    SHA-512:25FF16112CDB4401A3CC4ECBC27DE73B15514D28DF88FA0ED6A5D2F48CD58E2E08E44C39636E2144CE720AF67056B4C162D7CD38C7FF5B041C7AD081AB1ECF1D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/77.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[77,251,292,2184,2187,1304,1303,91],{4308:function(e,t,n){function a(e){return e&&e.webAbsoluteUrl===e.siteAbsoluteUrl}n.d(t,{a:function(){return a}})}.,6072:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(4308);function i(e){return!!e&&(0,a.a)(e)&&!!e.groupId&&!!e.isTeamsConnectedSite&&!e.isTeamsChannelSite}}.,6086:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("tslib_538"),i=n("react-lib"),r=n(1068),o=n(1619),s=n(1869),c={iconName:"FavoriteStar"},d={iconName:"FavoriteStarFill"};function l(e){var t;return(null===(t=e.actionState)||void 0===t?void 0:t.isToggled)?(0,a.q5)((0,a.q5)({},e),{iconProps:d,ariaLabel:s.d,title:s.d}):(0,a.q5)((0,a.q5)({},e),{iconProps:c,ariaLabel:s.a,title:s.a})}function u(e){return{key:r.a,iconOnly:!0,action:i.createElement(o.b,{itemKeys:[e]}),postProcess:l,automationId:"FieldRender-Followed"}}}.,6100:function(e,t,n){n.d(t,{a:function(){return s}});var a=n("react-lib")
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                    Category:downloaded
                                                    Size (bytes):7886
                                                    Entropy (8bit):3.1280056112498884
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:604ADFB53677B5CA4F910FFB131B3E7C
                                                    SHA1:5F1A0FB4E4AD3707E591CE16352158263488ED70
                                                    SHA-256:24638331466A52BB66F912090E7A9CC9E3DF2236E39C187C9409104526B472B0
                                                    SHA-512:35F618F42ADFEE6D1335C67F729C298789419FE2930371A91683F60481794488DFAF15B572E6FC1BE70833EF12DFE57432725F6336B6B73DCFB52596F57F30A5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://merzcon-my.sharepoint.com/_layouts/15/images/odbfavicon.ico?rev=47
                                                    Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(`.(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(p.....................
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65457)
                                                    Category:dropped
                                                    Size (bytes):146751
                                                    Entropy (8bit):5.3333382997024
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:122C9E4338794A3EE4A5E74D9777BC0F
                                                    SHA1:98EF50E42CE81E5A7DB198EB3370252DE9A8BEBC
                                                    SHA-256:3BDAE7D8720DA0DCD5883C72A02762CF728F2392BAD92716FCEE190CA5AF2C53
                                                    SHA-512:8D7562526CE650813DE4A16E218C94976F7C7AD3590F659502D76E2CBB320AF056A6A82BA0970A947B360FE8A2F12FD8AF037AC4D04B09849E440C9F871AA207
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*! For license information please see odsp.1ds.lib-b7da68fc.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.1ds.lib"],{"1ds-lib":function(e,t,n){n.r(t),n.d(t,{_InMemoryPropertyStorage:function(){return Ws},_OneDSLogger:function(){return Ks},_SanitizerIds:function(){return vs},_getDefaultScrubberConfig:function(){return js}});var a={};n.r(a),n.d(a,{optionalDiagnostic:function(){return os},requiredDiagnostic:function(){return rs},requiredService:function(){return ss}});var i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},i(e,t)};function r(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}i(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var o=function(){retu
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (12380)
                                                    Category:downloaded
                                                    Size (bytes):27544
                                                    Entropy (8bit):5.488749131947221
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9BC03522A1A97A6643EAFB07CE5CC110
                                                    SHA1:90412B15AF0FB8422CF51A79CB405BCCD2741F66
                                                    SHA-256:7234FAEB2FE72EA6FB67FAA724C6C553E3FD5A6D8ECA279FB6467060416BC0C5
                                                    SHA-512:7295DB2D42B2E6FFE36DC25655EBA24678EAAD3C540FDBF42671856B2B0B8D1E4C67BD8D9C8F331BE5F29B3530893EC3B76681ABFE10ABA92948B0AB6557BED6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/7.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[7],{4415:function(e,t,n){n.d(t,{a:function(){return I}});var a=n("react-lib"),i=n(115),r=n(114),o=n(2578),s=n(2574),c=n(2540);const d=(0,c.a)("ErrorCircle12Filled","12",["M6 11A5 5 0 1 0 6 1a5 5 0 0 0 0 10Zm-.75-2.75a.75.75 0 1 1 1.5 0 .75.75 0 0 1-1.5 0Zm.26-4.84a.5.5 0 0 1 .98 0l.01.09v2.59a.5.5 0 0 1-1 0V3.41Z"]),l=(0,c.a)("Warning12Filled","12",["M5.21 1.46a.9.9 0 0 1 1.58 0l4.09 7.17a.92.92 0 0 1-.79 1.37H1.91a.92.92 0 0 1-.79-1.37l4.1-7.17ZM5.5 4.5v1a.5.5 0 0 0 1 0v-1a.5.5 0 0 0-1 0ZM6 6.75a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Z"]),u=(0,c.a)("CheckmarkCircle12Filled","12",["M1 6a5 5 0 1 1 10 0A5 5 0 0 1 1 6Zm7.35-.9a.5.5 0 1 0-.7-.7L5.5 6.54 4.35 5.4a.5.5 0 1 0-.7.7l1.5 1.5c.2.2.5.2.7 0l2.5-2.5Z"]);var f=n(1880),p=n(200),m=n("fui.core_967"),_=n(144);const h={error:a.createElement(d,null),warning:a.createElement(l,null),success:a.createElement(u,null),none:void 0},b=(0,m.Ok0)({base:{mc9l5x:"f13qh94s"},hor
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:downloaded
                                                    Size (bytes):17147
                                                    Entropy (8bit):4.926675206527061
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8D75B8E85D749610931E168F2EFCF555
                                                    SHA1:11410945A27700DBE941C030189C637792AAC2CE
                                                    SHA-256:485A60AD5AF1CEFF60C50A9BFB08A03F0C42B984034A2255820356938B82B2A0
                                                    SHA-512:EA2196C089F4F10ABB20FBDB41E097C67211734F1C1919595E163CB5D90EAD00DF8D44629ADF854F84C666B2C0D8916DDDDA2F6555F495FDCEAE1BAB5419ECA0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://shell.cdn.office.net/shellux/en/shellstrings.8d75b8e85d749610931e168f2efcf555.json
                                                    Preview:{. "Microsoft": "Microsoft",. "FlexpaneCloseButton": "Close pane",. "Me_Header": "My account",. "MePhotoAriaLabel": "{0} {1} Current account's user photo",. "ChangePhotoAriaLabel": "{0} {1} Change the photo that appears in IM. This may open a new window.",. "MePhotoTitle": "Current account's user photo",. "ChangePhotoTitle": "Change the photo that appears in IM. This may open a new window.",. "AppLauncherAriaLabel": "App launcher opened",. "AppLauncherCloseAriaLabel": "Close the app launcher",. "AppLauncherHomeAriaLabel": "Microsoft 365, will be open in new tab",. "AppsModuleHeading": "Apps",. "Microsoft365": "Microsoft 365",. "AppsModuleAllApps": "All apps",. "AppsModuleAllAppsTooltip": "Open all apps",. "AllViewGroupShowMore": "Show More",. "AllViewGroupShowLess": "Show Less",. "AllViewBack": "Back",. "AllViewNewGroupHeading": "New",. "AllViewAdminSelectedGroupHeading": "Admin selected apps",. "AllViewMoreFirstPartyGroupHeading": "More from Microsoft",. "AllViewT
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7247)
                                                    Category:downloaded
                                                    Size (bytes):34247
                                                    Entropy (8bit):5.4338636552701525
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:475648160D30510E4BFA80B7C7C00FE1
                                                    SHA1:B2E0B2891C5ED7796A57251B54D5C22D2CC90217
                                                    SHA-256:D07E9951E586BF5D1A9C911888696156672D49FA0632A887B32E80E3A03D814F
                                                    SHA-512:773ED9567864788EFAF7762192C5AA2517EC66ABC7390B5EBF2BB54AEBD181E4542B49A36F0018910B44E273AB41F3DC7E4559AAA6351F5762552820A6DC83EB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/140.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[140],{4038:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("fui.util_175"),i=(0,a.e_)(function(e,t,n,i){return{root:(0,a.ZC)("ms-ActivityItem",t,e.root,i&&e.isCompactRoot),pulsingBeacon:(0,a.ZC)("ms-ActivityItem-pulsingBeacon",e.pulsingBeacon),personaContainer:(0,a.ZC)("ms-ActivityItem-personaContainer",e.personaContainer,i&&e.isCompactPersonaContainer),activityPersona:(0,a.ZC)("ms-ActivityItem-activityPersona",e.activityPersona,i&&e.isCompactPersona,!i&&n&&2===n.length&&e.doublePersona),activityTypeIcon:(0,a.ZC)("ms-ActivityItem-activityTypeIcon",e.activityTypeIcon,i&&e.isCompactIcon),activityContent:(0,a.ZC)("ms-ActivityItem-activityContent",e.activityContent,i&&e.isCompactContent),activityText:(0,a.ZC)("ms-ActivityItem-activityText",e.activityText),commentText:(0,a.ZC)("ms-ActivityItem-commentText",e.commentText),timeStamp:(0,a.ZC)("ms-ActivityItem-timeStamp",e.timeStamp,i&&e.isCompactTimeStamp)}})
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (63604)
                                                    Category:downloaded
                                                    Size (bytes):130560
                                                    Entropy (8bit):5.272245687496742
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:ACDFECB80B06F30C59B48F9B2140E6F5
                                                    SHA1:C46873F855BDABF9943DA278813B53B4DD6FB6D6
                                                    SHA-256:CA46523D06A57712685B5C6B01430B530FE76F8FD5803179FCAA3466770E93A0
                                                    SHA-512:9BD579F55596F100C7A3723AE2345F3C43785BAF0576BFB5060F495FC8B7CCA3BD9FB43EA71B6F39FB68DFA82B80239A862E8186AD2956F2D4DFE1C971BEF293
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp.react/odsp.react.lib-9ea4d016.js
                                                    Preview:/*! For license information please see odsp.react.lib-9ea4d016.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.react.lib"],{react_340:function(e){"use strict";var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.ca
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (37567)
                                                    Category:dropped
                                                    Size (bytes):277864
                                                    Entropy (8bit):5.3380701404522135
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:81B822C2F88E10240259D40D58A82D70
                                                    SHA1:4B1582999EEAE07C83CBB8BD998497BE75902867
                                                    SHA-256:EFD7DB7C098EE705727FA2E4B84322ACAC63FE54F8007B7E7C908474B69FBF74
                                                    SHA-512:F170C23B67D6C0650C00334C6E2BF02935006EAAF61BA620C26B91349250C6D2595BD2572902779BC7F4C25BD383BDA98208DE043A1292A488C259199FB81617
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[165],{2607:function(e,t,n){"use strict";n.d(t,{a:function(){return d}});var a=n("react-lib"),i=n(2608),r=n(115),o=n(114),s=n(2609),c=n(170);const d=a.forwardRef((e,t)=>{const n=(0,i.a)(e,t);return(0,s.a)(n),(0,c.c)("useInputStyles_unstable")(n),(e=>((0,o.a)(e),(0,r.a)(e.root,{children:[e.contentBefore&&(0,r.b)(e.contentBefore,{}),(0,r.b)(e.input,{}),e.contentAfter&&(0,r.b)(e.contentAfter,{})]})))(n)});d.displayName="Input"}.,2608:function(e,t,n){"use strict";n.d(t,{a:function(){return d}}),n("react-lib");var a=n(2578),i=n(556),r=n(1590),o=n("fui.core_967"),s=n(133),c=n(2158);const d=(e,t)=>{e=(0,a.b)(e,{supportsLabelFor:!0,supportsRequired:!0,supportsSize:!0});const n=(0,c.b)();var d;const{size:l="medium",appearance:u=(null!==(d=n.inputDefaultAppearance)&&void 0!==d?d:"outline"),onChange:f}=e,[p,m]=(0,i.a)({state:e.value,defaultState:e.defaultValue,initialState:""}),_=(0,r.b)({props:e,primarySlotTagName:"input",excludedPr
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1939)
                                                    Category:downloaded
                                                    Size (bytes):1944
                                                    Entropy (8bit):5.259371293563063
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:89B2E271EADF166175C855C8F523ABE4
                                                    SHA1:87134C7A3F94EF1FB1870B3E915DF9A5919C0335
                                                    SHA-256:2B7A1A99C906F572778DB3F9AE2D7FA0D431FCD1B5A185F7C7E7D7A775866B20
                                                    SHA-512:E9EB7F96973541A6E4211EAB0F99E6BBBD467872BEB046ED83CCEC9C5F4CCC89FBAD5D9254AD75D665FA30BF2EBE32DE0991FBB857D32B189C1A6568A5C7E5B7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/195.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[195],{2279:(e,t,n)=>{n.r(t),n.d(t,{CoachmarkPulse:()=>l,default:()=>u});var a=n("react-lib"),i=n("react-dom-lib"),r=n("fui.lco_956"),o=n(362),s=n("fui.core_967"),c=n(346),d=n(118),l=a.memo(function(e){var t=(0,r.EI4)(),n=a.useState(void 0),l=n[0],u=n[1],f=a.useState(void 0),p=f[0],m=f[1],_=e.coachmarkConfig,h=_.directionalHint,b=_.offsetFromTarget,g=a.useRef(new d.a),v=a.useRef(),y=a.useRef();a.useEffect(function(){return l&&v.current&&(v.current=new MutationObserver(g.current.throttle(function(){document.body.contains(l)||u(void 0)},100)),v.current.observe(document.documentElement||document.body,{childList:!0,subtree:!0})),function(){var e;null===(e=v.current)||void 0===e||e.disconnect()}},[l]),a.useEffect(function(){var e=g;return v.current=c.a.waitForElement(_.coachmarkTarget,function(e){g.current.setTimeout(function(){u(e)},100)}),_.coachmarkRenderHost?y.current=c.a.waitForElement(_.coachmarkRenderHost,fu
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (25927)
                                                    Category:downloaded
                                                    Size (bytes):29351
                                                    Entropy (8bit):5.2843946818296885
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:64175E967183A021579C915B27D4D2C9
                                                    SHA1:6AA7F26CCF7BBFDE0C5E43631FE96ADA10DC1746
                                                    SHA-256:9EDF7146890AB9BB003396AE88276DAE98379667164D606FF609D0908C946871
                                                    SHA-512:D5DA19670CF40ACBAF0F044E6B5E0FDD0C9C2B7D665FA766797F53DBCAFEE7811315AB1724C6AA6AA92850D3DF668DF31380BA4BB3743F35ABD146AC8C0C9F18
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/33090.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[33090],{546001:(e,t,n)=>{n.d(t,{Z:()=>m});var a=n(539155);function i(e,t){if(!e)return;const n=e;n._virtual||(n._virtual={}),n._virtual.parent=t}var r=n(936372),o=n(707747);const s=a.createContext(void 0);s.Provider;var c=n(741471),d=n(288820),l=n(533385);const u=(0,n(695799).X)({root:{qhf8xq:"f1euv43f",Bhzewxz:"f15twtuk",oyh7mz:["f1vgc2s3","f1e31b4d"],j35jbq:["f1e31b4d","f1vgc2s3"],Bj3rh1h:"f494woh"}},{d:[".f1euv43f{position:absolute;}",".f15twtuk{top:0;}",".f1vgc2s3{left:0;}",".f1e31b4d{right:0;}",".f494woh{z-index:1000000;}"]}),f=a.useInsertionEffect;var p=n(69514);const m=e=>{return t=(e=>{const{element:t,className:n}=function(e){return(0,r.s)(e)?{element:e}:"object"==typeof e?null===e?{element:null}:e:{}}(e.mountNode),p=a.useRef(null),m=(e=>{const{targetDocument:t,dir:n}=(0,o.Y)(),i=a.useContext(s),r=(0,l.Y)(),p=u(),m=(0,c.q)(),_=(0,d.z)(m,p.root,e.className),h=null!=i?i:null==t?void 0:
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (36614)
                                                    Category:dropped
                                                    Size (bytes):59143
                                                    Entropy (8bit):5.419435741291894
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F6D0FFC8AEA11264ECA06FA1ECE50E00
                                                    SHA1:FFDE9A1749BCF0F690BEBEAA46217CF5623E45F4
                                                    SHA-256:79DEAC1DA4F0284F47531AF8AD9A2164FA9113FD9EACF3FC8C794E802845A029
                                                    SHA-512:9504F454BF709F21EBA5C19E83C41380DB0FC8B092ACBBB8B744E27611FC6A923CA331814C2043221821E984EF93BC5ED1C92128463F2E3F1DAB3A1D6557A6F8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[135],{2759:function(e,t,n){"use strict";n.d(t,{a:function(){return o},b:function(){return I},c:function(){return O},d:function(){return p},e:function(){return s}});var a,i=n(2571),r=function(){function e(e){i.m.isNotNullOrUndefined(e,"id"),this._id=e}return e.create=function(t){return new e(t)},Object.defineProperty(e.prototype,"id",{get:function(){return this._id},enumerable:!1,configurable:!0}),e.prototype.isEmpty=function(){return 0===this._id.length},e}(),o=r,s=i.i.createCustom("sp-client-base:LogSource",function(e){return r.create("")}),c=function(){function e(e){if(this._head=-1,this._count=0,this._isIterating=!1,e<=0)throw new Error("Size must be positive");this._size=e,this._buffer=new Array(e)}return Object.defineProperty(e.prototype,"count",{get:function(){return this._count},enumerable:!1,configurable:!0}),e.prototype.push=function(e){this._ensureNotIterating(),this._head++,this._count++,this._head===this._size
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3214)
                                                    Category:downloaded
                                                    Size (bytes):6647
                                                    Entropy (8bit):4.9969278373385
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:98B4FFB64FEEA5CFE9B7457F4A49954D
                                                    SHA1:8FAD22640D39FBBE4A317313464C80349F02B623
                                                    SHA-256:DA57C25FFF63F62AD76E2EAEA986006D512605B959A00708365D9BB95D0A8C31
                                                    SHA-512:DF4082E416F3FB0FCDBAA6CA3FB88DD7A3392603E65A32BB7BFFD120B59D62CF2F4F346F436E45169AD96E08F18A14084F14D5F6619E914399E717ADFFBDDD90
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/88771.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[88771],{323646:(e,t,n)=>{n.d(t,{CqF:()=>r,F2C:()=>i,GqZ:()=>o,kKn:()=>s});var a=n(16727);const i=(0,a.U)("TextAlignCenter20Filled","20",["M4 4.25c0-.41.34-.75.75-.75h10.5a.75.75 0 0 1 0 1.5H4.75A.75.75 0 0 1 4 4.25Zm-2 5c0-.41.34-.75.75-.75h14.5a.75.75 0 0 1 0 1.5H2.75A.75.75 0 0 1 2 9.25Zm4.75 4.25a.75.75 0 0 0 0 1.5h6.5a.75.75 0 0 0 0-1.5h-6.5Z"]),r=(0,a.U)("TextAlignLeft16Regular","16",["M1 3.5c0-.28.22-.5.5-.5h9a.5.5 0 0 1 0 1h-9a.5.5 0 0 1-.5-.5Zm0 4c0-.28.22-.5.5-.5h13a.5.5 0 0 1 0 1h-13a.5.5 0 0 1-.5-.5Zm0 4c0-.28.22-.5.5-.5h5a.5.5 0 0 1 0 1h-5a.5.5 0 0 1-.5-.5Z"]),o=(0,a.U)("TextAlignLeft20Filled","20",["M2 4.25c0-.41.34-.75.75-.75h10.5a.75.75 0 0 1 0 1.5H2.75A.75.75 0 0 1 2 4.25Zm0 5c0-.41.34-.75.75-.75h14.5a.75.75 0 0 1 0 1.5H2.75A.75.75 0 0 1 2 9.25Zm.75 4.25a.75.75 0 0 0 0 1.5h8.5a.75.75 0 0 0 0-1.5h-8.5Z"]),s=(0,a.U)("TextAlignRight20Filled","20",["M6 4.25c0-.41.34-.75.75-.75h10
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (48316), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):48316
                                                    Entropy (8bit):5.6346993394709
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2CA03AD87885AB983541092B87ADB299
                                                    SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                    SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                    SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (10524)
                                                    Category:downloaded
                                                    Size (bytes):527547
                                                    Entropy (8bit):5.031130395457442
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F21EAE25606F5262BCA5BC33BC8C6590
                                                    SHA1:11600F0FB7508A31B016669353340615935C8119
                                                    SHA-256:EBC8A6058E52ADC1483C8800BCAE500CFC8A22362B998DF9D7BC73ED2430AC2E
                                                    SHA-512:51ABB5DD8AD1A6CDE16B4B77CE0872FCEB68EB4C3D2C3661209D50451B21D6BF69911689437DEC1BAC01C4946EE47900AADD09E43436F668459F11048B1042D0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/en-us/ondemand.resx.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx","deferred.resx"],{8922:function(e){e.exports=JSON.parse('{"needsPasswordLabel":"{0} requires a password.","enterPassword":"Enter password","enterPasswordDialogLabel":"Enter password to open this PDF file","invalidPasswordPrompt":"Incorrect password. Please try again.","dialogOk":"OK","dialogCancel":"Cancel","zoomPageFitSize":"Window size","zoomPageFitWidth":"Window width","previousPageTooltip":"Previous page","nextPageTooltip":"Next page","zoomTooltip":"Zoom","zoomOutTooltip":"Zoom out","zoomInTooltip":"Zoom in","rotateTooltip":"Rotate","openInNewWindowTooltip":"Open in new window","searchTooltip":"Search","previousTooltip":"Previous result","nextTooltip":"Next result","upCommandAria":"Go to the previous page.","downCommandAria":"Go to the next page.","zoomCommandAria":"Change the current zoom level. Press enter to open the option menu and esc to close it.","zoomOutCommandAria":"Zoom out the d
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):376
                                                    Entropy (8bit):5.105778459405452
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CD458D593C42684E66D7C5E4F4EC0312
                                                    SHA1:605E3855F2885272B45E61A5005190F5E79152AE
                                                    SHA-256:89AB0C7E984E074398B01ECC380631A5E60EF14E133221779745F11F4EEFE321
                                                    SHA-512:A179B6F104EFD05D05B679FD263ED06A28CE2020D740066838BFE32E402941A87C49A1D7D5559649DAC6C6D4C6DC47542C8EB71F789CE8D093737E251039A92F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/addtoonedrive/shortcutbadge_20.svg
                                                    Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="20" height="20" rx="4" fill="white"/>..<path d="M6 5H15M15 5V14M15 5L5 15" stroke="#0F6CBD" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>..<rect x="0.7" y="0.7" width="18.6" height="18.6" rx="3.3" stroke="#999897" stroke-width="1.4"/>..</svg>..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):36146
                                                    Entropy (8bit):7.99251324975053
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:E243D03BB4BDFB80FC2B9C40863299C5
                                                    SHA1:7ABEBA96529B293239DA5536D4260EFA1E797AD9
                                                    SHA-256:A8283E1B2CABD16BE04A6CB0A292E532D5B74520123E09C2CD9DEB9ECCF2D1EB
                                                    SHA-512:7BDA56879F1873647EDF1B3D18E468430FA9A03AC88E8AC5209E834DE13B7C0FD195F684F7AFDE8E526B4993C1DEBCDF6373357B925B423AFCC37D76EE5C0F41
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/error/error_exclamation_v3_dark.webp
                                                    Preview:RIFF*...WEBPVP8X..............ALPH.a.....n..l/usM....=!.....J.j.!....I6.."..D4Il.l...w.@f......x..$..6Y..m.u.x..U.............$.@.9..M......"b......Q..)S.|..7.r.3....M[.....U..Z%..>.F.m$I....?..S...^..1.W...l.n.H.@.../..G.._.$.m.Nos.}.>1CN5P..2.@J..J.T.fffffffff.{...a5.5Zk..u..&#..$.v...}....{.14..k.I..X....H#.b..e............e..eff23.%.p..*.2......Y.$.ms....hn.HI.b.{]~.........H..m.c..t.....z....C.L... \.HBx.HZw+".7....... ,9..xv.A........A.G.0..g..."Nw.pBt..kE.....Qb.....i.A<..p....ax..+,.......4..H............(..c..."g.....8J.K[....g..4...&.(Y>.o...t|W..=...s...&\.[?.&B.&..'.QKV...x.....1i....T3...........&>S.H;..._......c..?y..r...........x.GmI.PR/.4#.w..Bx...."h.u...G..........n.D......`.x.m..ui~.q....2....u...O..f.u.F..O.B=.m.B^....R...*...x.t..&..V..r....d$.z\<?5..7I..Z....E...q.T..GbM..t.".H..l?L.@...<.~.+]?.I...>.E..t^...q..|H....h..](..Gcx..\..|...t.!.GcR..Q..H.2...j.t....&..`..j...D1Q*.^d.Z.;v.g...:...o..h..I.qI.M...\...q
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):19995
                                                    Entropy (8bit):4.18417172948625
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1E633D46AC979AB4316B5427BD328527
                                                    SHA1:0391F135924813ECAD623F5543E5E71E4FC23851
                                                    SHA-256:F7E06F07ACC7A46215319570019C1483170B8FE36A58D35D2A9A92F382DF679F
                                                    SHA-512:9B11B20D49E26983F510B666F417B88BFEBDB9740E4CAD401739B05689A6EDBC283227C19A2A125D95AD7F62E83E1F09FF0A6975BDCABA21335E9A76F88CBF6F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_sharedwithme_dark.svg
                                                    Preview:<svg width="220" height="220" viewBox="0 0 220 220" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.2" d="M169.427 169.965C220 164.994 227.995 73.5033 204.22 41.8942C142.259 -40.5011 124.675 38.3245 65.1534 12.7643C28.8745 -2.8134 -15.2577 48.7713 37.9929 86.313C67.2063 106.908 37.9537 102.907 16.2213 118.614C-5.12184 134.038 12.4602 157.3 42.3759 165.974C74.149 175.186 135.541 173.298 169.427 169.965Z" fill="#797673"/>..<path d="M139.255 103.699L122.341 67.209C121.987 66.5275 121.442 65.9643 120.772 65.5885C120.103 65.2126 119.338 65.0406 118.572 65.0936L82.9512 69.1223L82.4584 68.2709L81.0527 65.8456C80.7327 65.3527 80.2875 64.9536 79.7627 64.6891C79.2379 64.4247 78.6523 64.3044 78.0658 64.3405L73.3273 64.8768L62.8561 66.0603C62.5462 66.0578 62.2414 66.1406 61.9753 66.2995C61.7091 66.4584 61.4917 66.6873 61.3467 66.9614C61.2018 67.2354 61.1349 67.544 61.1534 67.8535C61.1719 68.1629 61.275 68.4613 61.4515 68.7162L64.9102 75.3067L81.1183 110.278C81.5193 111.065 82.181
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4078)
                                                    Category:downloaded
                                                    Size (bytes):7191
                                                    Entropy (8bit):5.133918869608143
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:94778FCA478DA3DEA68E0FF58625209A
                                                    SHA1:903FCB01B8930208293E5182629EC7A6777A4879
                                                    SHA-256:B33121E0EC9C950BB021F1526A56943C1327AAA2255FF6700FDC17D13B2A5A2D
                                                    SHA-512:5DFE873871036422DDDACE92FA572F1ED76ED08E3F0DAC9F8BE31FEDBFF909A3B2BAABBC81E355B86BE8B27E2C983DF9A0E4E80122C9F76BAE8D5BB6016E7B13
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/24997.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[24997],{150516:(e,t,n)=>{n.d(t,{V:()=>r});var a=n(171125),i=new Map;function r(e,t,n){var r=void 0!==n?n:{};return i.forEach(function(n,i){var o;(void 0===n.precond||n.precond(e,t))&&(r instanceof Headers?r.has(i)||r.set(i,n.value):void 0!==r&&(i in r||(r=(0,a.__assign)((0,a.__assign)({},r),((o={})[i]=n.value,o)))))}),r}}.,599533:(e,t,n)=>{var a;function i(e,t,n,i){n=n||{},i=i||{};var r=[e,t].filter(function(e){return e.length}).join("/"),o={id:"",apiVersion:""},s=r.replace(/:(\w+?)(\W|$)/g,function(e,t,r){if(!n[t])return""+r;var s=n[t];return"string"==typeof s&&"@"===s[0]&&(s=a.lookupDottedPath(i||{},s.substring(1))),"function"==typeof s&&(s=s()),o[t]=s,s+r}),c={};Object.keys(n).forEach(function(e){if(!o[e]){var t=n[e];c[e]="function"==typeof t?t():t}}),s=s.split("://").map(function(e){return e.replace(/[\/]{2,}/g,"/")}).join("://"),s=a.encodeUri(s);var d=a.getQueryString(c);return d&&(s=s+
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (64938)
                                                    Category:downloaded
                                                    Size (bytes):263733
                                                    Entropy (8bit):5.600938286707494
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E226DD351F141D31502D2A5204D341E5
                                                    SHA1:933DAD1FBB9DAB7F5E5F469B954C14B267BFCC7B
                                                    SHA-256:6D6AE119F0D4C8CF72A97CE44E0C0805BD1705626902D69AC8713582C72BAE10
                                                    SHA-512:F9941091DBE8701C419D59526D3400938DEDC6D99446684F51BE20557C5A65CD72C63D30902325682D00DE7C3FF876CD9E4E7F667C4794BD8981E51C432ECCA6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/custom-formatter/custom-formatter.lib-1f468c16.js
                                                    Preview:/*! For license information please see custom-formatter.lib-1f468c16.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["custom-formatter.lib"],{cfmt_708:function(){!function(){"use strict";!function(){if(void 0===window.Reflect||void 0===window.customElements||window.customElements.polyfillWrapFlushCallback)return;const e=HTMLElement;window.HTMLElement={HTMLElement:function(){return Reflect.construct(e,[],this.constructor)}}.HTMLElement,HTMLElement.prototype=e.prototype,HTMLElement.prototype.constructor=HTMLElement,Object.setPrototypeOf(HTMLElement,e)}()}()}.,"custom-formatter-lib":function(e,t,n){"use strict";n.r(t),n.d(t,{APPROVALSTATUS_FIELD_NAME:function(){return mr},ATTACHMENTS:function(){return sr},AVERAGERATING:function(){return or},AllowEmbedding:function(){return Ao},BOOL:function(){return Wi},CF_WRAPPER:function(){return vs},CHOICE:function(){return Ki},COMPUTED:function(){return nr},CONTENTTYPENAME:function(){return tr},CURRENCY:function(){re
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (34942)
                                                    Category:dropped
                                                    Size (bytes):35256
                                                    Entropy (8bit):5.290188838398902
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3647E774BF9ECEC43A0DBE1B3359711E
                                                    SHA1:EE43E9C35FC291C2D53260D2C02B4C895E02A217
                                                    SHA-256:72DA3F04C782E8D1715DB80410A2858A0956BC7C232E754724E6B1C4951A7BAD
                                                    SHA-512:A98BBEBC94B80999E4E6F5A6689AF1D08A5C6DCBDD65BEBA96490B9C4357D0170356FBD5AAB01044FCBE0E2759B7EEA1FB4B2F24E23898CCF371D1C5B997D5D5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[119],{2571:function(e,t,n){n.d(t,{b:function(){return E},a:function(){return m},c:function(){return b},d:function(){return C},e:function(){return I},f:function(){return S},h:function(){return R},g:function(){return N},i:function(){return _},j:function(){return d},k:function(){return D},l:function(){return y},m:function(){return l},p:function(){return f},n:function(){return p},o:function(){return G},q:function(){return h},r:function(){return H},s:function(){return U},t:function(){return A}});var a,i=n("tslib_538"),r=n(8491),o=/\{\d+\}/g,s=/[\{\}]/g,c=function(){function e(){}return e.format=function(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];if(null===e)throw new Error(r.g.replace("{0}","s"));if(void 0===e)throw new Error(r.h.replace("{0}","s"));return e.replace(o,function(e){var n=parseInt(e.replace(s,""),10),a=t[n];return(n>=t.length||n<0)&&(a=e),null===a?a="null":void 0===a&&(a="undefine
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (12337)
                                                    Category:dropped
                                                    Size (bytes):14388
                                                    Entropy (8bit):5.270840038558637
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C79D14C9D3B05F7BFC6C3077C484A748
                                                    SHA1:F58F62401EB364B01FFF42F943BBA4A04707FF0A
                                                    SHA-256:F2579BB72200291BD98964FB3E920D8D55C82822F0A5874196D848E801C7A870
                                                    SHA-512:FAC20EA9EBDFBAB39091506C21338F3812803C439C8E4A8AB75BA846449A4FEC7BC417F516B98823C862612BE6C2AE879EFBF5E5460B2AEC631ADF6E64503B6C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[169],{4924:function(e,t,n){n.d(t,{a:function(){return a}});var a={public:"Public",private:"Private"};t.b=a}.,3211:function(e,t,n){n.r(t),n.d(t,{createSearchRoot:function(){return o},getItemStatistics:function(){return s},getProperties:function(){return r},getUserFromOwsString:function(){return c}});var a=n(2538),i=n(598);function r(e){for(var t={},n=0,a=e.results;n<a.length;n++){var i=a[n],r=i.Key,o=i.Value;switch(i.ValueType){case"Edm.Boolean":t[r]={false:!1,true:!0}[o];break;case"Edm.Double":t[r]=parseFloat(o);break;case"Edm.Byte":case"Edm.Int32":case"Edm.Int64":t[r]=parseInt(o,10);break;case"Null":t[r]=null;break;case"Edm.String":if("Edges"===r){for(var s=JSON.parse(o),c=0,d=s;c<d.length;c++){var l=d[c];l.Properties.BlobContent&&(l.Properties.BlobContent=JSON.parse(l.Properties.BlobContent.toString()))}t[r]=s}else t[r]=o;break;default:t[r]=o}}return t}function o(e){var t=new a.a(e.key);return t.type=i.a.Fo
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (6639)
                                                    Category:downloaded
                                                    Size (bytes):16773
                                                    Entropy (8bit):5.191366887955054
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F3F9A57B0F84DB7CA68158F1587CB095
                                                    SHA1:5191607D60D30B87398A9CE03BD802D2BAE374E7
                                                    SHA-256:F1CF34E692E19FEDEF17EC6CE58194989A7F30E26B2A22BFD5707C1E4787B77D
                                                    SHA-512:E96325A9942F034151FDBDD6F144BACF085CD5CD24D4DD9FEC2B60BB146BC9BBDA624B17D6475F0F8D191EB53CEC6106494ABDC10095581603C41D7E23F68248
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/61251.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[61251],{559836:(e,t,n)=>{n.d(t,{_:()=>o});var a,i=n(171125),r=n(120309),o=(a=Error,(0,i.__extends)(function e(t,n){var i=a.call(this,n&&n.length>0?"".concat(n,": ").concat((0,r.J)(t)):(0,r.J)(t))||this;return i.error=t,void 0!==typeof Object.setPrototypeOf&&Object.setPrototypeOf(i,e.prototype),i},a),function(){function e(e,t,n,a,i,r,o,s,c,d,l,u,f){this.name=e,this.message=t,this.stack=n,this.staticMessage=a,this.isExpected=i,this.statusCode=r,this.clientRequestId=o,this.requestId=s,this.oData=c,this.correlationId=d,this.retryCount=l,this.responseJson=u,this.responseText=f}return e.isServiceError=function(t){return t instanceof e},e}())}.,904877:(e,t,n)=>{n.d(t,{PP:()=>f,Sw:()=>p,rI:()=>h,zT:()=>m});var a=n(171125),i=n(296089),r=n(590037),o=n(143592),s=n(120309),c=n(559836),d=n(880352),l=n(241600),u=(0,i.uk)("Unsupported browser");function f(e){if(e instanceof Error)return(0,l.s)(e.message)&&
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8693)
                                                    Category:downloaded
                                                    Size (bytes):12977
                                                    Entropy (8bit):5.368515786313029
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1C87C515AEA0893E89CD740014A24A83
                                                    SHA1:1D383AC1C5EB97CE0D8959D78759B42D525EAC21
                                                    SHA-256:B84658DD9DCE6A32210FE7984537FBDFBC1D7BAB0339C67FF8270DBFE13C4F1F
                                                    SHA-512:3682418090C9C316ABB72DFB6D456004940CF2562D672B8D76B66ACF3563315A863AE2B980CB6104682C34DF39A06E0C19CFA8BFBB1365260EB4689560A602E4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/88074.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[88074],{646766:(e,t,n)=>{n.d(t,{_:()=>f});var a=n(539155),i=n(862041),r=n(111069),o=n(206440),s=n(159181),c=n(695799),d=n(288820);const l=(0,c.X)({base:{g2u3we:"fj3muxo",h3c5rm:["f1akhkt","f1lxtadh"],B9xav0g:"f1aperda",zhjwy3:["f1lxtadh","f1akhkt"],Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f1fabniw",B7ck84d:"f1ewtqcl",mc9l5x:"f14t3ns0"},bordered:{icvyot:"fzkkow9",vrafjx:["fcdblym","fjik90z"],oivjwe:"fg706s2",wvpqe5:["fjik90z","fcdblym"],B4j52fo:"f192inf7",Bekrc4i:["f5tn483","f1ojsxk5"],Bn0qgzm:"f1vxd6vx",ibv6hh:["f1ojsxk5","f5tn483"]},circular:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f44lkw9"},rounded:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"ft85np5"},square:{},shadow:{E5pizo:"f1whvlc6"},center:{st4lth:"f1plgu50",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},contain:{st4lth:"f1kle4es",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},default:{},cover:{st4l
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7236)
                                                    Category:dropped
                                                    Size (bytes):7335
                                                    Entropy (8bit):5.137837224968061
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:19EA48B97943CA6EC9A809BF56C52A85
                                                    SHA1:FF8B027AD7BB2B0C1D79DE20FA83BF08851B66BE
                                                    SHA-256:A4570A3393508E86E924B76742746A681299E8F7A1FF618513C785A846AF8906
                                                    SHA-512:3D5C1BE0CBBBF167783EAE37FFAD192E0222C97BB7AF47EF25EA4047866531E43AF751425B35E4752167E8649E5CBD02D0CCC8F6848C149B566084E0ED48AE60
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*! For license information please see tslib-6a7224b3.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["tslib"],{tslib_538:function(e,t,n){n.d(t,{q5:function(){return r},DQ:function(){return S},$0:function(){return y},Gl:function(){return D},HE:function(){return v},yv:function(){return l},J4:function(){return w},_7:function(){return E},ic:function(){return f},j0:function(){return s},tI:function(){return p},e2:function(){return i},SO:function(){return u},Zu:function(){return O},VE:function(){return C},zH:function(){return I},Hu:function(){return d},Rd:function(){return c},pM:function(){return _},dc:function(){return o},lt:function(){return g},Ej:function(){return b},Hr:function(){return h},BW:function(){return m}});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("fu
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 27376, version 1.3277
                                                    Category:downloaded
                                                    Size (bytes):27376
                                                    Entropy (8bit):7.987457135814926
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5BF1A501ADFAA0CF7F2D438D74265457
                                                    SHA1:5F9B1F32D67239653D4A5BCD9A6511B06BE511EF
                                                    SHA-256:DFDCF6ABDA03D842FC0CAFC09FCFAA801B4F437D5E6EC5294EB64D8E80788990
                                                    SHA-512:6C09BFECCCF8067B8F360ADB32CD9F9CF74E2F9D7906B5EA8C5F804AB9501F36E60104DB307F78AE25972262ADD4B21F68826E7112036D87FDEDB85BCDE44078
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-6109c629.woff
                                                    Preview:wOFF......j.................................OS/2.......G...`+Cw.cmap...P.......zh.V1gasp................glyf......_z...4..head..d....5...6#.hhea..d........$....hmtx..d.........0.'cloca..e.........uF..maxp..g ....... ...'name..g8.......O..R.post..j........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px..c....!...X <....N....x...ol.u.... .z.^.~.....0&...A..F.?1....13.C.t.S......l...b.91......&.`..........].z.k..4.:..Q.....<O.}.$..(j.ue..+...`......-....<.+.HxV}L..V.R?VG.Q5.Y...(3/..,x../. .....C!,.[....rX.wB....X......4.3..=..m...!..p.&.4.!C<.O.I9YGB..y..I.%}d.....gd....r.L.i.!...e..5NS.bm.V.......m..[{N.j{.....#.L_.o...[....g._....hM...;.Qd..]F...q.8k.F..1E.Vs..k....i.|....u...jk....h5YA.e..z..k.[.V...S..xI.+... >h{....n.....[s.p.N...3..pF...&.....c._...V..S.S.p..M........t..K'3......I.U.&k...../&..t....y.W...y..y...L..d.f..:L&~713...6.~.&..L~.'.E......U...)..2..Tv.......]r..@~.'. 6.Fy......L.ur=.(?..:..>'..)9.'.*.'/..e?..!|......x3....P..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5977)
                                                    Category:downloaded
                                                    Size (bytes):7883
                                                    Entropy (8bit):5.3003983309706495
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A6322E827BFEFF733A1387D508870A9F
                                                    SHA1:B0E3A5DD5C8524D1A7B9D3CA1FBDED249A3D4E87
                                                    SHA-256:B5D22F0E151BB4FA23F0DDEC5AB23E252CB2596CC9D93A37BEFA9A61BCA0AA9D
                                                    SHA-512:7CBF90CD29DE706403B9FFE91BE532DB1DAF11D919023014AA7EC786CA6FA20932E6E7112E36501388D1552D6BA29993BBD9176747A20FBF138A315E165ADA0E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/473.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[473],{4469:function(e,t,n){n.d(t,{a:function(){return E}});var a=n("tslib_538"),i=n("react-lib"),r=n("fui.core_967"),o=n(48),s=n("fui.util_175"),c=n(4049),d=(0,r.FQH)({from:{transform:"rotate(0deg)"},to:{transform:"rotate(360deg)"}}),l=function(e){return(0,r.FQH)({from:{height:0},to:{height:e}})},u=function(e){return(0,r.FQH)({from:{height:e},to:{height:0}})},f=(0,r.FQH)({from:{transform:"scale(0.9, 0.9)"},to:{transform:"scale(1, 1)"}}),p=(0,r.FQH)({from:{opacity:0},to:{opacity:1}}),m=(0,r.FQH)({from:{opacity:1},to:{opacity:0}}),_=(0,s.e_)(function(e){var t,n=e.theme,a=e.className,i=e.animateStatusIcon,s=e.toastState,_=e.animate,h=e.hasProgressIndicator,b=e.toastHeight,g=void 0===b?h?54:48:b,v=n.palette,y=n.effects,S=n.isInverted;return{root:[(t={overflow:"hidden",backgroundColor:v.neutralPrimary,borderRadius:"4px",boxShadow:y.elevation16,color:v.neutralLight,marginBottom:"12px",position:"relative",width:"390
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (17807)
                                                    Category:downloaded
                                                    Size (bytes):41084
                                                    Entropy (8bit):5.534670896893834
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:875BE154C0721444D648390DFDAD8288
                                                    SHA1:588B53B826E3D7D38EAECDCAE9BA01405C60AD98
                                                    SHA-256:B4E77AF713B94C3808B8521A31CE3C6AEF0BED32B1F41BABDA761A991397A7B9
                                                    SHA-512:C0E547BE2EF390F43EFE536375F574EE988A0A07201323CDA8749C0B00DE4F48F3DF41DF1166F671C03D00C0C0BEFC4AD0F96F77FAC5C26F1A11B3A675293541
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/25506.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[25506],{653801:(e,t,n)=>{n.d(t,{x:()=>r});var a,i=/^data:((?:\w+\/(?:(?!;).)+)?)((?:;[\w\W]*?[^;])*),(.+)$/;!function(e){e[e.absolute=0]="absolute",e[e.relative=1]="relative",e[e.serverRelative=2]="serverRelative",e[e.dataUrl=3]="dataUrl"}(a||(a={}));var r=function(e,t){var n;void 0===e&&(e="");var r=null!==(n=null==t?void 0:t.allowDataUrl)&&void 0!==n&&n,o=e.indexOf("//"),s=e.indexOf("/"),c=o>-1&&o<=s?o+"//".length:-1,d=function(e,t){if(t>-1){var n=e.indexOf("/",t);return n>-1?e.slice(0,n):e}return""}(e,c),l=d&&d.slice(c),u=e.slice(d.length),f=d?a.absolute:r&&i.test(e)?a.dataUrl:"/"===u[0]?a.serverRelative:a.relative,p=u.split("/");this.authority=d,this.domain=l,this.format=f,this.path=u,this.segments=p,this.value=e}}.,619839:(e,t,n)=>{n.d(t,{$B:()=>_,Ar:()=>S,Gt:()=>p,I4:()=>b,Jj:()=>y,Qz:()=>h,Tc:()=>o,Wo:()=>l,Wu:()=>u,a$:()=>r,aD:()=>i,e$:()=>s,fr:()=>v,md:()=>c,mo:()=>g,n3:()=>D,or:()=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (22018)
                                                    Category:downloaded
                                                    Size (bytes):23412
                                                    Entropy (8bit):5.436898657413812
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:32ED62C7FA24964D498B33164811B99B
                                                    SHA1:D433EB7949E20E1E9B4D5EC42B26D0A591C4A32A
                                                    SHA-256:7D582F64E20CEE5D94D3595ADEEEA12D0DDFDCAFEDD006E07ACF18DEFCFD22D5
                                                    SHA-512:0C6ED36221EA9AFBA160FC0A076DC389CD12A18207B20ADBA22CC38B434BC9B169A5CD2EFBCEDCABBC33B499F2894E3863076921D5F0C820F28F41C84BBB1150
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/30905.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[30905],{530905:(e,t,n)=>{n.d(t,{$:()=>c});var a=n(539155),i=n(994205),r=n(426694),o=n(981542),s=n(141695);const c=a.forwardRef((e,t)=>{const n=(0,r.P)(e,t);return(0,o.B)(n),(0,s.$e)("useButtonStyles_unstable")(n),(0,i.e)(n)});c.displayName="Button"}.,994205:(e,t,n)=>{n.d(t,{e:()=>r});var a=n(862041),i=n(111069);const r=e=>{(0,i.C)(e);const{iconOnly:t,iconPosition:n}=e;return(0,a.kD)(e.root,{children:["after"!==n&&e.icon&&(0,a.Y)(e.icon,{}),!t&&e.root.children,"after"===n&&e.icon&&(0,a.Y)(e.icon,{})]})}}.,426694:(e,t,n)=>{n.d(t,{P:()=>s}),n(539155);var a=n(658256),i=n(206440),r=n(159181),o=n(665511);const s=(e,t)=>{const{size:n}=(0,o.j)(),{appearance:s="secondary",as:c="button",disabled:d=!1,disabledFocusable:l=!1,icon:u,iconPosition:f="before",shape:p="rounded",size:m=(null!=n?n:"medium")}=e,_=i.uq(u,{elementType:"span"});return{appearance:s,disabled:d,disabledFocusable:l,iconPosition:f,shap
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (17333)
                                                    Category:downloaded
                                                    Size (bytes):112969
                                                    Entropy (8bit):5.297501265839371
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2541F63840478D7F9D3D677989C9DD3E
                                                    SHA1:ABB3B6D9EC40F9465B6C07C727C03885AE69031B
                                                    SHA-256:4C12CBD46584E59C144A67DDAAB21949ED6E7BD30AF9E59FB7DEEE5E425BBADA
                                                    SHA-512:FACACD34706E3B458568EEE47494D25AFB6CE344426120A7CBDABD14131ECC5289D93967AF33A12073EBCEE14E905E8DB7B411A8BD0D0B295276B0E8D5B4E755
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/21.js
                                                    Preview:/*! For license information please see 21.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[21],{2060:(e,t,n)=>{"use strict";n.d(t,{a:()=>u});var a=n("react-lib"),i=n("fui.co_17"),r=n("fui.lcoms_881"),o=n("fui.core_967");const s={active:!0,canRender:!0,ref:a.createRef(),type:"idle"},c=(0,o.SYP)("rkjj3x6",null,[".rkjj3x6{overflow:hidden;width:var(--fui-Drawer--size);max-width:100vw;height:auto;max-height:100vh;box-sizing:border-box;display:flex;flex-direction:column;align-items:flex-start;justify-content:flex-start;background-color:var(--colorNeutralBackground1);color:var(--colorNeutralForeground1);position:relative;}"]),d=(0,o.Ok0)({separatorStart:{h3c5rm:0,vrafjx:0,Bekrc4i:0,u1mtju:["f1cxmi7i","f1j970fk"]},separatorEnd:{zhjwy3:0,wvpqe5:0,ibv6hh:0,B4g9neb:["f1j970fk","f1cxmi7i"]},separatorBottom:{g2u3we:0,icvyot:0,B4j52fo:0,i8vvqc:"f1n3kblk"},start:{},end:{},bottom:{a9b677:"fly5x3f",Bqenvij:"fub80nq"}},{d:[[".f1cxmi7i{border-right:1px solid var(--colorN
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):111784
                                                    Entropy (8bit):5.288599349913562
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9213165DE2B499BE2ABB375B419EE3E4
                                                    SHA1:198625C11E6F50747E3FA27E1E006C951F0E8741
                                                    SHA-256:99DE0F39B94D7BD3A9D138DE8827ABB177905644FBB2D57A1B4E7B5FD56369F1
                                                    SHA-512:3F4BD9AAD4B6CA771FA75774464AD5C7D6E18AE8023DBE1DE571FDE2E3641E7598BC4A51A3139989084B0569F995B19E60C2040120215B3AD26AC97530AF2018
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/53319.js
                                                    Preview:(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[53319],{730693:(e,t,n)=>{"use strict";n.d(t,{Y:()=>re});var a,i=n(171125),r=n(904877),o=n(566766),s=n(651363),c=n(708639),d=n(28823),l=n(296089),u=n(420770),f=n(201359),p=n(738073),m=n(241600),_=n(694399),h=n(936773),b=n(112951),g=n(812414),v=n(213912),y=n(97386),S=n(30611),D=n(907528),I=n(192619),x=function(){function e(e){var t=this;this.playbackRates=I.T,this.playerStats={ttlMs:void 0,ttirMs:void 0},this.playState=new D.U(void 0),this.autoplayFailed=new D.U(void 0),this.isFullscreen=new D.U(void 0),this.loadingState=new D.U("None"),this.currentTimeInSeconds=new D.U(void 0),this.seeking=new p.c,this.isActive=new p.c,this.isPlayerReady=new D.U(!1),this.isPreRoll=new D.U(!0),this.isAltTrackReady=new D.U(!1),this.audioStreamSwitchingFailed=new D.U(!1),this.muted=new D.U(!1),this.loop=new D.U(!1),this.mediaDurationInSecondsV2=new D.U(0),this.playbackRate=new D.U(1),this.downloadBitrate=new D.U(void 0),this
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (56956)
                                                    Category:downloaded
                                                    Size (bytes):86227
                                                    Entropy (8bit):5.21679478919529
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:48D2B624A4FB806FC8C5C880383B2448
                                                    SHA1:D3BC05D39F05FA449A75473A8ED7E2D015C531BB
                                                    SHA-256:5DC836D93428A835CA2B6F6D5C04CA44BC5AEF36A59CD142EAC8714AACA06281
                                                    SHA-512:EACBE22CD88D428A1CA4172D7167606296F5F79A1B99E166D2DDAB6C32473C1AAF7DC0161B43C98D8CBF8F0C95AE3EC3B94B8A46993C78D22EAC5A83F26C71E2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/56756.js
                                                    Preview:/*! For license information please see 56756.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[56756],{658256:(e,t,n)=>{n.d(t,{F:()=>r});var a=n(4737),i=n(609638);function r(e,t){const{disabled:n,disabledFocusable:r=!1,"aria-disabled":o,onClick:s,onKeyDown:c,onKeyUp:d,...l}=null!=t?t:{},u="string"==typeof o?"true"===o:o,f=n||r||u,p=(0,i.D)(e=>{f?(e.preventDefault(),e.stopPropagation()):null==s||s(e)}),m=(0,i.D)(e=>{if(null==c||c(e),e.isDefaultPrevented())return;const t=e.key;if(f&&(t===a.IyI||t===a.$xS))return e.preventDefault(),void e.stopPropagation();t!==a.$xS?t===a.IyI&&(e.preventDefault(),e.currentTarget.click()):e.preventDefault()}),_=(0,i.D)(e=>{if(null==d||d(e),e.isDefaultPrevented())return;const t=e.key;if(f&&(t===a.IyI||t===a.$xS))return e.preventDefault(),void e.stopPropagation();t===a.$xS&&(e.preventDefault(),e.currentTarget.click())});if("button"===e||void 0===e)return{...l,disabled:n&&!r,"aria-disabled":!!r||
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 15152, version 1.3277
                                                    Category:downloaded
                                                    Size (bytes):15152
                                                    Entropy (8bit):7.975837827549664
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:71C6CE41CD1A7B9DEFAA9D9D739BE12E
                                                    SHA1:ED30186F02C259A162F962D7861861C41EE25817
                                                    SHA-256:B862306928A5699966E7579C3AF5A857D4C2B634F764D45DEA2F6360DFCD5888
                                                    SHA-512:B34C5D8994B6C3CA5FE8B7E1C8988DFC90AAF0E9B7ED2583D6D7A46C17FE8428099BDDBB5E640F2E00832263635A0F9C02360FCB3AF402CFC7294910BE874659
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-6-7ab2496d.woff
                                                    Preview:wOFF......;0......z.........................OS/2.......G...`1=h.cmap...P...j.....r..gasp................glyf......3...jL...head..5....4...6#...hhea..6........$....hmtx..6 ...r.......loca..6.........}5..maxp..7`....... .r..name..7x.......O..R.post..;........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px.......`u,......9..c.x...I(.P.....!E.z.H.!ea(S......G.z.BXJ.2..<CI,...N2-H....d.....(;N.{:....QJ.....W.N=.l...Z.!....S..Lf3.y.g..hf%kia=...n.......G9..Nr..\.:7....q..<..OxJ......y.;>..|.%...{q.'q..q.w..O.x........DH.DI..R?.j>e]Z..Ef..-..m.~.m..od/6...2,a.s...V1.+.p.1.`...@/..6T`.M.....D..Q.....%hF....G........HB....l.b.... .Y.@ ......A.N.!..p3=..M....+..28.......C.l..............x..}.`..hU..............s$.i[.X.-..e.....`........q .`...Ip.,I... ..9.....d....!.I...-M.WUw.F.l..........U.zU.....p......r...p..5cQznq......72..8.8....~.`....\.>...@...=0.Cg3I*.../..S.o.....ed.4k....~I*.ez.N.{ j..\v*.M.N...{..."...H...#)/s.G.?.....j...h~"....a{M..qZZ.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):36610
                                                    Entropy (8bit):7.990077025288505
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:A729D45A65E2B9849159E08EF6FD5F12
                                                    SHA1:75A14F3E8AC5D4ECA6ADE8771C84F4F5328301D6
                                                    SHA-256:11980ECD03E02439A6300EEFF5DBF9A48BD52EEBF14BBCC246752B0CE5BAF223
                                                    SHA-512:89460BCACBEDBA68CD7FE67E675C5DFD76E6C43D87ED13D03EEBF4A66BC298C85F96605306EB879D4ED89BFE0E53699A11A09BBA866226F767AB97203395A6B3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/error/error_exclamation_v3.webp
                                                    Preview:RIFF....WEBPVP8X..............ALPH.k.....m.....%.._XJ..".?..g..s........96-...3.....[.@... .WC.....I..h..T.i..5....u.F..C?.....m.0I....... GA.AT!.......`..,t*4X0`..@..z.51.YT..[.$K.$.R........~..{2@.3.X^D....@.....+....x..{...m..$9k....1...R.K.5..f...../`..,}A....d.v.l.9.:..7.T-"|A.]..m[.. .B..V....}.{.m..h.....v..'.n.3..z..........=<.<7s3.>..C...!..Ku.u..r..qV']].7"d.....TD ...$i.v..........o....=e0............<...D..o.....y`....'.v8...j.., %.55.1...tC....[..nZ.[...G......."../$..L...F.....L..sC..6.f......ao......7...\.Hs=..=>..s...".j.Q..AD...w3..-.....V..I....kh..?'.M..v.......w6...N........1...T..c.]......[4..k..:....l.u........|............N6..(.w.....a..*..f..F.....6)..$X. O.....'M.T..7j....4.".F...)....z..X..........=.~..:{.LPQ..H.f. O..T.^......j.x....>...2s.."..p.....~.....(..l.........C....1s.B...]8y...A.V.i......m.....t.A.....G........7.24..0.iB.y......#xl..7c.o.^..l.x....c..i|...=.Py.g._|.._......\.Bod}....E.RU9.....d..Z......S.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (65308), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):272947
                                                    Entropy (8bit):5.703901461800589
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:924ED572CE0E5D455A77CAF362DD4890
                                                    SHA1:0E7CA36F931DADE8E32B6ABF3664F4B8F617B8AC
                                                    SHA-256:5F1A4EFC29234F742DD978E52BCAF917B3ED60E32FB30BD6CF60450C5C67A596
                                                    SHA-512:FCE469CF10BF729D0CC6AF5CEC36E616FF1C2B4331162BFC808C2D7BED0C1CA240E2F12C56FC5F0010F1A72F022B39544D684A707E1C057BE87885EF051B56CA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://shell.cdn.office.net/shellux/suiteux.shell.core.850265577a315b719e60.js
                                                    Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_core_start"),function(){var e,t,n,o,r,i={87775:function(e,t,n){"use strict";var o;n.d(t,{f:function(){return o}}),function(e){e.depth0="0 0 0 0 transparent",e.depth4="0 1.6px 3.6px 0 rgba(0, 0, 0, 0.132), 0 0.3px 0.9px 0 rgba(0, 0, 0, 0.108)",e.depth8="0 3.2px 7.2px 0 rgba(0, 0, 0, 0.132), 0 0.6px 1.8px 0 rgba(0, 0, 0, 0.108)",e.depth16="0 6.4px 14.4px 0 rgba(0, 0, 0, 0.132), 0 1.2px 3.6px 0 rgba(0, 0, 0, 0.108)",e.depth64="0 25.6px 57.6px 0 rgba(0, 0, 0, 0.22), 0 4.8px 14.4px 0 rgba(0, 0, 0, 0.18)"}(o||(o={}))},83779:function(e,t,n){"use strict";n.d(t,{I:function(){return c}});var o=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,r=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,i=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,s=/\s+/g,a=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (20899)
                                                    Category:downloaded
                                                    Size (bytes):527434
                                                    Entropy (8bit):5.365875728237384
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BC70712CB4CD8EBF39553DD9721A8DB1
                                                    SHA1:84153A183830CED75C7C39A4C93D0E9BA43C95AF
                                                    SHA-256:FD9B2DA0DFDFDED65B93FD85CE0F1E201B9989602675766EDC02113BA817B884
                                                    SHA-512:4435902E81412CBDCA74A8094D0796591636EDD9FFBF888621110E123219DA063F246E66A3CF0D7021470688885D15A0222E92936865A5D5C486FD843B74F0FC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/103.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[103,85],{990:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_538"),i=n(35),r=n(1070),o=n(128),s=n("odsp.util_517"),c=n(50),d=n(349),l=n(992),u=n(69),f=n(152),p=n(97),m=n(78),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(1001),g=!s.x9.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,path
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (24224)
                                                    Category:downloaded
                                                    Size (bytes):24396
                                                    Entropy (8bit):5.48495868422886
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C275E7AB9CE7B8F6407B7832D7F2D379
                                                    SHA1:55C90A8C345414DF176ECCB8879E7BEEF985A27C
                                                    SHA-256:9470B2BBB163F865854C3FA1E4C9FD292F998369826CFAFBAA9AADCB0D53CC19
                                                    SHA-512:EBB26028F71A60653AF8EC15FE3DFD71C138B2D48A70C8587039CCDE7EAD33DE73D0FD913A9E4159F3249D48442396418D05062FF958ACA44DAA997EF3A86D37
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/125.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[125],{1629:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n("odsp.util_517").lh)("prefetchCache")}.,871:(e,t,n)=>{n.r(t),n.d(t,{deferredSetup:()=>T,resourceKey:()=>P});var a=n(136),i=n("odsp.util_517"),r=n("tslib_538"),o=n(693),s=n(17),c=n("fui.util_175"),d=n(100),l=n(203),u=n(678),f=n(618),p=n(36),m=n(70),_=n(695),h=n(4),b=n(50),g=["teams","sites","personal"],v="<scrubbed>",y="unknown";function S(e){if("/"===e.charAt(0)){for(var t="",n=e.split("/"),a=1;a<n.length;a++)1===a&&g.includes(n[1].toLowerCase())?t+="/"+n[1]:t+="/<scrubbed>";return t}return v}var D={ODB:60222,ODC:!1,Fallback:!1},I="88d7a955-6ccc-4b35-b8ff-342a6bb08f3b",x=i.x9.isActivated("6ce35856-96fa-409e-9292-912de2e7e615"),C=i.x9.isActivated("54d52105-eb9a-472b-98c2-17bc1192a994"),O=function(e){function t(n,a){var r=e.call(this,{dataSourceName:"SuiteNavDataSource"},a)||this;return r._suiteNavContext=n.suiteNavContext,r._suiteNavDataUpdater=n.suiteNavDataUp
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2014)
                                                    Category:downloaded
                                                    Size (bytes):2019
                                                    Entropy (8bit):5.420847768411054
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:DC6F3BEF0E0081AD281423D08E64A608
                                                    SHA1:C699BA09A59CE732816990F0C30F88057E299E50
                                                    SHA-256:5D7B042741CD7FE4FEE8AB949B737A86350C2700F74CEC98B5AF048314355D18
                                                    SHA-512:88010D858E8DE01535C429515293D6B650AF90F6DAAA575C4EFB73F923A264F9351B822D3F3B69178444DBD137E19B144C00D50C711AAD9EF3B1D46DE847E332
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/192.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[192],{2232:(e,t,n)=>{n.r(t),n.d(t,{BucketHeaderEditor:()=>u});var a=n("tslib_538"),i=n(1),r=n(0),o=n(2556);(0,n("fui.util_175").ZW)([{rawString:".bucketEditorContainer_b2539970{display:flex;justify-content:center;margin-bottom:-8px}.bucketEditorContainer_b2539970 .formOpen_b2539970{margin:8px 14px 9px 14px;border-radius:4px;width:100%;position:relative}.bucketEditorContainer_b2539970 .textField_b2539970{flex:1}.bucketEditorContainer_b2539970 .spinner_b2539970{position:absolute;right:6px;top:6px}"}]);var s=n(33),c=n(2532),d=(0,s.b)({loader:function(e){return e.TextField}}),l=(0,s.b)({loader:function(e){return e.Spinner}}),u=function(e){var t=e.bucketID,n=void 0===t?"":t,u=e.editorMode,f=e.saveCallback,p=e.cancelCallback,m=(0,r.i)(n),_=m[0],h=m[1],b=(0,r.i)(!1),g=b[0],v=b[1],y=(0,r.h)(null);(0,r.c)(function(){y.current&&y.current.select()},[]);var S=function(){return(0,a.yv)(void 0,void 0,void 0,function(){var
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (45605)
                                                    Category:downloaded
                                                    Size (bytes):139654
                                                    Entropy (8bit):5.270634335309206
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:72AFCF928D84F3FEFDBDB5804DF92F83
                                                    SHA1:0110719045A8D9B30D4BC3C64DCC054CDCE57CF8
                                                    SHA-256:BF946ACF60763671F678A3E87569FE5496626784D09DC020FEA0496B642BCCA3
                                                    SHA-512:0087C677FE534F6744F74224623C1DD14E503093A441222AF343C215FEC92393F3F1231261D11517E0796B0EE1CB48C92A6FA232A19F515EE741FDEE7BA89C40
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/188.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[188],{1928:(e,t,n)=>{n.r(t),n.d(t,{assignItemsToGroupToastsResourceKey:()=>F});var a,i=n("tslib_538"),r=n("odsp.util_517"),o=n(1083),s=n(1081),c=n(1035),d=n(1143),l=n(1289),u=n(1065),f=n(1017),p=n(1056),m=n(1142),_=n(1022),h=n(1005),b=n(1092),g=n(2667),v=n(2015),y=n(1076),S=n(1115),D=n(1118),I=n(1519),x=n(1109),C=((a={})[c.d.started]=function(e,t){return(0,r.Z_)((0,r.at)(g.c,g.d,e)||"",e,t)},a[c.d.completed]=function(e,t){return(0,r.Z_)((0,r.at)(g.a,g.d,e)||"",e,t)},a[c.d.failed]=function(e,t){return(0,r.Z_)((0,r.at)(g.b,g.d,e)||"",e,t)},a[c.d.canceled]=function(e,t){return(0,r.Z_)((0,r.at)(g.b,g.d,e)||"",e,t)},a),O=(0,y.b)(function(){return function(e){e((0,S.b)(v.b,D.a)(E)),e((0,S.b)(v.b,I.c)(w))}});function w(e,t){return{reportMode:I.a.pin}}function E(e,t){var n=t.itemKey,a=(0,x.d)(e,t),r=a.phase,o=a.count,s=C,c=e.demandItemFacet(f.a,n),d=c&&c.itemKeys,l="",u="";if(d&&d.length>0){var m=e.demandItemFacet(v.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 15908, version 1.3277
                                                    Category:downloaded
                                                    Size (bytes):15908
                                                    Entropy (8bit):7.980063194151935
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2838E6EAA5CC9BC94D3327E2720D2496
                                                    SHA1:734C1F1975B0CCB39F477C2632697BC705626664
                                                    SHA-256:AB1D3AA0425DAAC126739A9566B0435EF577F88F777315EB1E9CEE14FE7DB810
                                                    SHA-512:230945D032756D1DAFBE567D49E9B93C265A2935FFCCC92A914A64ED4D96244A7547B04C3D890AA0BAC67295A0A4112EBC93F277C406B37F74B53EF8460599A0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-5-3d537ea4.woff
                                                    Preview:wOFF......>$......}<........................OS/2.......G...`,.s.cmap...P........@3(.gasp................glyf......5...l..t..head..8....4...6#...hhea..9........$....hmtx..9,...[.... ...loca..9.........G.d6maxp..:T....... .z.~name..:l.......O..R.post..>........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px2..b.0.B2..@x....R..%.x...](.a.......B'..{.....\(u"2s.DM.....\X.In. .).k+s!.jnh.ZyimKD....1......v....<.......QJ....V.^.i_O.o.4}.....*u...t...Nf1..v....c?.9.a.r....4g9...".....r....W~.w..6w..=.....zx.c..o....CL.HB.".b.H.DI......8..DI.4qJ.d.Sy&.......%.L..x.J.......;...\._.n......ny.}......}^.....s.....j...|..>a.-hF.f.iL.......P.w(@......"t......Z..<...[. ...B=J.}.....HF...@.~.%.6..$D.9.:..0Xt...o.`@.....]KYP..?...0?..../4.#...............x..}.x...9S.h...4[.uV.Z..{eI.m..r.;6....6.&...ll.`...:!...%.$...H.{.{..G.K./@..<.xp..;~........}..fv.9....?..x.......@.....|....e#.....~..Q~..S......^2...i...gk/......+..$.xk..Z.s...r.....4{..0..tQ0p.co|t..Go<v.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65474)
                                                    Category:downloaded
                                                    Size (bytes):727060
                                                    Entropy (8bit):5.525587178203845
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C70EEF05789CD359EB7564FAD514A457
                                                    SHA1:BAFF5C6A216F4E32E0A75B2D0B3FE5E7DE47DE2C
                                                    SHA-256:7AEBD2D128ADDA3FF16DA9D8962335F050C7B4FFC2C969D9F1C5E44288B9AB9C
                                                    SHA-512:242E06DAC610AE982E13214DE392C5EC2C64DEDD44247E17F5F95C34E5C773654D9F4C5727A25E0D79613220A15FE6C46555CB52FDFE5064146D433583715B8F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1434.js
                                                    Preview:/*! For license information please see 1434.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1434],{6483:function(){!function(e){var t={};function n(a){if(t[a])return t[a].exports;var i=t[a]={i:a,l:!1,exports:{}};return e[a].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,a){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:a})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var a=Object.create(null);if(n.r(a),Object.defineProperty(a,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(a,i,function(t){return e[t]}.bind(null,i));return a},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5612)
                                                    Category:downloaded
                                                    Size (bytes):8498
                                                    Entropy (8bit):5.361455442259597
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B26BFF926D9DBF5DE782E8403ECF46EB
                                                    SHA1:216D700F0932E5FFAA72A5F1F2C86867BDB3926B
                                                    SHA-256:FCDAD5255DFF5EDD060D20B6B78FFDC67C07D2BCD524186B08253980A31AF26E
                                                    SHA-512:2CCA1768F5A42CF7F021751CA7EFBCA09E5D36930F7A57E7CA8D45D2704D393AD1B5D5DBB3AF226DD563E937D1C4EA248802EEB858E1B69F91E91ECE2A496B81
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/124.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[124,127],{772:(e,t,n)=>{n.r(t),n.d(t,{default:()=>r,getQueryType:()=>i});var a=n(1010);function i(e){var t=e[a.b.queryTypeParamKey];return t||(t=e[a.b.parentQueryTypeParamKey]),t?Number(t):0}const r=i}.,1010:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>d,c:()=>s.a});var a=n(48),i=n(194),r=n(631),o=n(632),s=n(412),c={idParamKey:a.b,parentIdParamKey:o.a,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:"view",pageParamKey:"p",parentQueryTypeParamKey:"parentview",windowNameJsonKey:"ODBParams",queryParamKey:a.h,conversationIdParamKey:"cvid",metadataSearchIdKey:a.f,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.j,userFiltersKey:"userFilters",viewIdKey:a.k,viewPathKey:a.l,isPowerAppView:"isPowerAppView",listIdKey:a.d,listUrlKey:a.e,sortFieldKey:a.i,isAscendingKey:a.c,policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openSh
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (32702)
                                                    Category:dropped
                                                    Size (bytes):34882
                                                    Entropy (8bit):5.376408744203081
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BA11AE6E9F6188C54D991F5F293A4448
                                                    SHA1:315DD2B6DB3DCD661E2F7B8F90287F3AEC3A8D56
                                                    SHA-256:4FC47EEED12BA1EC9120F241A83FE377751B757A6B59E719F14E3EF0FAD6D790
                                                    SHA-512:57DF4961618093388413D64D140657EACEB12128741A9F3BCD07D8AF4A76C1C7684F562CF500F1646B2AEEE47040C250B8A0954BB8346685D5259CE79D534C4A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[61],{6232:function(e,t){var n=function(){function e(){this.R=0,this.G=0,this.B=0,this.A=e.maxComponent}return e.clone=function(t){return e.fromRgba(t.R,t.G,t.B,t.A)},e.equals=function(e,t){var n=!e,a=!t;return n||a?n&&a:e.R===t.R&&e.G===t.G&&e.B===t.B&&e.A===t.A},e.fromRgba=function(t,n,a,i){var r=new e;return r.R=Math.round(t),r.G=Math.round(n),r.B=Math.round(a),r.A=null!=i?Math.round(i):e.maxComponent,r},e.fromRgbaString=function(t){var n=new e;if(/^rgb.+/.test(t)){var a=t.match(/[\d.]+/g);n=e.fromRgba(Number(a[0]),Number(a[1]),Number(a[2]),4===a.length?Number(a[3])*e.maxComponent:null)}return n},e.fromHtmlColor=function(t){function n(e,t,n){return parseInt(e.charAt(t)+e.charAt(n),16)}var a=new e;if("string"==typeof t&&"#"===t.charAt(0))switch(t.length){case 9:a.A=n(t,1,2),a.R=n(t,3,4),a.G=n(t,5,6),a.B=n(t,7,8);break;case 7:a.R=n(t,1,2),a.G=n(t,3,4),a.B=n(t,5,6);break;case 4:a.R=n(t,1,1),a.G=n(t,2,2),a.B=n(
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 15620, version 1.3277
                                                    Category:downloaded
                                                    Size (bytes):15620
                                                    Entropy (8bit):7.977072668407957
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:13CAD08522692478254587EB15D731AB
                                                    SHA1:3853A2216149DF4585C6A7D85FAF0E41E3EFCF7E
                                                    SHA-256:4E22396EA0929D74DB59A60485B657DE91A28501068BCF6FB0D63D73FA40C826
                                                    SHA-512:24936F68B177B74168CC88BED57B64359FB80BF6135690B1D3BE12207AAF3683E12133F872E0053CEDAB7825B9D3565C1450D0D90C0270521088C612AC6ADF43
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-16-da681b0c.woff
                                                    Preview:wOFF......=.......qp........................OS/2.......G...`;.r.cmap...P.......b).!.gasp...@............glyf...L..5c..b\.Ns]head..7....5...6#.hhea..7........$....hmtx..8....a........loca..8h...........Vmaxp..94....... .w..name..9L.......O..R.post..<........ ....x.c`a..8...........L..t.!.I.(......@9......VP`p.<.K/...!...X <....RX...x...=K.a....`&..H.6!q...p.!.....]..>AD{_ ..h.h. ....V`4.9K/...o......r..p.,a...m...........,i...y.S..W..-.x..6..'...7~.K...JiXi.)...5...T..u.Ef].9/.v.O{..>.......l...k.Q.M.c#..v....PG..XF.KX...(b.S..?..9dCg..o#.Q.C..|...........r.U.............x..|y|...U..kFskNM.).4#iF.....%..-..a.....L.L8l.;.&..&Y.!.B.!$0Y !!$../!.....$.....[.....HvL..?~..............."...v/......:.......'...............*.:..(.'B.#...k..../.e,...LF.......`.$Y..I.G..F.rn.G.............4..,.h+S..&Zi...B..l..j............Wo...X.M..,......a..]xr..;..Kuy%...vS-[@M.yz......|nsSs...b.+..t..w..........+..V.E../Z_...F.NC3:...|ue.*J..7xmu6s...|..4T...\.9..kP..1d.&
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PDF document, version 1.7, 1 pages
                                                    Category:downloaded
                                                    Size (bytes):116646
                                                    Entropy (8bit):7.925273033061687
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:20319AB0A04ADDBA09338F0C7036840F
                                                    SHA1:681A2C106A57C5D34B4ABBADBDFA740FBDC0251B
                                                    SHA-256:EBF29E876AAFD96A953FBC6E24396262E35EB9F76D9684583B4138091884953F
                                                    SHA-512:0735B9340042D1EA082FC2E6F73826AF448B93F640FF936F21D565FEE9EDC6524AE0AEFD1ED5D4FCEB6046181FC9056AB9DE86F0A275283B0C14B17D888ACBBD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://southcentralus1-mediap.svc.ms/transform/passthrough?provider=spo&inputFormat=pdf&cs=fFNQTw&docid=https%3A%2F%2Fmerzcon-my.sharepoint.com%3A443%2F_api%2Fv2.0%2Fdrives%2Fb!irSqj6w09kKD23y8qH6xDeGCnFumkN5DqNRWDxNUQ7lsjWecYQP4RZxVYL-jmstv%2Fitems%2F01CQOG5Q26ZWTW7QLSBFDK4BQKWGTJEWJR%3Fversion%3DPublished&access_token=v1.eyJzaXRlaWQiOiI4ZmFhYjQ4YS0zNGFjLTQyZjYtODNkYi03Y2JjYTg3ZWIxMGQiLCJhdWQiOiIwMDAwMDAwMy0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAvbWVyemNvbi1teS5zaGFyZXBvaW50LmNvbUBiYmFlY2EwYS1iNGMzLTRlMjgtYWRkNy1jMjY1YTBhM2NhNTQiLCJleHAiOiIxNzI5NzM4ODAwIn0.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.mmsntLKP3c9JnbJcPTgYf21E4Q0qdcz0HLIsxnadafk&cTag=%22c%3A%7B6FA7CD5E-72C1-4609-AE06-0AB1A6925931%7D%2C1%22
                                                    Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en-US) /StructTreeRoot 21 0 R/MarkInfo<</Marked true>>/Metadata 84 0 R/ViewerPreferences 85 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 1/Kids[ 3 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</ExtGState<</GS5 5 0 R/GS8 8 0 R>>/Font<</F1 6 0 R/F2 9 0 R/F3 11 0 R/F4 13 0 R/F5 16 0 R/F6 18 0 R>>/XObject<</Image20 20 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 15 0 R] /MediaBox[ 0 0 612 792] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 2494>>..stream..x..[[o...~7...Gi....R,...4pQo..>.}`d..jI).$..9..-r.P.+SC..9w....m...l.\.]'..?..is~F..pu~f8.V&Z(bd.(#.%F...l~~....Y..f...G..S.../.........MB..5...N.........4.sY1..t........*.tr.x~.......&,._...7H..H..}.$..$..=?{.........H.d..i......+f^...AZ.H..kBe..5...0..6Y`...b...B...%.j.T0.=......mz!'...brw;...r..z....3.e...eD.1.n@P..Al.............+M.i..+G....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (9848)
                                                    Category:dropped
                                                    Size (bytes):10969
                                                    Entropy (8bit):5.466172777882949
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4FDC887F52D3C71ADB36F3BDDC5BAE76
                                                    SHA1:5A2182031F9660E7522A7E4A414CD5FE5AA8D839
                                                    SHA-256:C56F62A999206F69B200F65C784FBC69381386776C01BC0960EA55E26111EBF8
                                                    SHA-512:D4E375EE3036E8DB536F17CCF3775DF108841387634506C8010839B1DE71FC01D66476FCEA828A80291ECF00B33F1970A0FC47D5131851E86812B26FE870A3F5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[19],{4870:function(e,t,n){n.d(t,{a:function(){return c}});var a=n(801),i=n(332),r=n(2047),o=n(226),s=n(3945);function c(e){if(e&&0!==e.length){for(var t=[],n=0,c=(0,s.a)(e);n<c.length;n++){var d=c[n],l=d,u=!1;(0,r.a)(l)&&(l=(0,r.b)(l),u=!0);var f=i.a[l];"number"==typeof f&&f>0?t.push(u?-f:f):"folder"===l?t.push(u?i.a["!folder"]:i.a.folder):"media"===l?t.push(u?i.a["!media"]:i.a.media):"onenote"===l?t.push(u?i.a["!onenote"]:i.a.onenote):t.push(d.toUpperCase())}return(0,a.d)({filters:t},{fileTypeIconMap:o.a})}}}.,4869:function(e,t,n){n.r(t),n.d(t,{constructGetItemContext:function(){return z},constructGetItemSetContext:function(){return j},getContentTypes:function(){return G},getFolderContentTypes:function(){return K},getItemContextPostDataContext:function(){return V},spDataSourceConfigurationFacet:function(){return s.od},spPrefetchDataConfigurationFacet:function(){return s.Pd}});var a=n("tslib_538"),i=n(22),r=n
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2626)
                                                    Category:downloaded
                                                    Size (bytes):5432
                                                    Entropy (8bit):5.137777653711057
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:AF0D66ABCCC0655461D8E63E8B279DEC
                                                    SHA1:BB078C9BD504A9062A57102AE667999337494E83
                                                    SHA-256:64EEE421A6466CA88F684880656A31864DF352ADC9976889A2A31D0FE873DA34
                                                    SHA-512:5CCA7AA3F0AD05FC0595791372F0B8E6D1713596EEDBE26120515220FCDDAD001654325CFEC24D45AE297308A4E75126F50F905FFD0486D754FBD7EA1055DE9F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/custom-formatter/en-us/custom-formatter.lib.resx-e9834343.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["custom-formatter.lib.resx"],{cfmt_588:function(e){e.exports=JSON.parse('{"vb":"Not submitted","Wb":"Requested","pS":"Rejected","EJ":"Approved"}')}.,cfmt_233:function(e){e.exports=JSON.parse('{"EJ":"Approved","Dk":"Rejected","Wb":"Pending","F4":"Draft","nX":"Scheduled"}')}.,cfmt_350:function(e){e.exports=JSON.parse('{"elmTypeMissing":"Must specify elmType.","elmTypeInvalid":"Invalid elmType: {0}. Must be one of {1}.","operatorMissing":"Missing operator in expression: {0}.","operatorInvalid":"\\u0027{0}\\u0027 is not a valid operator. It must be one of {1} in the expression {2}.","operandMissing":"There must be at least 1 operand in the expression {0}.","operandNOnly":"Expecting {0} operand(s) for the expression {1}.","operandInvalid":"Invalid operands are passed to the function","nan":"{0} is not a number. Number expected in the expression {1}.","notArray":"{0} is not an array, array expected in the expressio
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4185)
                                                    Category:downloaded
                                                    Size (bytes):4190
                                                    Entropy (8bit):5.203078104591414
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3F70BB991B7E735603516E8BDD13FB15
                                                    SHA1:319958EC30FE20D73B40C10B3E009C4980A9A8F7
                                                    SHA-256:492B1467CE78A05CD00DAA1AB24357354D746F589D94F6663729FC425B529E18
                                                    SHA-512:8D7E20081C3FB6F473BD1FC3246E6C78DB18304EF95DECB1F17A8FFDBE060CC67522D3D323815BA20E922133D45735BECE5CDA4688960D57A1F02C6FAFE89707
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/streamWebApp.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[8608],{809984:(e,t,n)=>{n.r(t),n.d(t,{createStreamWebApp:()=>_,loadMtcManager:()=>f.a,onePlayerVersion:()=>l.A,prefetchManifest:()=>p.D,prefetchManifestLite:()=>p.v,prewarmResources:()=>u.k,stringToMediaVisibility:()=>m.H});var a=n(171125),i=n(651363),r=n(334492),o=n(860399),s=function(e){function t(t,n){var a=e.call(this,t)||this;return a.getStreamWebAppPlugins=n,a.isRemoveHelpPluginFromSWAEnabled=!!a.featureConfiguration.settings.getSetting("isRemoveHelpPluginFromSWAEnabled","boolean"),a.onResize=function(){var e;a.navigationButtonStyle.value=c(!!(null===(e=a.options.hostPluginUiOptions)||void 0===e?void 0:e.isSidePanelEnabled)),a.updateNavigationContainerStyle()},a.updateNavigationContainerStyle=function(){a.navigationContainerDiv&&(a.navigationContainerDiv.className=a.ui.navigationPanelShown.value?a.navigationContainerDiv.className="swa-navigation-container-open":a.navigationContainerDiv
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1539)
                                                    Category:downloaded
                                                    Size (bytes):3083
                                                    Entropy (8bit):5.160164030495339
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9DFDFF9947D48B6956E0EA6B4053EAD2
                                                    SHA1:CB62199F7D6D5B7EC0B8DB8098B5235982513798
                                                    SHA-256:828BBF026B9E1DA6F8E0F6AC126DE9F395C91560B77207136D1C284525E1A945
                                                    SHA-512:E7801154EF2FC85C2DA100542DD57B5DCB698F10A58E19A9A27DF23635467640F087C46C97D1319E4434DA4D3480A817D4D4298BDBA4951E01D2726371F5C1D2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/100.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[100],{1020:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_538"),i=n(26),r=n(229),o=function(e){function t(t,n){var a=e.call(this,{webAbsoluteUrl:n.pageContext.webAbsoluteUrl,encodeWebAbsoluteUrl:n.encodeWebAbsoluteUrl})||this;return a._pageContext=n.pageContext,a._shouldEncodeWebAbsoluteUrl=n.encodeWebAbsoluteUrl,a._itemUrlHelper=n.itemUrlHelper,a}return(0,a.e2)(t,e),t.prototype.webByUrl=function(e){return this.webByItemUrl(this._itemUrlHelper.getUrlParts(e))},t.prototype.webByItemUrl=function(e){var t=e.siteRelation,n=e.isCrossDomain,a=e.fullItemUrl,r=this;return(n||t===i.d.crossSite)&&(r=r.method("SP.RemoteWeb",a)),r.segment("web")},t.prototype.listById=function(e,t){return this.webByItemUrl(e).segment("lists").method("GetById",t)},t.prototype.clone=function(){return new t({webAbsoluteUrl:this._pageContext.webAbsoluteUrl},{pageContext:this._pageContext,itemUrlHelper:this._itemUrlHelper,encodeWebAbsoluteUrl:this.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (56782), with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):332839
                                                    Entropy (8bit):5.901252060733227
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E246A839F6E99897998E6688CE20A1AD
                                                    SHA1:4B4A07C88433CA393E60A3B7010DDB7BAB1863E3
                                                    SHA-256:8CE56D5F65ABCBF33A8EDA9687ED5A516F15F54F8BDF620B5B1FF29DC4D8DDD9
                                                    SHA-512:47A9A29DE16728FEC0A40225246794286D2DD8EF556AAA0F1DE32FEF9A16851421B1909D5D9B16041F5D56E8897D6A3161F884D7108C6063A134F9B2BB4C57D6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://merzcon-my.sharepoint.com/personal/cnico_merzcon_onmicrosoft_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fcnico%5Fmerzcon%5Fonmicrosoft%5Fcom%2FDocuments%2FView%20and%20Print%20Online%20Barber%20Law%20firm&ga=1
                                                    Preview:..<!DOCTYPE html>..<html lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta http-equiv="Expires" content="0" /><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no" /><title>...OneDrive..</title><link rel="shortcut icon" href="/_layouts/15/images/odbfavicon.ico?rev=47" type="image/vnd.microsoft.icon" id="favicon" /></head>.. <body style="margin: 0; padding: 0;">.. <script nonce= '07d7e591-548a-4ef7-bf3f-fb2f1f20fcaa' >if(!spfxPerfMarks){var spfxPerfMarks = {};} var markPerfStage=function(key) {if(window.performance && typeof window.performance.now === 'function'){spfxPerfMarks[key]=window.performance.now();} else{spfxPerfMarks[key]=Date.now();} if (window.performance && typeof window.performance.mark === 'function') {window.performance.mark(key);}}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Java source, ASCII text
                                                    Category:downloaded
                                                    Size (bytes):742
                                                    Entropy (8bit):5.236541682457806
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CFC2243DFC913EAA320493BCF6D23FB9
                                                    SHA1:0657BB92011C40E08E54A5C17AD25B438481423D
                                                    SHA-256:4266A3538D5A4E9EA65A689E1E52CA8CE103D2C3D9194492E5D7AE08077FCEC6
                                                    SHA-512:66200411A97F295129E0F8F541CBBF5FA136D41B974A8B2A298C6F40A1931D570F7EF8B48B7125C13F14385DB30B1CFD28C0316B6A98C45BDCA237ABEABF0A15
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://merzcon-my.sharepoint.com/_layouts/15/spwebworkerproxy.ashx
                                                    Preview:self._perfMarks = {};.self._markPerfStage=function(key) {if(self.performance && typeof self.performance.now === 'function'){self._perfMarks[key]=self.performance.now();} else{self._perfMarks[key]=Date.now();} if (self.performance && typeof self.performance.mark === 'function') {self.performance.mark(key);}};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsStart'));.self._cdnBaseUrl = 'https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.008/';.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.008/spwebworker.js');.self._wwKillSwitches = {'48FEA7A5-5A77-480B-94EB-43F1937DF4D6':true};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsEnd'));.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (17088)
                                                    Category:downloaded
                                                    Size (bytes):569221
                                                    Entropy (8bit):5.404133247179988
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:10D8CD97B251F449F075606CE20DA80B
                                                    SHA1:B6E3119477069CF7C87F2200ACF85E34A1789EA5
                                                    SHA-256:66BF49C2668946FFD72E1C207EABE2CD654382473597266AFDEE54E3E8DD3AC7
                                                    SHA-512:EACF9F14DE53DBAEFE30613D00EE51D7D91AFE9AE9FF8858388E331B6518AE6FD2DDC17DB3093C77C98A379118696314D606E3879639E7FB9417C5DABF883E36
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/file-browser-odb-meta-os/plt.metaosodbfilebrowserdataprefetch.js
                                                    Preview:/*! For license information please see plt.metaosodbfilebrowserdataprefetch.js.LICENSE.txt */.var __webpack_result__;(()=>{var e={282:(e,t,n)=>{"use strict";function a(e){r!==e&&(r=e)}function i(){return void 0===r&&(r="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),r}var r;function o(){return{rtl:i()}}n.d(t,{a:()=>o,b:()=>a}),r=i()}.,187:(e,t,n)=>{"use strict";n.d(t,{a:()=>s});var a,i=n(0),r="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),o={};try{o=window||{}}catch(e){}var s=function(){function e(e,t){var n,a,r,o,s,c;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,i.__assign)({injectionMode:"undefined"==typeof document?0:1,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._classNameToArgs=null!==(n=null==t?void 0:t.classNameToArgs)&&void 0!==n?n:this._className
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4204)
                                                    Category:downloaded
                                                    Size (bytes):6096
                                                    Entropy (8bit):5.183674394240172
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FA338A68F800F391F0CFF33230744659
                                                    SHA1:97FAC3CEC48744CA39A889E213E9E2ABA4E0ECB4
                                                    SHA-256:E2E738C79E9B22C1469DAFF7DBB09EEB41B5F69DCA5D31BAE64E70B5506743D3
                                                    SHA-512:4617956392F5DCF5A7DB7D04F9FBBF32F86BAB7FCFABC6DC39A761BE97C36C2964DA9135A05E6D50E71905DA546D391ED2BADB30F7EBC4BD6DB382F36120C5B5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/16.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{795:(e,t,n)=>{n.r(t),n.d(t,{clearCroupByFieldKey:()=>l});var a=n("tslib_538"),i=n("odsp.util_517"),r=n(63),o=n(19),s=n(999),c=n(1179),d=n(127),l=new i.lh({name:"ClearGroupByField.Key",factory:{dependencies:{navigation:r.a,listViewStore:o.a,refreshCurrentListDataAsync:d.a.async.lazy},create:function(e){var t=e.navigation,n=e.listViewStore,i=e.refreshCurrentListDataAsync;return{instance:function(e){var r,o,d;return(0,a.yv)(this,void 0,void 0,function(){var l,u,f,p,m;return(0,a.SO)(this,function(_){switch(_.label){case 0:return(l=null===(r=null==n?void 0:n.getCurrentView())||void 0===r?void 0:r.getDomParts())&&l.groupBy&&(u=(0,c.c)(l.groupBy),(null===(o=u.group1)||void 0===o?void 0:o.fieldName)===e?void 0!==u.group2?n.updateGroupBy("clearCroupByFieldKey",{group1:(0,a.q5)({},u.group2)}):n.updateGroupBy("clearCroupByFieldKey",void 0):(null===(d=u.group2)||void 0===d?void 0:d.fieldName)===e&&n.updateGroupBy("c
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):144697
                                                    Entropy (8bit):7.972990725965672
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D3276AC64E430B54EB47EFC482C79288
                                                    SHA1:30EA512B8549326CAA35212F8837BCB41C7EC188
                                                    SHA-256:A6DC5429F3325E5F91D84EE172A800F72CF2463E73C02C896E78DC1A97601045
                                                    SHA-512:4771234C0367F7DD196D7C3950809543F3A6B503D97E6FE5782BCA3FF07A5D83178F477FC6B7608EDCD6F7B9B709C2B59A2B82B2891B5569D1D7F6175148F130
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/error/error_offline_dark.png
                                                    Preview:.PNG........IHDR..............x......pHYs.................sRGB.........gAMA......a...{.IDATx.....,Yr...s"2..o..j...F..[.$..X..0."A.l~...&..L.Q3.1...4..Oc.@.....d.......}.....w...#.>w?../.}....z............?..=.j.U.V.Z.j.U.V.Z....P.Y..}W.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V....j...e...V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z....:.g...].Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.x.j.U.V.Z.j.U..A...?[V..j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U..Z..~..~..U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V...P.Z.j.U..X..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (48033)
                                                    Category:downloaded
                                                    Size (bytes):105773
                                                    Entropy (8bit):5.212456436370325
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:54B8928608E668AB2B9E89385CE720C8
                                                    SHA1:0CC01D8AC91A3512BED29F9DAB4DE6EFB9A86301
                                                    SHA-256:03F282DEB0EED787DAB7F43B587C378E66C8AE643C53D6DA3464A1E3A0BDDEC6
                                                    SHA-512:D2E92E35F24F074915C04D2A6EB9EC2E8A37C097325942F56D8AA48ED87B7B937ECE518FA61499987124881A1636C9205B1FE4EBFE211CB9CA79AB18DA8D9617
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/206.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[206],{1930:(e,t,n)=>{n.r(t),n.d(t,{exportListToastsResourceKey:()=>I});var a=n("tslib_538"),i=n(1083),r=n(1081),o=n("odsp.util_517"),s=n(781),c=n(993),d=n(2046),l=n(1115),u=n(1076),f=n(1118),p=n(1035),m=n(1109),_=n(2480),h=(0,u.b)(function(){return function(e){e((0,l.b)(d.a,f.a)(b))}});function b(e,t){var n;return(0,m.d)(e,t).phase===p.d.completed&&(n=_.a),{title:n}}var g=n(1065),v=n(1005),y=n(1017),S=n(1092),D=n(1056),I=new o.lh({name:"ExportListToasts.async",factory:{dependencies:{isItemCacheAvailableSignal:s.a,itemCacheStore:c.a},create:function(e){var t=e.isItemCacheAvailableSignal,n=e.itemCacheStore;return t.resolve(),{instance:function(e){var t,o,s=i.a.serializeNext(),c=d.a.serializeBatchKey(s),l=new g.a;l.resolveItems({items:(t={},t[r.a]=(0,v.c)({childItems:y.a},{childItems:{itemKeys:new S.a([c],function(e){return e})}}),t[c]=(0,a.q5)((0,a.q5)({},y.f.pack({itemKey:r.a})),D.k.pack(_.c)),t)}),l.resolveIt
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (10190)
                                                    Category:downloaded
                                                    Size (bytes):10195
                                                    Entropy (8bit):5.115618580366839
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9EACB3037560269A0DBD3AF14CD7B220
                                                    SHA1:AE2964A0681A72F6393CA115A1B4B32DB339AD7E
                                                    SHA-256:8CE4731E6048DDE20F6D346E90E658D0E8017A3AB4D6880D39E87E1259AFB93E
                                                    SHA-512:28C7676354231058901E44FEDCDCEF3C9EE285CE42DF486052E368945A290428EBD13FDEFFA853F0737A11BD7EC84C6CF246E4AEEBE6D7F6344F1C53582A0FB0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/45.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[45],{3567:function(e,t,n){n.d(t,{a:function(){return _}});var a,i=n("tslib_538"),r=function(){function e(){}return e.tokenCacheSessionStorageId="tokenCache",e.aboutToExpireIntervalSeconds=600,e.apiUrl="/_api/SP.OAuth.Token/Acquire",e.retries=3,e.retriableErrorCodes=[10006,10008],e.unexpectedErrorCodeFormat="Expected error code format is <numericCode>, <exception class name>",e.unexpectedTokenMessageFormat="Your token request succeedeed but the token could not be parsed from the response.This is most probably caused by a change in the server response format",e.npmPackageVersion="0.1.5",e}();!function(e){e[e.unknownError=0]="unknownError",e[e.malformedResponseBody=1]="malformedResponseBody",e[e.serverError=2]="serverError"}(a||(a={}));var o=function(e){function t(n,a){var i=e.call(this,a.message)||this;return i.__proto__=t.prototype,i._type=n,i._httpResponseStatus=a.httpResponseStatus,i._cultureName=a.cultureNa
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (6070)
                                                    Category:downloaded
                                                    Size (bytes):6075
                                                    Entropy (8bit):4.294417407027582
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:33439D05B61F08A4F567F3D1959DA1F8
                                                    SHA1:526BAC7B91741EB99288B78FCF6319D13E53F943
                                                    SHA-256:14FEFFEE97FEF9B247C129D2A45747F2ACBA9B3D287AE541212598C05EEBAE42
                                                    SHA-512:25D9CFF5428EDD16E3AFC80D1C56BD7C5B1C3D8D123AB0830DF85B4A6BA5DAF1C90BDD926A6390630CF06872ADDFAED0166AB07D6AB35567091FB072FBF4DB7F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/45951.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[45951],{145951:(e,t,n)=>{n.d(t,{Ad:()=>p,NJG:()=>o,PMO:()=>u,SpV:()=>s,TyQ:()=>l,UuR:()=>r,_46:()=>d,hVr:()=>m,jAy:()=>i,pfo:()=>f,yUQ:()=>c});var a=n(16727);const i=(0,a.U)("Sparkle20Filled","20",["M7.4 12.8a1.04 1.04 0 0 0 1.59-.51l.45-1.37a2.34 2.34 0 0 1 1.47-1.48l1.4-.45A1.04 1.04 0 0 0 12.25 7l-1.37-.45A2.34 2.34 0 0 1 9.4 5.08L8.95 3.7a1.03 1.03 0 0 0-.82-.68 1.04 1.04 0 0 0-1.15.7l-.46 1.4a2.34 2.34 0 0 1-1.44 1.45L3.7 7a1.04 1.04 0 0 0 .02 1.97l1.37.45a2.33 2.33 0 0 1 1.48 1.48l.46 1.4c.07.2.2.37.38.5Zm6.14 4.05a.8.8 0 0 0 1.22-.4l.25-.76a1.09 1.09 0 0 1 .68-.68l.77-.25a.8.8 0 0 0-.02-1.52l-.77-.25a1.08 1.08 0 0 1-.68-.68l-.25-.77a.8.8 0 0 0-1.52.01l-.24.76a1.1 1.1 0 0 1-.67.68l-.77.25a.8.8 0 0 0 0 1.52l.77.25a1.09 1.09 0 0 1 .68.68l.25.77c.06.16.16.3.3.4Z"]),r=(0,a.U)("Sparkle20Regular","20",["M7.4 12.8a1.04 1.04 0 0 0 1.59-.51l.45-1.37a2.34 2.34 0 0 1 1.47-1.48l1.4-.45A1.04 1.04 0
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (10654)
                                                    Category:downloaded
                                                    Size (bytes):15893
                                                    Entropy (8bit):5.436312088373868
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8B3CD5D57E813BE80DC298603AE42173
                                                    SHA1:F440CC446C39F127ACBB78820AC8B5A48767419A
                                                    SHA-256:038BBBFD63C97D39EBD8D9074276F5C1721094F2FB469FCFDD19E8CEB2F8F5A1
                                                    SHA-512:F5B3A2B7BEFC487498DCC12ED521192899C378E38E7B87B8827370963A29AC8AC125F071EC2C691246DC403AE2DF5ED30B03FE9BE04F3CAC0E0C1E3025908270
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/84766.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[84766],{786389:(e,t,n)=>{n.d(t,{d:()=>C});var a=n(539155),i=n(329022),r=n(682917),o=n(324523),s=n(731003),c=n(159183),d=n(190008),l=n(206440),u=n(741379),f=n(862041),p=n(111069),m=n(698820),_=n(695799),h=n(288820);const b=(0,m.y)("r2i81i2","rofhmb8",{r:[".r2i81i2{align-items:flex-start;box-sizing:border-box;display:inline-flex;position:relative;}",".r2i81i2:focus{outline-style:none;}",".r2i81i2:focus-visible{outline-style:none;}",".r2i81i2[data-fui-focus-within]:focus-within{border-top-color:transparent;border-right-color:transparent;border-bottom-color:transparent;border-left-color:transparent;}",'.r2i81i2[data-fui-focus-within]:focus-within::after{content:"";position:absolute;pointer-events:none;z-index:1;border:2px solid var(--colorStrokeFocus2);border-radius:var(--borderRadiusMedium);top:calc(2px * -1);right:calc(2px * -1);bottom:calc(2px * -1);left:calc(2px * -1);}',".rofhmb8{align-item
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4723)
                                                    Category:downloaded
                                                    Size (bytes):22093
                                                    Entropy (8bit):5.323512034471592
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6304178B916B69838162E5D9AFB5CBEE
                                                    SHA1:0CDA2790BF2484CD85ED831D6597B291FCF2BC32
                                                    SHA-256:78EB32208A9B03C609473A5A4A74CD2DA970953E2A46BE042C11EEC5DCDA1D86
                                                    SHA-512:F4EA08958B76F61E66C02D5BD14DD33BC2B0F5AE899051DE1B94CAC0FAD991ACCEC47EA8FA6C54F010E82C831FED68A262A04BC5C42B04192D3867BD669109CA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/241.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[241],{6179:function(e,t,n){n.d(t,{a:function(){return v},b:function(){return y}});var a=n("tslib_538"),i=n(5),r=n(103),o=n(71),s=n(4945),c=n(4954),d=n(4955),l=n(6162),u=n(3677),f=n(4887),p=n(924),m=n(101),_=n(4893),h=n(6180),b=n(356),g=n(4958);function v(e,t){var n=t.itemKey,v=t.desiredSize,S=t.fitMode,D=t.requestOptions,I=e.demandItemFacet(o.a,n);if(!I)return{};var C=e.demandItemFacet(l.a,n)?function(e,t){var n=t.itemKey,a=t.desiredSize,i=t.fitMode,r=y(e.demandItemFacet(s.a,n));if(r&&r.large){var o=e.demandItemFacet(u.a,n),c=o&&(o["@microsoft.graph.downloadUrl"]||o["@content.downloadUrl"]),d=(0,_.a)(e,{itemKey:n});return{url:x(d&&c||r.large.url,a,i,d),width:0,height:0}}}(e,{itemKey:n,driveItem:I,desiredSize:v,fitMode:S}):function(e,t){var n,o=t.itemKey,s=t.driveItem,l=t.desiredSize,u=!!e.demandItemFacet(i.q,o),_=!!e.demandItemFacet(r.e,o);if(!u&&!_){if(!(null===(n=t.requestOptions)||void 0===n?void 0:n.allow
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65461)
                                                    Category:dropped
                                                    Size (bytes):182594
                                                    Entropy (8bit):5.473089529548016
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1D055BAD6BD43C4A16A9C8F0E915151B
                                                    SHA1:1C001A60AEC8716450E46C06C3901EFF661692D3
                                                    SHA-256:97511A85F0A4FF73F1D013A6CB4840042FE46614902B6197E311AFC6EB7703C7
                                                    SHA-512:9AF841148753D662969C7ECABC735F11156233DD6758A8CC000C63A43AD4BE8C33E367CB23C4E672B2EEA9BB39520592521B4E8157CBE5E425C0E7E473E9C70C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*! For license information please see fui.core-97518b2a.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.core"],{"fui.core_967":(e,t,n)=>{n.d(t,{TfI:()=>gs,aBC:()=>fs,RMP:()=>Cs,Cmd:()=>Ei,FL5:()=>Ai,z0R:()=>Yr,K2d:()=>Oi,XB6:()=>Ti,JR$:()=>ms,OuN:()=>wi,NHv:()=>Qr,AkS:()=>Ss,Kfp:()=>qr,kJO:()=>p,nbF:()=>Nr,uEP:()=>or,zRG:()=>sr,ccW:()=>xs,GNZ:()=>Os,$B_:()=>it,_m4:()=>$e,Yut:()=>Li,hms:()=>f,ApQ:()=>u,u5r:()=>l,Laq:()=>bs,FSK:()=>k,Xg_:()=>L,gOp:()=>ir,RBE:()=>rr,x3l:()=>Qi,By2:()=>Yi,Idy:()=>Is,KMv:()=>we,A2U:()=>lo,zmo:()=>lo,aJJ:()=>ws,Ahj:()=>Fi,svp:()=>Hi,J_j:()=>hs,MDh:()=>ls,BIG:()=>ds,oiz:()=>Ds,BpJ:()=>_s,$G5:()=>gi,zVm:()=>Ao,TX$:()=>_i,xPk:()=>Ni,jYI:()=>ki,jCy:()=>ps,Ey3:()=>bo,QND:()=>Mi,FR6:()=>Pi,U3e:()=>Ui,BaS:()=>st,svg:()=>ot,jb5:()=>ys,m8o:()=>D,A4z:()=>S,gpp:()=>y,_Er:()=>I,B2N:()=>x,jyi:()=>h,R8k:()=>_,$$c:()=>m,KAk:()=>C,CP8:()=>b,xyn:()=>g,HGe:()=>v,jdf:()=>Me,TRP:()=>Pe,uc5:()=>ei,kGN:()=>yo,fVO:()=>Si,LbV:()
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (15079)
                                                    Category:downloaded
                                                    Size (bytes):15084
                                                    Entropy (8bit):5.29663145552532
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2EE9168C685D512E099F21C11935ADF5
                                                    SHA1:D35EBFA8D37D8334EAA872C4E4897A58F2244348
                                                    SHA-256:1C87C9AFBA7629E4781A354E74726DD1DEB23CB1E7B275962AB49E9F9D66309B
                                                    SHA-512:3B454029609C74D099A7EC60F136D0B4E50F22A1E2CF64AEEC093537B10ED954F3ADB28DF8C82AF4FFAF9ADB0DB51932D90CD9F7324D3CED82F5A1F69E44ECB3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/101.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[101],{857:(e,t,n)=>{n.r(t),n.d(t,{RenameListDialog:()=>T});var a=n("tslib_538"),i=n("react-lib"),r=n("fui.util_175");(0,r.ZW)([{rawString:".sp-renameList-container{display:flex;padding:24px;min-width:350px;border-radius:6px}@media (max-width:480px){.sp-renameList-container.small{width:100%;height:100%;max-height:100%;max-width:100%;border-radius:unset;min-width:unset}}.sp-renameList-container.large{width:584px;height:475px}@media (max-width:639.99999px){.sp-renameList-container.large{width:100%;height:100%;max-height:100%;max-width:100%;border-radius:unset}}.sp-renameList-container .ms-Modal-scrollableContent{flex:1;display:flex;overflow:hidden;flex-direction:column}.sp-renameList-header{display:flex;align-items:center;justify-content:space-between}.sp-renameList-header .ms-Label{font-size:"},{theme:"mediumFontSize",defaultValue:"14px"},{rawString:";font-weight:"},{theme:"mediumFontWeight",defaultValue:"400"}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4715)
                                                    Category:downloaded
                                                    Size (bytes):21230
                                                    Entropy (8bit):5.4363077971329385
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:397BB8EF4B7EC16F0549D653D962EC0E
                                                    SHA1:C2D90344F8DDF2A089861C91D1D36CB620F0E786
                                                    SHA-256:B9A787C04358EE6A0E95B35425E2071D2BA6F386C53750A2E57829A275D5E422
                                                    SHA-512:B0F5429D4867E5A1003BACC560E7C829546FE0119F2942F665E72AB8409A16DDEFD368EDCD7F886600F053B25DF4CAD221FDA5AD5672EC427CA4BF89E3D2CE06
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/15.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[15],{8420:function(e,t,n){n.d(t,{b:function(){return f},a:function(){return p},c:function(){return u}});var a=n("tslib_538"),i=n(7),r=n(56),o=n(8421),s=n(5),c=n(8423),d=n(100),l=n(921);function u(e){var t=e.webAbsoluteUrl,n=e.listFullUrl,a=e.rootFolder;if(a){var i=function(e,t){var n=void 0;if(t){var a=(0,c.a)(t,e),i=new d.default(e).path;a>-1&&(n=t.substring(0,a))===i&&(n="")}return n}(n,a);if(void 0!==i)return{webAbsoluteUrl:t,listFullUrl:n,itemId:"",rootFolder:i}}}function f(e){var t=e.parentKey,n=e.serverData,c=e.pageContext;return function(e){for(var d,p,m=t,_=new r.a({publisher:f});m;){var h=(0,o.a)({key:m,listData:n,pageContext:c}),b=u(m),g=i.a.serialize(m);_.merge(e((0,l.a)({itemKey:g,spItem:m,driveUrl:null===(p=n.ListSchema)||void 0===p?void 0:p[".driveUrl"]})).itemResolver),_.resolveItems({items:(d={},d[g]=(0,a.q5)((0,a.q5)({},h?s.m.pack(h):{}),b?s.G.pack({itemKey:i.a.serialize(b)}):{}),d)}),m=b}ret
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5871)
                                                    Category:downloaded
                                                    Size (bytes):5876
                                                    Entropy (8bit):5.1450083575953744
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E77B0B84B6C206EA82D1EF3CF32C45C2
                                                    SHA1:70CE97C5092AEC277B8BABFE63B8E1EB6A257EBC
                                                    SHA-256:C4740D9B6E28B41638054FC42BB3A3DA209D7196B5FAAD9A066D92DDA3BC76C1
                                                    SHA-512:0E28F21B5DF625F60ACF8AE1DEDA2A3D8B76CC153548E52B944C9B77EA2BD1B9659952B72A608E11EF643687D629D60DDC789102BA95F55CCA50AB9710F4084A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/23.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[23],{519:(e,t,n)=>{n.r(t),n.d(t,{commandDisplaySetOverrideFuncsKey:()=>I});var a,i,r=n("odsp.util_517"),o=n("tslib_538"),s=n(137);!function(e){e.NoSelection="NoSelection",e.SingleSelection="SingleSelection",e.MultiSelection="MultiSelection"}(a||(a={})),function(e){e.Primary="Primary",e.Overflow="Overflow"}(i||(i={}));var c=n(663),d=n(221),l=n(88),u=n(92),f=["managePermissions","clearSelection","reportConcern","requestReview","ComplianceDetails"],p=!r.x9.isActivated("082a0fb1-8c37-4161-8bd5-addeb0971570");function m(e,t,n){return!(f.indexOf(e.id)>=0||n&&-1===n.indexOf(t))}function _(e){var t=e.currentSelectionMode,n=e.customization,a=e.commandBarItem;if(!n||!m(a,t,n.selectionModes))return a;var i=n.text,r=n.title,s=n.iconName;return(0,o.q5)((0,o.q5)({},a),{name:i||a.name,title:r||a.title,iconProps:s?{iconName:s}:a.iconProps})}function h(e){var t=e.commands,n=e.customizationMapValue,a=e.currentSelectionMode,i=f
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (12946)
                                                    Category:dropped
                                                    Size (bytes):3159176
                                                    Entropy (8bit):5.41560717602811
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D352226C1C999EA73558B39DEC6087DB
                                                    SHA1:FA88390D73FA161AD9320BE44E2A2C7938B650EE
                                                    SHA-256:D42482A403B286E602AF4B5BBA5B297AB83DF31F16AACFEA587195A8F0A6864D
                                                    SHA-512:7136E18F6645970965258E5DD65D4CD8D9529A421F69AE53A79477C0DE9C90C845257EDCE07C6157798786CD6A2F68F9BF82A39303F9A95E69E2232C0B274E28
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*! For license information please see odblightspeedwebpack.js.LICENSE.txt */.var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odblightspeedwebpack"],[function(e,t,n){"use strict";n.d(t,{a:function(){return o},b:function(){return d},c:function(){return c},d:function(){return s}});var a=n(15),i=n(821),r=new Map,o=function(){function e(e){this.debugName=e;var t=this.id=(0,a.a)(e);r.set(t,this)}return e.get=function(e){if(!e)throw new Error("Unable to determine the Facet for an empty or undefined id.");var t=r.get(e);if(!t)throw new Error("Unable to determine the Facet for id '".concat(e,"'. ")+"Only store objects into a facet collection that have been created using the pack function. This error will typically occur if multiple versions of the @ms/items-view package have been bundled into the application.");return t},e.prototype.unpack=function(e){var t=this.id;if((0,i.a)()){var n=JSON.stringify(t);this.unpack=new Function("t","return t[".concat(n,"
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (688)
                                                    Category:downloaded
                                                    Size (bytes):693
                                                    Entropy (8bit):5.27186105123602
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F39419C9217DF82439EE0FD0940E9FB6
                                                    SHA1:F68E3D02B9CB39A963DCD5AC5E9FEA7D9DC1B993
                                                    SHA-256:D55D1006C39B66720E34B375CB8A735681AD3930CE4AB393583EA795220CD9FA
                                                    SHA-512:3C90911F2FEFC4B38441158525FB00AE26F6EB2112F34B4C1334664B7BB7BAC0BD26E08021C3C4D14985105EA3022A4BCA43B4D1C79E45C16848E7C9F0A8F45D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/file-browser-odb-meta-os/252.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[252],{2380:(e,t,n)=>{n.r(t),n.d(t,{resourceKey:()=>f});var a=n(113),i=n(67),r=n(306),o=n(1),s=n(13),c=n(1658),d=n(34),l=n(1258),u=n(165),f=new o.a({name:"DropActionControlHandler",factory:new s.a(function(e,t){if((0,d.mi)(d.Vh))return{};if(t.handlers&&function(e,t){var n=(0,u.a)(e);if(n&&t.itemKey){var o=(0,l.a)(e,{itemKey:t.itemKey}).itemKey;if(o){var s=a.a.deserialize(o).webAbsoluteUrl;return new r.a({},{pageContext:n}).getUrlParts({webUrl:s}).geoRelation===i.a.crossGeo}}return!1}(e,t)){for(var n=[],o=0,s=t.handlers;o<s.length;o++){var f=s[o];f.key!==c.a.key&&n.push(f)}return{handlers:n}}return{}})})}.}]);
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (20802)
                                                    Category:downloaded
                                                    Size (bytes):20807
                                                    Entropy (8bit):5.160171488227825
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D494EBE730C6EA43E1D847CF504F8437
                                                    SHA1:E48A9B4F920A1880BAEB1C5B5B73ABA197B7EFE6
                                                    SHA-256:01A308DABEE06B7630A6EEEA02619E23E48021DA8A46DE1C5174CF12D101B0D9
                                                    SHA-512:F26D2870425BB17A38534284EAD01CD227A98A70C3B6D715F23DE2BE2ED27330563B8FA3BEC5C2850EED90E17604071531E0E7396D25D1F9F8A5CA5A017A8A0E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1962.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1962],{6008:function(e,t,n){n.r(t),n.d(t,{PushNotifier:function(){return F}});var a=n("tslib_538"),i=n(8),r=n(105),o=n("odsp.util_517"),s=n(4517),c=n(36),d="PushNotifier",l="".concat(d,".SocketIoAPI"),u="".concat(d,".SocketIoAPI.GetToken"),f="".concat(d,".WebSocketConnect"),p="".concat(f,".ExceedMaxRetryLimit"),m="".concat(f,".HasPendingConnect"),_="".concat(d,".SocketIoConnect"),h="".concat(d,".SocketIoDisconnect"),b="".concat(d,".SocketIoServerDisconnect"),g="".concat(d,".SessionConnect"),v="".concat(d,".SessionDisconnect"),y="".concat(d,".SubmitUpdate"),S="".concat(y,".BeforeConnect"),D="".concat(y,".Missing"),I="".concat(y,".ERROR"),x="".concat(d,".Coauthoring"),C=[429,503],O=[403,404,400];function w(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];e.forEach(function(e){return e.apply(void 0,t)})}var E=function(e,t){if(null!==t&&"object"==typeof t){var n=Object.getOwnPropertyNames(t),a={};re
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (34121)
                                                    Category:downloaded
                                                    Size (bytes):67141
                                                    Entropy (8bit):5.523073319842982
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4F5E1A4129D977B4D734EE54E9BDA019
                                                    SHA1:F5D0BCE77B87C41F09E2BE18851B78ABABF57284
                                                    SHA-256:FCFC509D446E2952FF4F4A7408517421A3405CC4282CD01431275BBC6D991548
                                                    SHA-512:AFB83890AC277DDF27D35F64B8A8936E0199B5384720812D3F477A19AB42D1A078E9679FE0DFE200FB5077243738798AB288D620C28156D44A35A0AD2BAC99D1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/file-browser-spo-spartan/spofilebrowserspartan.js
                                                    Preview:"use strict";var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["spofilebrowserspartan"],{202:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>d,c:()=>l,d:()=>u});var a=n(299),i=n(29),r=n(1),o=n(146),s={ODB:r.b.isActivated("904afe8e-3cce-4ab4-ac2f-97b60197cf59","11/9/2021","Disable check for webTemplate mySite as qualification for isOdb"),ECS:108854},c=window._spPageContextInfo&&(window._spPageContextInfo.listBaseTemplate===a.a.mySiteDocumentLibrary||!i.a.isFeatureEnabled(s)&&Number(window._spPageContextInfo.webTemplate)===o.b.mySite),d=!!window.FilesConfig,l=c||d,u=!c&&!d}.,172:(e,t,n)=>{n.d(t,{a:()=>a});var a={neutralDark:"#201f1e",neutralPrimary:"#323130",neutralPrimaryAlt:"#3b3a39",neutralSecondary:"#605e5c",neutralSecondaryAlt:"#8a8886",neutralTertiary:"#a19f9d",neutralTertiaryAlt:"#c8c6c4",neutralQuaternary:"#d2d0ce",neutralQuaternaryAlt:"#e1dfdd",neutralLight:"#edebe9",neutralLighter:"#f3f2f1",neutralLighterAlt:"#faf9f8"}}.,177:(e,t,n)=>{n.d(t,{a:()=>g,b:()=>D
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (45454)
                                                    Category:downloaded
                                                    Size (bytes):49703
                                                    Entropy (8bit):5.637052728692103
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:DBDA08E32F444DCCF97906E119742A2A
                                                    SHA1:5A9A9547A1B6F5B130E5DD2FAD07E2506FC89065
                                                    SHA-256:11386F7F33D2027ED6853AB2CDBA2ED58CA43A3D4C9C526347368DF3A8D44B9D
                                                    SHA-512:D1FC3A556B21985F9E6F5C7DC75F28FDA497E2790BD91E9CAE8FF4C77BB58573443058B247DFE336415A6BB81C10177D64BE3FC495D2A0ED40E6C99F5E76317C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/212.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[212],{2099:(e,t,n)=>{n.r(t),n.d(t,{initializeIcons:()=>E});var a=n(460),i=n("fui.util_175");function r(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-0"',src:"url('".concat(e,"odsp-next-icons-0-433a26c6.woff') format('woff')")},icons:{DecreaseIndentLegacy:".",IncreaseIndentLegacy:".",SizeLegacy:".",PageLink:".",DatabaseSource:".",CommentSolid:".",ChangeEntitlements:".",Installation:".",WebAppBuilderModule:".",WebAppBuilderFragment:".",WebAppBuilderSlot:".",BullseyeTargetEdit:".",WebAppBuilderFragmentCreate:".",PageData:".",PageHeaderEdit:".",ProductList:".",UnpublishContent:".",DependencyAdd:".",DependencyRemove:".",EntitlementPolicy:".",EntitlementRedemption:".",SchoolDataSyncLogo:".",BugWarning:".",BugAction:".",S
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (48918)
                                                    Category:downloaded
                                                    Size (bytes):51646
                                                    Entropy (8bit):5.333339946632478
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:82E0DF6CE11888C548EE163D94B29F57
                                                    SHA1:B0A56EFD333072DBDBEECFF88E9EF10FF18F49CD
                                                    SHA-256:70EC90A2AC4DB3B6BEF5540BA66B96F41C6250FD45CD87050E2605D93785B0F1
                                                    SHA-512:BD150D09DB9BB817D4FF50A8485497582A17FD00FFF23743417B5858C1B0C9DF5752A85E1DCBD907EB64C460CB65EF970E88F7410C9D3E2AC0ECBC34F4E3B49E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/143.js
                                                    Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[143],{6287:function(e){self,e.exports=function(){"use strict";var e,t,n,a={682:function(e,t,n){n.d(t,{Jh:function(){return r},XA:function(){return o},mG:function(){return i},pi:function(){return a}});var a=function(){return a=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},a.apply(this,arguments)};function i(e,t,n,a){return new(n||(n=Promise))(function(i,r){function o(e){try{c(a.next(e))}catch(e){r(e)}}function s(e){try{c(a.throw(e))}catch(e){r(e)}}function c(e){var t;e.done?i(e.value):(t=e.value,t instanceof n?t:new n(function(e){e(t)})).then(o,s)}c((a=a.apply(e,t||[])).next())})}function r(e,t){var n,a,i,r,o={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return r={next:s(0),throw:s(1),return:s(2)},"function"==typeof Symbol&&(r[Symbol.iterator]=function(){return this}),r;function s(
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3309)
                                                    Category:downloaded
                                                    Size (bytes):3314
                                                    Entropy (8bit):5.093763052210608
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BA7B4714C29F9C4AC6CAA25A1273E3C1
                                                    SHA1:8E1DE9755CFBB33B19D8B40D1F8A3F55B82E6308
                                                    SHA-256:32276B8A275514888929D4D404F53BE53199997A774391ADAA6E355AC04C2742
                                                    SHA-512:C348AFEE7A3420FD35A2F00DB7E1F538F271219FC5181140646A6B665B670D8CC4A6C7040ABE070D128C1A195009F5CB6F04204A905D115ADF032489A702B8C6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/22.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[22],{902:(e,t,n)=>{n.r(t),n.d(t,{commandDisplaySetSyncIssuesOverrideFuncsKey:()=>g});var a=n("tslib_538"),i=n("odsp.util_517"),r=n(9),o=n(2598),s=n(39);function c(e,t,n){return(0,a.yv)(this,void 0,void 0,function(){return(0,a.SO)(this,function(a){switch(a.label){case 0:return[4,Promise.all([(0,s.b)()])];case 1:return[4,a.sent()[0].discardAndRemoveFromItemStore(e,t,n)];case 2:return a.sent(),[2]}})})}var d=n(28),l=new i.lh({name:"DiscardAllCommand",factory:{dependencies:{resources:i.it,listDataStateStore:r.a,currentPageContextStore:d.a},create:function(e){var t=e.resources,n=e.listDataStateStore,i=e.currentPageContextStore,r={id:"discardAll",getCommand:function(){var e=i.state,r={id:"DiscardAllAction",isAvailable:!0,onExecute:function(){return(0,a.yv)(void 0,void 0,void 0,function(){var i;return(0,a.SO)(this,function(r){switch(r.label){case 0:return(i=n.state.listRenderData.seedItems)?[4,c(t,(0,a.lt)([],i,!0),
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Java source, ASCII text, with CRLF, LF line terminators
                                                    Category:downloaded
                                                    Size (bytes):896
                                                    Entropy (8bit):5.395388105224338
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:469AC3E0E4491ED3F7F130587A88866B
                                                    SHA1:7F15CA62E527E3AC916CE3ED9071F821F1C72980
                                                    SHA-256:18DA4974A66D804D61756A0DE19E3FA54AFE0B5E4CAAA43BA63AC807A9C4C41F
                                                    SHA-512:B3C0D0F30E59C285F52A1B1D5C82BBBFEA0F18A885CB663C1F7EA49207FC124C1D20FA567E2D41FE2E9E969132AFE601FA661D8681868590D79CED851B675131
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://merzcon-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%2C%7B%22id%22%3A%22Agreements%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&enableTheming=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&streamViewServerLoad=true&streamInlineScript=true"
                                                    Preview:..var _startTime=performance.now(),_startTimeTicks=Date.now();.var _shouldBypass=false;.var _cdnBaseUrl='https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.008/';.var _swBuildNumber='odsp-web-prod_2024-10-11.008';.var _wwBuildNumber='odsp-web-prod_2024-10-11.008';.var _oneShellUrl='https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell';.var _wwKillSwitches={'48FEA7A5-5A77-480B-94EB-43F1937DF4D6':true};.var _killSwitches={"2ECA6C8B-E22D-4A59-9895-73D3E5800079":true,"CF8FAB1A-8794-43BE-9610-9B6D285FC2DF":true};.var _prefetchBaseUrls={"stsserviceworkerprefetch":"https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/"};.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/stsserviceworkerprefetch/stsserviceworkerprefetch.js');.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.008/spserviceworker.js');...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):23079
                                                    Entropy (8bit):4.432934939593491
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:75B8157A5F177E510FF6576EBD12D5AF
                                                    SHA1:5B510F99DC9737E06EF3634EDABC83CC74AD1BC2
                                                    SHA-256:D0688F2F7BD9653049F9AAA77A5E143E3A75C3A9E09134F6A134DA2FAC9A77CE
                                                    SHA-512:F91AB0FB913A4E912D2891FB45388330D1094346CDD7F3DE7F8C58A82645409C462016C5E6792886DAEF6D6CC542F4743A1EBF93360989F49DB5D8FA166F60BF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_recent_v2_dark.svg
                                                    Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><radialGradient id="radial-gradient" cx="2388.356" cy="120.437" fx="2396.5457577691936" r="8.378" gradientTransform="matrix(0.99, 0.02, -0.02, 1, -2216.113, -48.357)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#e1dfdd"/><stop offset="0.335" stop-color="#e1dfdd"/><stop offset="0.61" stop-color="#c6c4c2"/><stop offset="1" stop-color="#e1dfdd"/></radialGradient><radialGradient id="radial-gradient-3" cx="779.925" cy="84.048" r="28.576" gradientTransform="matrix(0.995, -0.104, 0.105, 1.003, -717.608, 143.499)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient></defs><path d="M92.607,174.022c-47.885,39.353-121.684.073-75.3
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):9169
                                                    Entropy (8bit):4.6128705635340514
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:89112ABE1A5423807D457AFE3038D701
                                                    SHA1:D24193119F11CDAD350C499CC7C5E0E0085BC23D
                                                    SHA-256:506EB320DF82306C54128A553C8D36A98F36A0CD9B94E5A0796FBAE8BA27A97F
                                                    SHA-512:3E579C23D84D651A0DD60B76045B0FCCE9A41870A39777B72D1925A8A4ECC798EB634FB8163FAE89F956C28162C0FE7B2B366140D8FA958C22938DA263E57523
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_sharedbyme.svg
                                                    Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><linearGradient id="linear-gradient" x1="106.703" y1="71.321" x2="20.261" y2="71.321" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.581" stop-color="#fed494"/></linearGradient><linearGradient id="linear-gradient-2" x1="134.889" y1="205.529" x2="134.889" y2="141.158" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.295" stop-color="#fed494"/></linearGradient><radialGradient id="radial-gradient" cx="844.326" cy="87.001" r="27.518" gradientTransform="matrix(0.998, 0.068, -0.069, 1.006, -706.536, 25.154)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (14734)
                                                    Category:dropped
                                                    Size (bytes):38365
                                                    Entropy (8bit):5.278054010626899
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0692A30B5D9418A97C5F47FBA4D09C44
                                                    SHA1:B9231E583E494CAD6C9E75E3EFA64C1E5677AA6A
                                                    SHA-256:5EE9BE2651B87099B0ED5C2B4EF30B1E38D471C6ECEF7DCF0006DB811C6840E8
                                                    SHA-512:E90F56A4DCAB203C46F6561F0F902FDBDD789D3BA0ACBAA106DC17492179B292539B7CB9F9DBFC65BB257B0ABF15159D19D9E25E59CB9390A040F5EE1FEB0F82
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[274],{2630:function(e,t,n){var a,i,r;n.d(t,{a:function(){return r},b:function(){return i},c:function(){return a}}),function(e){e[e.tiny=0]="tiny",e[e.extraExtraSmall=1]="extraExtraSmall",e[e.extraSmall=2]="extraSmall",e[e.small=3]="small",e[e.regular=4]="regular",e[e.large=5]="large",e[e.extraLarge=6]="extraLarge",e[e.size8=17]="size8",e[e.size10=9]="size10",e[e.size16=8]="size16",e[e.size24=10]="size24",e[e.size28=7]="size28",e[e.size32=11]="size32",e[e.size40=12]="size40",e[e.size48=13]="size48",e[e.size56=16]="size56",e[e.size72=14]="size72",e[e.size100=15]="size100",e[e.size120=18]="size120"}(a||(a={})),function(e){e[e.none=0]="none",e[e.offline=1]="offline",e[e.online=2]="online",e[e.away=3]="away",e[e.dnd=4]="dnd",e[e.blocked=5]="blocked",e[e.busy=6]="busy"}(i||(i={})),function(e){e[e.lightBlue=0]="lightBlue",e[e.blue=1]="blue",e[e.darkBlue=2]="darkBlue",e[e.teal=3]="teal",e[e.lightGreen=4]="lightGreen"
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):2963
                                                    Entropy (8bit):4.649312539354094
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:36059870822158B1864FC56571002368
                                                    SHA1:BD5C99E386CCCCEAC51AFC613205C24854F013DC
                                                    SHA-256:BF648FE992EF479730107B0E7AC3BD09DA6FAD43E4266A1B58F5967F15C0E3A6
                                                    SHA-512:C769F6405C2B4F95C08DAF6104DD6A78385E7C02312458CC199ED3B89E183AA86B053FC2ADAA17694C7D748ABC4D80AF8B50B208FD780DFFAFB84D4DBA31EF65
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_result.svg
                                                    Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M27.4 44.8C37.0098 44.8 44.8 37.0098 44.8 27.4C44.8 17.7902 37.0098 10 27.4 10C17.7902 10 10 17.7902 10 27.4C10 37.0098 17.7902 44.8 27.4 44.8Z" fill="#E1DFDD"/>..<path d="M64.3004 98.8C83.8513 98.8 99.7004 82.9509 99.7004 63.4C99.7004 43.8491 83.8513 28 64.3004 28C44.7495 28 28.9004 43.8491 28.9004 63.4C28.9004 82.9509 44.7495 98.8 64.3004 98.8Z" fill="#C3F2F4"/>..<path d="M30.5 53C32.7 54.1 35.3 54.7 37.9 54.7C47.5 54.7 55.3 46.9 55.3 37.3C55.3 34.6 54.7 32 53.6 29.8C42.6 33.2 33.9 41.9 30.5 53Z" fill="#7BDDEF"/>..<path d="M103 40.7C90.1 19.4 62.4 12.6 41.1 25.5C19.8 38.4 13 66 25.9 87.3C38.8 108.6 66.5 115.4 87.7 102.5C109.1 89.7 115.9 62 103 40.7ZM80.9 91.2C65.9 100.3 46.4 95.4 37.3 80.5C33 73.4 31.8 65.3 33.4 57.8C35 49.3 40.1 41.7 48 36.8C63 27.7 82.5 32.5 91.6 47.5C96.4 55.4 97.4 64.6 94.9 72.8C92.8 80.3 88 86.9 80.9 91.2Z" fill="#FFD590"/>..<path d="M116 123.9L84.5 92.6
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7328)
                                                    Category:downloaded
                                                    Size (bytes):8582
                                                    Entropy (8bit):5.287171834633606
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9CD2A4FAC6C9F552A367DD0A69D37B5E
                                                    SHA1:14407D9E7E619294DD5844C10BEF1EDCC23869CB
                                                    SHA-256:0F79AC945E79100B908A2085543FC10806B82A58755F1B64831A1DA7FC9922D8
                                                    SHA-512:289106B4235DA684B7ED403409DA72BCBE947168B5743F0911F13006F0B3406C0E8EA9C057D8BFEC7152E78826B4A2D7282CB100DF905522E50D5949F02D56F2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/175.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[175],{3679:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return a},c:function(){return r},d:function(){return o}});var a="ListsAction",i="SPListAction",r="resetAllSurveyStatuses",o="resetSurveyStatusById"}.,4925:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_538"),i=n(8),r=n(400),o=n(154),s=n(121),c=n(17),d=n(79),l=n("odsp.util_517"),u=n(109),f=n(410),p=n(1409),m=n(1410),_=n(1329),h=l.x9.isActivated("60B05ED0-5912-442F-97BA-70A6BCAF2ADD"),b=l.x9.isActivated("5252DF6C-E868-444D-9381-8A37A145DBA8"),g=l.x9.isActivated("7B6FC2DB-D98E-4399-8BBA-E13E98CA50C4"),v="Not implemented",y=function(){function e(e,t){var n=this;this._campaignDefinitions=[],this._shouldInitFloodgate=function(){return(0,a.yv)(n,void 0,void 0,function(){var e;return(0,a.SO)(this,function(t){switch(t.label){case 0:return h?[2,!0]:(e=this,[4,this._getFloodgateProperties()]);case 1:return e._floodgateProperties=t.sent
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2283)
                                                    Category:downloaded
                                                    Size (bytes):6074
                                                    Entropy (8bit):5.555257599869427
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:89F5737334B5231EF9897FC6D3A9AD5F
                                                    SHA1:5E4E3E2E61A722DC30580C3124620A4B4BA44D50
                                                    SHA-256:805207857725D5F2B7F3B2B8A2257F71E1FBB67C05F006C8D878C79CF9B82E7B
                                                    SHA-512:65976B10070A7DA18E76942E07A3C6AE47E432686364FA6771395FD7ACDB3D3C99DE855FD574E72ABEC961FE26358411CDA7B7E95E05367EE2BFAD4F879C55D4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/uiManager.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[20766],{750124:(e,t,n)=>{n.d(t,{G:()=>r});var a=/[\{\}]/g,i=/\{\d+\}/g;function r(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];var r=t;function o(e){var t=r[e.replace(a,"")];return null==t&&(t=""),t}return e.replace(i,o)}}.,79945:(e,t,n)=>{n.d(t,{p:()=>m});var a,i,r=n(171125),o=n(697947),s=n(687975),c=n(25424),d=n(18665),l=n(74889),u=n(296089),f=((a={})[o.zE.primaryColor]="#BC1948",a),p=((i={})[o.zE.primaryColor]="#E8467C",i[o.zE.foregroundColor]="#F3F2F1",i[o.zE.backgroundColor]="#1B1A19",i),m=function(e,t){if(void 0===t&&(t={}),t.fluentTheme)return _(t.fluentTheme,t.disableLoadTheme);var n=t.base&&t.base.isStandardTheme,a=n?f:p,i=(0,r.__assign)({},a);["primaryColor","backgroundColor","foregroundColor"].forEach(function(n){var a=t.base&&t.base[n],r=n;if(a){var c=!1;if((0,s.p)(a))c=!0,i[o.zE[r]]=a;else{var d="#".concat(a);(0,s.p)(d)&&(c=!0,i[o.zE[r]]=d)}c||null==e||e.warn("
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):274
                                                    Entropy (8bit):5.422321567039279
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1011972C6F0A4FDF5F76DBCC5C2AC906
                                                    SHA1:7D917CE0BB99E087B7BCFA28B91913D7E3973074
                                                    SHA-256:76D04153D39A9E5887F9A2AE8FF242C839A5184452D4DC0B34ADD21C174DB7C0
                                                    SHA-512:BBA06E38BC1581B2C4F2731760D970FFAE935C44E8892F972400355FCF3C3D0A1919422BBD17533C461907D13EDCF822CEF1826B8ECE6D07B4969179CDBDD5E2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/nextGenEngine.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[93352],{50705:(e,t,n)=>{n.r(t),n.d(t,{PlaybackSourceProviderBase:()=>i.l,PlayerEngineAdaptor:()=>a.D,setVideoElementStyle:()=>r.vD});var a=n(538564),i=n(317870),r=n(888657)}.}]);
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2202)
                                                    Category:downloaded
                                                    Size (bytes):2231
                                                    Entropy (8bit):5.184538074435402
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:316F7C790878F706F0E22AE8179641A7
                                                    SHA1:D3C3FFA932931A14E119623DF9D5F26140C4F433
                                                    SHA-256:DFEA6F1FBBAC55A2F85458D9501A8D0425D27FAE8AD0D9F7E28E5BD7F11BBD42
                                                    SHA-512:DA8249E030D9DB44ABF00C59803F08A0AB4DF35743C4E5D45E3F03737877E0946EF3ABAD57212B8886D017C5F866E3F5AD039FE90BC9BD277F8B53BF77C80E1B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.customizable/fui.lcu-5a3bba68.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcu"],{"fui.lcu_36":(e,t,n)=>{n.d(t,{bu:()=>s,Dn:()=>c,Xk:()=>d,xv:()=>o});var a=n("tslib_538"),i=n("react-lib"),r=n("fui.util_175");function o(e,t){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n]);return t}var s=i.createContext({customizations:{inCustomizerContext:!1,settings:{},scopedSettings:{}}});function c(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];if(e&&1===e.length&&e[0]&&!e[0].subComponentStyles)return e[0];for(var n={},i={},r=0,o=e;r<o.length;r++){var s=o[r];if(s)for(var d in s)if(s.hasOwnProperty(d)){if("subComponentStyles"===d&&void 0!==s.subComponentStyles){var l=s.subComponentStyles;for(var u in l)l.hasOwnProperty(u)&&(i.hasOwnProperty(u)?i[u].push(l[u]):i[u]=[l[u]]);continue}var f=n[d],p=s[d];n[d]=void 0===f?p:(0,a.lt)((0,a.lt)([],Array.isArray(f)?f:[f],!0),Array.isArray(p)?p:[p],!0)}}if(Object.keys(i).length>0){n.subComponentStyles={};var m=n.subComponentStyles,_=function(e
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1363)
                                                    Category:downloaded
                                                    Size (bytes):1368
                                                    Entropy (8bit):5.294683649200339
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:400700211CCA2DD2750D09EF873A8BFE
                                                    SHA1:8C401654305A16358BBBF5A9F219D004D93EE6DF
                                                    SHA-256:F7DEEFF5F85F1C03E39BBD6A4A698946A2206E732D1B2238A46C62CC568D4CE9
                                                    SHA-512:1E2C36C7630F4467902A114211D279A15A542C62FCAD90E75F6A6ED36A1F6B0B37921942F84C31D5FAAADD925C43B4F7C65225E4836FD540B0D56E6FD028F6A0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/220.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[220],{2106:(e,t,n)=>{n.r(t),n.d(t,{HighlightElement:()=>o});var a=n("react-lib"),i=n("react-dom-lib"),r=n(346);(0,n("fui.util_175").ZW)([{rawString:".root_89fe8315{border:2px solid var(--ms-palette-themePrimary);border-radius:var(--ms-effects-roundedCorner4);z-index:99;filter:drop-shadow(0px 0px 7px #87447d);transition:opacity .5s linear;opacity:0;pointer-events:none;box-sizing:border-box}.root_89fe8315.highlightElementVisible_89fe8315{opacity:1}"}]);var o=function(e){var t=a.useState(),n=t[0],o=t[1],s=e.currentElement,c=e.appRoot,d=e.isVisible,l=a.useRef();a.useEffect(function(){return(n&&c.contains(n)||void 0===n)&&(l.current=r.a.waitForElement('[data-automationid="list-content"]',function(e){return o(e)})),function(){l.current&&l.current.disconnect()}},[c,n]);var u=["root_89fe8315"];d&&u.push("highlightElementVisible_89fe8315");var f=a.createElement("div",{className:u.join(" "),style:function(){if(s instan
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (59425)
                                                    Category:dropped
                                                    Size (bytes):64758
                                                    Entropy (8bit):5.27301523819275
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5238C6C5C1CBD7F3EB1095E46AD72D30
                                                    SHA1:DAD44C1B0E5F936A92771EFD231A20D0D9C79D41
                                                    SHA-256:73AF98C00BFBC6937101E8E207DCDD7F7564FAB05F844FBE31011C9913B17284
                                                    SHA-512:BEA24037905D288064C85922CF2D347C4174BD7AC85A49BB3D997284B7D9D0F56CC0BA723D2C56EB40A304A6210F67042432F9F353E024C01D13514DAA13158B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*! For license information please see odsp.knockout.lib-447adea9.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.knockout.lib"],{"knockout-projections-lib":function(e,t,n){var a,i,r;!function(o){"use strict";function s(e,t,n,a,i,r,o){this.inputItem=t,this.stateArrayIndex=n,this.mappingOptions=i,this.arrayOfState=r,this.outputObservableArray=o,this.outputArray=this.outputObservableArray.peek(),this.isIncluded=null,this.suppressNotification=!1,this.outputArrayIndex=e.observable(a),this.disposeFuncFromMostRecentMapping=null,this.mappedValueComputed=e.computed(this.mappingEvaluator,this),this.mappedValueComputed.subscribe(this.onMappingResultChanged,this),this.previousMappedValue=this.mappedValueComputed.peek()}function c(e,t){if(!e)return null;switch(e.status){case"added":return e.index;case"deleted":return e.index+t;default:throw new Error("Unknown diff status: "+e.status)}}function d(e,t,n,a,i,r,o,c,d){var l="number"==typeof t.moved,u=l?n[t.move
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 17724, version 1.3277
                                                    Category:downloaded
                                                    Size (bytes):17724
                                                    Entropy (8bit):7.980344924551899
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1CBD0775F4DC387F389A6EE4A3257463
                                                    SHA1:14C989A6C053FBC7797264C671FE6DB2020EF913
                                                    SHA-256:B1AAA4BA52ADC597DBB8D73FA4CCFCA99CC45134B0D1E49DF3712CF675E7189A
                                                    SHA-512:F49087AAF5EB704DB3C7218BD0BE87B03A61D647B8D1D5903C9CCBFAB372811F5B56F4981F4DBE4870005AB7D78060DB022893261E3DED7650E2C8948FF989C4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-9-e252879f.woff
                                                    Preview:wOFF......E<......wx........................OS/2.......G...`4.u.cmap...P...!....@.9.gasp...t............glyf......=o..g.G...head..?....5...6#.hhea..@(.......$....hmtx..@H...W.....^..loca..@............maxp..Al....... .t..name..A........O..R.post..E(....... ....x.c`a..8...........L..t.!.I.(......@9......VP`pxs....0.B2..@x....]5.z.x....+.q......qY...(I~\........r.HI..n......\..Z_.....FBN.O[..qy.y....U...I.;D.).I.r...=+.. ......bh^)Tt.C/...Nv......G.c....8...r.!...MF....y....0.....[.....X...m.1.....3.u..j.5.l1Zr...:.u.+...~..-...Kw...|.&..F<k.G<......p.....`.i...$B8.. ...........$"...aw...Z.r.J....k..................x..}.|....V+Y...uY.|I.%K.!..._I|$N.;v.."79.I8r.%\..)!@....... ..Ii).o9[hK.......fV..'}.....D{.....w..l....@v......r6..q6.uq;...l.?.l.-.$...........!p#.a...r..T..$G..2C|.qZ5.....:h.t.*R..n.J..*.)....l:..n.2.....Z.@.?.ZT<m8..%8.C..iA.d*.Z..[.*c.h.6$..[.P..,.^..%.A...ZG.a..}..\.GQ.e.....,..........!?}.7?.{.}....B`xZ1#......Sr6#..m.}.5..2.V.....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (10255)
                                                    Category:dropped
                                                    Size (bytes):22877
                                                    Entropy (8bit):5.313675020188394
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:852B699009F353E079B41C864785D5D5
                                                    SHA1:82FFFFEBDBEFD3441CDE636D93835962DE5A39E4
                                                    SHA-256:C655816FEEA3E621214A25724CE3CC7ADD67F14A5854AD7C58C7BB49D6C57674
                                                    SHA-512:3419DA1BFA7B3417E557B6B289EEA84D01576E252391145A772EDD6008697D26C37BAF879701CA069A7E543BB3CD6E1C03751B5778870B69ACD90C9C0B93E9FF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[160,222],{6272:function(e,t,n){var a=n("tslib_538"),i=n(904),r=n(21),o=n(4028),s=n(267),c=n(60),d=n(867),l=n(108),u=n(101),f=n(4361),p=n(894),m=n("odsp.util_517"),_=function(e){function t(t){var n=e.call(this,{},{pageContext:t})||this;return n._itemUrlHelper=new s.a({},{pageContext:t}),n._apiUrlHelper=new d.a({},{pageContext:t,itemUrlHelper:n._itemUrlHelper}),n}return(0,a.e2)(t,e),t.prototype.downloadItems=function(e){var t=e.items[0];return this.getDownloadUrl(t,null,{downloadType:o.a.download}).then(function(e){window.location.href=e})},t.prototype.getDownloadUrl=function(e,t,n){var a=this;void 0===n&&(n={});var i=n.downloadType,s=void 0===i?o.a.download:i,d=this._itemUrlHelper.getItemUrlParts(e.key);if(s===o.a.view)return r.c.resolve((0,p.a)(d.fullItemUrl));if(s===o.a.share){var _;_=e.video?24:1;var h=this._apiUrlHelper.build().webByItemUrl(d);return(0,f.a)({dataRequestor:this.dataRequestor,webApiUrl:h,dur
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65447)
                                                    Category:downloaded
                                                    Size (bytes):89501
                                                    Entropy (8bit):5.289893677458563
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (12852)
                                                    Category:downloaded
                                                    Size (bytes):32870
                                                    Entropy (8bit):5.433209248089876
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BD9E19B853D765847A9762EB71C85C2E
                                                    SHA1:62AEAF4D8B4CA7DA6E7991FF7B52045F7E6AC00C
                                                    SHA-256:95415A6F63C5037F5501B01DDF6F6D6ABA55ECFEDEFCEBE851DF22309B13062D
                                                    SHA-512:25D68BA1473AA7BDA59C52854780838D540F8146BEBD3DF120131FE7CD2ECABE09D23F8C87BE32D353BA9502CE1F3FC9C9AC23DDD0F48EAB2A12790B7D929D21
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/218.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[218],{2078:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("tslib_538"),i=n(1),r=n(2072),o=n(55),s=n("odsp.util_517"),c=n(8),d=!s.x9.isActivated("e6a69052-219b-464a-9ac4-f62c63bc30ec");function l(e){var t,n=e.columnCount,s=e.group,l=e.groupNameClickActionKey,u=e.hideSelectionCheckbox,f=(0,o.d)([{key:l}]),p=(0,r.a)({columnCount:n,hideSelectionCheckbox:u}),m=p.className,_=p.style,h=((t={role:"gridcell",class:m,"group-key":s.key,"group-actions":f})[c.b]="true",t);return(0,i.h)("cf-group-header",(0,a.q5)({style:(0,a.q5)((0,a.q5)((0,a.q5)({},_),{"min-height":"inherit"}),d?{"min-width":"max-content"}:{})},h))}}.,2231:(e,t,n)=>{n.r(t),n.d(t,{GroupedSPTiles:()=>z});var a=n("tslib_538"),i=n(1),r=n(0),o=n(27),s=n(49),c=n(108),d=n(1885),l=n(628),u=n(3),f=n(19),p=n(2079),m=n(2080),_=n(2078),h=n("odsp.util_517"),b=n(2571),g=n(55),v="group-see-all-click",y=n(2073),S=n(2074),D=n("fui.util_175");(0,D.ZW)([{rawString:".container_b8335a2f{
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):16200
                                                    Entropy (8bit):4.1065941361756195
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:48D80779B127989CCFC24C653ECD992A
                                                    SHA1:5947B7FB6DDFE3CF63CF8BB05083E1DA605C302C
                                                    SHA-256:FA1A12DF1ACB58EE03C25D6A2F0145A48EE8F83AEBEB7D606402B6B68FE29E36
                                                    SHA-512:1FB8F7B9ED87478FC58242EF25A5A9EFE98A45852DB8E998DFA66AF41BE42664B3D722E7A6AACA4CBA05BEE57BE09F21824BC044F2E62BF2FFABEB5388D2E398
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_meeting_dark.svg
                                                    Preview:<svg width="220" height="222" viewBox="0 0 220 222" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.2" d="M184.395 186.005C229.419 157.416 217.516 110.412 197.766 70.3088C191.115 56.8041 192.668 31.8932 180.134 22.2853C155.094 3.08652 137.077 8.57249 122.146 26.4808C115.515 34.4355 102.273 41.9194 86.9565 36.7996C71.64 31.6797 22.873 31.6989 51.7818 90.6228C72.0567 131.944 41.4524 130.02 19.72 145.87C-1.62315 161.434 24.5621 193.375 50.3931 202.514C81.6088 213.56 155.576 204.305 184.395 186.005Z" fill="#797673"/>..<path d="M199.28 56.3973L199.184 56.3877C202.477 60.7089 205.82 65.034 209.212 69.363C206.125 91.3463 204.303 113.492 203.755 135.688C203.751 136 203.681 136.307 203.551 136.59C203.421 136.873 203.233 137.125 203 137.33C202.767 137.535 202.493 137.688 202.197 137.779C201.902 137.87 201.59 137.896 201.283 137.857C182.475 136.003 163.682 134.148 144.902 132.293C144.519 132.252 144.15 132.123 143.824 131.916C143.996 132.372 144.29 132.77 144.673 133.068C145.056
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5380)
                                                    Category:downloaded
                                                    Size (bytes):8255
                                                    Entropy (8bit):5.414127424626134
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:485681BD1030DB6EFDDB8CD02F401162
                                                    SHA1:0C94D1757BE426BAE8C6BE26AED0D27902BFE30E
                                                    SHA-256:C6F8C9E69F66003D80001449115DE7C59F82F0366A4BD2D970AA80154F500431
                                                    SHA-512:8B30633C7995EB429C11FDCA4F44E0FD3317C4ACF5F6E97C3434245149C57BA04087E319DD2F61B9B3948ED603701D570E599D4560787FD7D76E2CF743B948B4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/41800.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[41800],{213678:(e,t,n)=>{n.d(t,{a:()=>l});var a=n(171125),i=n(539155),r=n(74889),o=n(22426),s=n(794580),c=n(3036),d=n(186137);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.z),l=t.fields,f=["theme","styles","tokens"],s.X.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.__assign)((0,a.__assign)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.KW.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.__assign)((0,a.__assign)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.ww)(f,{defaultProp:l})),(0,d.k)(f,t.statics),f}function u(e,t){for(
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 17436, version 1.3277
                                                    Category:downloaded
                                                    Size (bytes):17436
                                                    Entropy (8bit):7.981296837768848
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1483728740CB3D9E9869528DAE5DCE1A
                                                    SHA1:610B0012C154856DD1B6B2B7946FA7F20257C51A
                                                    SHA-256:9557526EF142FD9772F887D466FE0C80DF4B0463A9ADA4BD99CF14C9CC4F62DA
                                                    SHA-512:433ACBD1EEDA7593F44C8C865D3BCE87A9F07D1CF58A8E5D28619EF2A823793CC7FAE45E3F98ECB44A7F66DD2AD27927C7C98B616E9C26C6A68AEAF99961D8E2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-20-b8a27ea3.woff
                                                    Preview:wOFF......D.......u.........................OS/2.......G...`?.v.cmap...P.......J}\.<gasp...<............glyf...H..<k..f,.C..head..>....5...6(j..hhea..>........$.|..hmtx..?....v......8.loca..?.........<.^maxp..@L....... ...2name..@d.......O..R.post..D........ ....x.c`.`a......j.r...a&.f:..$...bdb..........+(08|..#.....`u,...........x....JBa.....z..b..d..E...e....hS........=B......L........7p...l~0"..|2.l.kXs..s..-9...z....C}..}...N.[.4b..I.s.Y.Y.!.Xc.M......W.D......y6...9_..C&..99s.XY8.....k.PC...QD..h..:...2J8...D.;.`.?`.)$..8......W...J......qG...............x..}i`..hU..s.LO...C.I#i4...u..o,...-c.6.`....1`c.......^..A.....$$!@.6.#.nx.\..f.M.K3.WU.3..&..}?...:..............=....P..lH.1....Hq.z..3u'.......@..9A.t.........Bs7..5.).`.H.....S.P..y~*#..-.&.Jh".x.9....\..Pv...3G.....8'...i.n....q..>\.j..8zdKW.#......&....&...\..q.;./.G..D.D...u..HD...gm...S....i..! ...)...$\?./.T m..J....}..5..A.;.Z..{<.0......~.\....x<..0.....<.F&Q.&x..!~N.....K.C./..1?..u
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (44683)
                                                    Category:downloaded
                                                    Size (bytes):221172
                                                    Entropy (8bit):5.42939289833838
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9EB9A86461A0EB4599C73BF1C694D80A
                                                    SHA1:87C9D2D7758F5B39AEBB65A1A9E381734BBDC480
                                                    SHA-256:38861B42BD3787A86CCAE7278CF6D81976FF824B00B58C070A4AC686AE4AB868
                                                    SHA-512:D7C06E7DFE78CE7B1640E852888BB8A18F6E8CF5678370EA531B2E86885A6CD05CEECFE955A315A66E14168EA277085866501CA4A5A9320B4D70773205F00801
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/fluentMtc.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[50681],{346737:(e,t,n)=>{n.d(t,{I:()=>s});var a=n(190008),i=n(539155),r=n.n(i),o=n(574466),s=r().memo(function(e){var t=(0,o.RK)().fluentMtcProviderId;return r().createElement(a.HX,{value:t},e.children)})}.,574466:(e,t,n)=>{n.d(t,{Cb:()=>y,DL:()=>v,Jj:()=>_,M7:()=>h,N1:()=>D,Px:()=>m,RK:()=>g,W7:()=>b,dY:()=>S,kn:()=>p});var a=n(171125),i=n(539155),r=n.n(i),o=n(566766),s=n(782041),c=n(83610),d=n(213912),l=n(296089),u=n(783964),f=r().createContext({}),p=["ArrowDown","ArrowLeft","ArrowRight","ArrowUp","Digit0","Digit1","Digit2","Digit3","Digit4","Digit5","Digit6","Digit7","Digit8","Digit9","Enter","KeyC","KeyG","KeyJ","KeyK","KeyL","KeyM","KeyO","KeyP","KeyR","KeyS","KeyX","KeyZ","Slash","Space"],m=function(e){var t=e.children,n=e.uiConfiguration,i=e.player,p=e.context,m=e.playerContainer,_=e.themeData,h=e.getHostTheme,b=e.overflowButtons,g=e.reportUserActivity,v=e.pluginsKeyboardShortcuts,y=e
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):17683
                                                    Entropy (8bit):4.173682806101172
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:021D61C493594A54C6A58EDD74E1ABC9
                                                    SHA1:D2DE94E17938C7385CB0B805BDFA9D8323DF108C
                                                    SHA-256:32B83506D44DDBA561881EE60761371C65CDA8B1AC51244B98E18A698F2F6E9F
                                                    SHA-512:5A17690157EC25BBB75005608B845BD4CBDFEBF2ED91293AA70DE5ADB458F64E3EDF99269993855AA9093121B03722416613EB58CD8E6DDD925DA09C8577D985
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_folder_v2_dark.svg
                                                    Preview:<svg width="280" height="280" viewBox="0 0 280 280" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M207.142 258.298L166.51 170.631C165.66 168.994 164.35 167.64 162.741 166.737C161.133 165.834 159.296 165.42 157.455 165.546L71.8844 175.231L70.7012 173.186L67.3237 167.36C66.5556 166.175 65.4867 165.216 64.2262 164.581C62.9657 163.945 61.559 163.656 60.15 163.743L48.7656 165.031L23.6208 167.875C20.1127 168.279 18.5983 171.128 20.2392 174.256L28.5383 190.088L67.4758 274.1C68.4382 275.992 70.028 277.49 71.9733 278.339C73.3883 279.026 74.9628 279.318 76.53 279.183L202.605 264.914C204.176 264.696 205.652 264.038 206.865 263.016C207.345 262.333 207.626 261.53 207.675 260.696C207.724 259.863 207.539 259.032 207.142 258.298Z" fill="url(#paint0_linear_3_3712)"/>..<path d="M219.827 166.526L167.359 172.462L92.894 180.889C91.086 181.17 89.4053 181.991 88.0726 183.245C86.7399 184.499 85.8176 186.126 85.4269 187.914L70.4187 273.696C70.2201 274.538 70.2611 275.42 70.5371 276.24C70.813 277.06
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (36761)
                                                    Category:downloaded
                                                    Size (bytes):743632
                                                    Entropy (8bit):5.350845234796467
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6F464C53DAC81BE96D1E4E4D0A83A155
                                                    SHA1:8378D5C97AC74AE83DB95D6736DE3257A7288CF5
                                                    SHA-256:F23FAB391484EE717AC804C177FCE888DEFB18E6414E8A1D027944406C9AABF8
                                                    SHA-512:EF249588E149D5CA42B9528CAFB8DAB3E0C71F4777A3E2ACA257FB0855AB1509892D46F99C297DF22D9A8668BD87218E9ED2BEB88C95D2330A878AEEB3D3071C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/17.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[17,85],{990:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_538"),i=n(35),r=n(1070),o=n(128),s=n("odsp.util_517"),c=n(50),d=n(349),l=n(992),u=n(69),f=n(152),p=n(97),m=n(78),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(1001),g=!s.x9.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,pathI
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2063)
                                                    Category:downloaded
                                                    Size (bytes):3926
                                                    Entropy (8bit):5.3435358281157095
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7CF8D5F8CFDF77B8FC77D56FB92CA177
                                                    SHA1:FEDC54EC4191324BE130095A93C0EA3A721D662C
                                                    SHA-256:64DBD3DF711FA32491DCD8ECE7263985A51FE5E3934CCB1D15DDF96027D4D9B1
                                                    SHA-512:B614950E2946D99CC12352CC9C609E5AFFAC204A03536447CB0F874700C4E304ACC809195C9A4DEBEF77BA36630B8DC17532904FF5829385550047B688A2E40A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/104.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[104,92],{1989:(e,t,n)=>{var a;n.d(t,{a:()=>o,b:()=>r}),function(e){e.Create="Create",e.Update="Update",e.Delete="Delete"}(a||(a={}));var i=["isConflict"];function r(e){var t=function(t){if(e.hasOwnProperty(t)&&!i.find(function(e){return e===t}))return{value:{key:t,value:e[t]}}};for(var n in e){var a=t(n);if("object"==typeof a)return a.value}}function o(e,t){var n=e.filter(function(e){var n;return(null===(n=r(e))||void 0===n?void 0:n.key)===t});if(n){var a=r(n[0]);if(a)return a.value}}}.,831:(e,t,n)=>{n.r(t),n.d(t,{saveSyncIssues:()=>o});var a=n("tslib_538"),i=n(777),r=n(1988);function o(e,t){return(0,a.yv)(this,void 0,void 0,function(){var n;return(0,a.SO)(this,function(a){return n=(0,i.formatISPListRowAsIListSyncIssueAndItemKeys)(e,t).rows,(0,r.a)(n,"syncIssues"),[2]})})}}.,777:(e,t,n)=>{n.r(t),n.d(t,{formatIListSyncIssueAsISPListRow:()=>d,formatISPListRowAsIListSyncIssueAndItemKeys:()=>l,populateNucleusSync
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (59227)
                                                    Category:downloaded
                                                    Size (bytes):64599
                                                    Entropy (8bit):4.836331250269919
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E3FED42877C430D4D2E205AB7A14C2F5
                                                    SHA1:C8A517CE089C8C2335DF5CA4907FD853149350D9
                                                    SHA-256:87034B8FE839BB59F69FF93B528EE864ECB44814BF4D8CF499F348B087E12325
                                                    SHA-512:AF381EEAF6D55F966D9662AFBDB6828E1015A419DD966B6677179A63B43E705A7FB0295E6FA6CC34AB920459C01C2E44398E063B3C90DA18ACE7304ECCF4C97F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/stsserviceworkerprefetch/stsserviceworkerprefetch.js
                                                    Preview:.if (typeof self !== 'undefined') {. const versionedPaths = ["@ms/stream-bundle/chunks/12131.js","@ms/stream-bundle/chunks/16934.js","@ms/stream-bundle/chunks/23363.js","@ms/stream-bundle/chunks/24997.js","@ms/stream-bundle/chunks/25506.js","@ms/stream-bundle/chunks/2698.js","@ms/stream-bundle/chunks/28941.js","@ms/stream-bundle/chunks/29003.js","@ms/stream-bundle/chunks/29281.js","@ms/stream-bundle/chunks/30905.js","@ms/stream-bundle/chunks/31918.js","@ms/stream-bundle/chunks/33090.js","@ms/stream-bundle/chunks/38564.js","@ms/stream-bundle/chunks/41800.js","@ms/stream-bundle/chunks/45951.js","@ms/stream-bundle/chunks/49917.js","@ms/stream-bundle/chunks/50538.js","@ms/stream-bundle/chunks/52343.js","@ms/stream-bundle/chunks/53319.js","@ms/stream-bundle/chunks/53379.js","@ms/stream-bundle/chunks/53864.js","@ms/stream-bundle/chunks/56756.js","@ms/stream-bundle/chunks/56770.js","@ms/stream-bundle/chunks/57247.js","@ms/stream-bundle/chunks/59721.js","@ms/stream-bundle/chunks/61251.js","@m
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):42254
                                                    Entropy (8bit):7.963064331425086
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:60AF105AB6B630452B06D6DDA4B0BE74
                                                    SHA1:920F5FC2CA2058928738C1695504B23704C794A9
                                                    SHA-256:3FC627E56349201333E6C39A44036B5CF09AD9378E46782098505EDB037BA104
                                                    SHA-512:7A8B15D66D4D3D65037170599BF6C961FEA777F1D74685852AB8E18D9402145E1271561EB1AA7E9CB403A01C72BD195BB97F4EBABA1610D5A15942B57780357D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_filter_v3.webp
                                                    Preview:RIFF....WEBPVP8X..............ALPHy|.....m.HI........g..ef.v.2....I.J..!L..Nx.u....r_=|T.%I.j.m..>....L...4...kM..>jm}.u.m..."b.....mm[...}..f.".,9M{.5.r,.G._....Y........E..0..9.........$K;..d.....X.L..?....bJ...p2..>...ydUe..aDL...................x.K.B...k..i...n..oJc..d..-_m4-..~f..e...!&&.s.~..i.}.y=b...i..e..\..k...v.......lyl..Nf..5/...b.W_nZ.{.{..@f...i.m..e^....<f..%..1k.5............9&.sh.o...Zs_L...Zk..n......c7!V.. ..I.H&...L.Q0.@.s.a...0`...MA0.L..&..rc.<lB..q9..e..X`0..3..a..;^.,....iH.r.w.K....f.Xf........L..@B..... N...$y...E..,....W>..&...@.0.......$)I..!s.........W<....b$.\6$..........[.e....Q....rc.$.0...H.!yP..!5L.'H.2....M.1D..'.....`H.....`...*!...6! ..a,#.X......_.dY...4..$..0LB....(....&F.X..,...YlI..&.E..] A ..xPH..0..K..V..|....-#..h..,+.6..5H..@ A..v%.....$DB.A...U..... .k.,#.In.!.$..jv.`.{.>..Sa..). 2b....`..A.._.dYF..qQ.0...l..9..v....i0.c.c........q/.AC#,dY.aY..,..[...K.......@.d.s....\......xs:.W=-..x,..W....0......`..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 15812, version 1.3277
                                                    Category:downloaded
                                                    Size (bytes):15812
                                                    Entropy (8bit):7.97362551016411
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E4D0BA1A29BE083A0739C928036F49B2
                                                    SHA1:46AC8AAAB71AE649A2F7672A6BF3A2331A9EB5BC
                                                    SHA-256:2ED1A2974B878ACF7B2327BB61D47DDCF3819C2C05CB6C4C73F6680752996FD3
                                                    SHA-512:254F063591AF16CB7A38243F114E735D8E773CF5AA6895E8118B979508C8303FF083BC01505FF8AB496FDE0C9E361D761349C0484826F0A71CC4EB6ABCC33436
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-0-433a26c6.woff
                                                    Preview:wOFF......=.......o.........................OS/2.......G...`*.b_cmap...P........s.Zsgasp...h............glyf...t..6!..`|.c..head..8....6...6#.hhea..8........$....hmtx..8....>.......-loca..9,...........`maxp..9........ .z.)name..:........O..R.post..=........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px4......!...X <....=).f.x....+.q....w.A.i.y}..#.....%.6.Z....._.ar...$..I...mO....h>.Rr^y......<.m..B.xn./..%^..^.dJMC6.]...J..&@-...J;.t.$D.!F.c.%V..F.u6H...{.s.1'..p..........#.8..f'......qB.I',..#l.]R..;'<}...rv.N.n[a....l.>...].JG...PFgJ.TQm).Q.kPaw.kQA.Ks....q.F......+nye.7.{}..9...............x..|.x...93....eI.,.dY.....%...;.c...<.@.$@.. $<.P.I....m.>.%i..ui.v.n.R..n.z.v..K.vo.-.5...gfd.6{o7.hf.9.....>C8..!.{.}.'"!..5.^..po.._ /....&...=6.7.pD"P).....u....;5..f..d...W...j..8..,.E..V7..6...4.p:-.M...7-.k.'....De.H.....J|n-.u.$W.g.;...JH....8'..7,..5...(..2....^..L.j.V_.E.pO...e.<.......6r'.'......j.M..|0z..1...LP...S.Rc..S....a.......s,.7D..W
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5959)
                                                    Category:downloaded
                                                    Size (bytes):8129
                                                    Entropy (8bit):5.359312952542998
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:23EC1FC5263B665EF8097875FA8E05CC
                                                    SHA1:59DCE36A1C64DBDFA5392B2F2A6237049E3A678F
                                                    SHA-256:35797F592059F03D50B05A03B5ACA1397D3DFDBD6D15970D0FAC8238CB36D09E
                                                    SHA-512:A162A593D1A0583AA3E9360B364FDE99EC0AA8190BCEE60EA52BB2A4F5210E643794425B3918DD978EA5427F75EA1C3F9EBC3024688850C944446C45E199319E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/219.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[219],{2105:(e,t,n)=>{n.r(t),n.d(t,{GuidedTour:()=>p});var a=n(362),i=n("react-lib"),r=n("react-dom-lib"),o=n("fui.lco_956"),s=n("fui.lcoms_881"),c=n(346);(0,n("fui.util_175").ZW)([{rawString:".teachingBubbleCallout_f7d49534 .ms-TeachingBubble-bodycontent{padding:54px 24px 24px 24px}.teachingBubbleCallout_f7d49534 .ms-TeachingBubble-header:not(:last-child){margin-bottom:6px}.teachingBubbleCallout_f7d49534 .ms-TeachingBubble-footer{width:100%}.teachingBubbleCallout_f7d49534 .ms-TeachingBubble-body{margin-bottom:28px}.footer_f7d49534{display:flex;justify-content:space-between;flex:1 1 auto}.pagination_f7d49534{position:absolute;top:24px}[dir=ltr] .pagination_f7d49534{left:24px}[dir=rtl] .pagination_f7d49534{right:24px}.actionButtonContainer_f7d49534{display:flex}.backButton_f7d49534,.nextButton_f7d49534{border-color:transparent;color:"},{theme:"white",defaultValue:"#fff"},{rawString:";background-color:transparen
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8777)
                                                    Category:dropped
                                                    Size (bytes):20771
                                                    Entropy (8bit):5.4701671150948945
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FE0ED35CFE206330B28BAD54F9291B30
                                                    SHA1:E8733683DEA6712D3A63BFFE13A04641C445196B
                                                    SHA-256:F749E61C40ED3D1EE553A1F19BF73B9BFCA4DC8FC7355E3200C744E2EFC79B16
                                                    SHA-512:26004549C6A7CED40C46569FDB7701067A809BE0FA8CC2DF7FDA9C3A66CAD98AFC66C8C8159496AFB80C2EB3E15F15429D8BC4E06A270F96DBDEC65AAC694E01
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[88],{2892:function(e,t,n){n.d(t,{a:function(){return I},b:function(){return D},c:function(){return y},d:function(){return v},e:function(){return g},f:function(){return S}});var a=n("odsp.util_517"),i=n(379),r={ODB:61554};function o(){return a.ov.isFeatureEnabled(r)}var s={ODB:62043};function c(){return a.ov.isFeatureEnabled(s)}var d=!1;function l(e){var t,n=u("Error"),a=(0,i.a)();a.availability.customCopilotEAPCheckErrorType=e,null===(t=window.localStorage)||void 0===t||t.setItem(n,a.availability.customCopilotEAPCheckErrorType)}function u(e){return"UserInEAPGroup_".concat(e)}var f=n(85),p={ODB:61346},m={ODB:61866},_={ODB:61991},h={ODB:62020},b={ODB:62111};function g(e){var t,r,s=e.pageContextForEAPCheck;if(!a.x9.isActivated("99f050db-9dd7-4098-8772-9cee7e595faf","10/03/2024","isgulati - enable site check before enabling copilot")&&!function(e){var t=!0;return a.x9.isActivated("44d3c708-0bb8-444d-8457-4b05f385
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (45506)
                                                    Category:downloaded
                                                    Size (bytes):45536
                                                    Entropy (8bit):5.396374190413754
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BC512A357F61AF262D53F5156E3D141C
                                                    SHA1:1DCB28E3F469109C4D7BACF454BB6DCE3D8F51B7
                                                    SHA-256:ECAF4B7E1E2D97E4E9D9D17BEB388C5E9302B0D65E1888C2520C698E817B25DE
                                                    SHA-512:F8263DAFA71B6D41DB0CB42EA330A5F7EA6D9E87EB999CEEC00E7311D2F22800E057EA2972F70819F79E95959343E6DBC969DE7A80DDA92AB7592BEF5C85EB65
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.utilities/fui.util-93de749b.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.util"],{"fui.util_175":(e,t,n)=>{n.d(t,{ey:()=>Wt,Vs:()=>Te,ws:()=>d,gt:()=>_e,p6:()=>s,rf:()=>xe,vv:()=>o,M0:()=>Kt,OQ:()=>Rt,N7:()=>vn,U8:()=>R,Kw:()=>N,xP:()=>we,Ac:()=>At,pc:()=>Et,jr:()=>B,I8:()=>_,_r:()=>H,LC:()=>F,IV:()=>Pt,DG:()=>Ut,ck:()=>Tt,h6:()=>v,Wb:()=>tt,cQ:()=>J,eq:()=>Bt,PX:()=>ae,pz:()=>Qe,_m:()=>ze,A1:()=>Ge,tk:()=>ne,uV:()=>An,es:()=>Ce,$O:()=>gn,P9:()=>Je,Ud:()=>fn,z9:()=>Xt,R1:()=>Zt,wx:()=>dt,GG:()=>jt,T3:()=>Jt,JZ:()=>Ke,G8:()=>_n,cC:()=>an,CN:()=>Z,Cg:()=>Mt,D7:()=>ie,k3:()=>bn,Dg:()=>Ht,$L:()=>$t,tU:()=>tn,wz:()=>hn,M3:()=>wt,pv:()=>gt,hA:()=>ce,I2:()=>le,bS:()=>pe,Sw:()=>en,hZ:()=>nn,jx:()=>on,iR:()=>Yt,x5:()=>rn,vA:()=>u,n0:()=>De,P4:()=>f,kF:()=>at,$1:()=>D,TM:()=>Qt,wH:()=>se,Z2:()=>kt,IZ:()=>nt,Nv:()=>un,F$:()=>ln,cW:()=>dn,QT:()=>cn,Nx:()=>sn,A2:()=>qt,Eg:()=>S,ZW:()=>Ve,i4:()=>qe,fK:()=>ot,Uu:()=>Se,EA:()=>Vt,e_:()=>En,pZ:()=>wn,Rs:()=>ut,ZC:()=>lt,MP:()=>Ie,fB:()=>ve,Rf:
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8351)
                                                    Category:downloaded
                                                    Size (bytes):41926
                                                    Entropy (8bit):5.318931250153012
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:71C04D1C2F58A38A2F3AF8248C0A8881
                                                    SHA1:2F03A665333811CD560B5701BA2114EB8CBE29CF
                                                    SHA-256:3C68D2A2A7FB16D055692340A54618A4C932E3C292A75C9972C982DEC151B039
                                                    SHA-512:1A3DABEC1B6FA83EC77B725B16DB1A2EC29B5FFBAF3487C4B1C85D3E0BC578B7295E46AE4A19C080A5321B32D1CD2F80E6746BCE60E59DA6D10D0A1A20BED896
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/19.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[19,99],{1360:(e,t,n)=>{n.d(t,{a:()=>p});var a=n("odsp.util_517"),i=n(5),r=n(6),o=n(413),s=n(85),c=n(14),d=n(9),l=n(53),u=n(19),f=function(){function e(e,t){this._appStateStore=t.appStateStore,this._customizationMap=t.customizationMap,this._listDataStateStore=t.listDataStateStore,this._currentListStore=t.currentListStore,this._listViewStore=t.listViewStore}return e.prototype.evaluateAction=function(e){var t,n=this,a=!(0,i.vb)()&&void 0!==this._customizationMap.get(o.a),r=a&&this._customizationMap.get(o.a)||!a,c=this._listDataStateStore.state.listRenderData.itemSet,d=this._currentListStore.state,l=this._listViewStore.getCurrentView(),u=!!(null==d?void 0:d.permissions)&&!!(null==l?void 0:l.canUserEdit(null==d?void 0:d.permissions));return{id:"ShowHideColumns",isAvailable:!(!c||(0,s.a)(c)||!(null===(t=null==d?void 0:d.permissions)||void 0===t?void 0:t.managePersonalViews)||!r||!i.w&&!u),onExecute:function(){n._ap
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 14892, version 1.3277
                                                    Category:downloaded
                                                    Size (bytes):14892
                                                    Entropy (8bit):7.972261281549256
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F1FAC5A482C90973AFF67CE299DF492D
                                                    SHA1:D73B4DAF2D687EEB31829C637461D4B34810BFED
                                                    SHA-256:E185DAE5382FA62FC872E77E270A22A97FE65F93FF511A8281860EEE574395EC
                                                    SHA-512:E26A3DFFBC32E0D96779F099A2B5710F31C581A13A065A9949006B03342B2C9CD389E1DE77B0FC8210553016CE01064633870C7E357F220AC659B93BBD511C86
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-11-d4e64b30.woff
                                                    Preview:wOFF......:,......l.........................OS/2.......G...`/.u.cmap...P...R...:...Ygasp................glyf......2=..\.F...head..4....6...6#.hhea..5(.......$....hmtx..5H...H.....t.hloca..5......... .$maxp..6\....... .q..name..6t.......O..R.post..:........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px.....0.B2..@x....X9.Q.x...M(.a...g.&.........,..........J...P........dk.....B...2+..(q....I.q.z~..}~.O.....:.B.v./W.N..z.zO..0..c.9....Z6...6.E7..e7{....r...p.s..........0#.a....5ox.;.3.....W..RH.4I..E.D..Ji.5...o.dR..C.fh..N....f.O3.s.OCH3..2<h.....m... .8.1...m.....b......8.!.1.!.a...#..:_..n...8.1.Q.P.+z....@;.....#.uJ.eJ..(P...S.3..t..nA...|................x..|.|..wU....FsI3..Z...9.....H..[6.e..#[.......l...1....I.!.k.HB...`ID.$.|Y..Iv......~$..c.4.......#..VwWWwUW.z....z5.#O.b.C8@x".B..U....t..LY.=/...[8...W.5..L..I........\.....X...">.a.[8.O~.i..._.2B.3J#=.d...(...c.P....\[...!oSU./>.2.......;r.g...`.}N. ........^*b.e.d...)..y..m..`i.g.T.5W...}.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3857)
                                                    Category:downloaded
                                                    Size (bytes):4304
                                                    Entropy (8bit):5.238751957549422
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8AAC8E7A4E9D1113949D3AA2D56A4581
                                                    SHA1:0D3088CFC068933CF30E4E530B227B2A8C6B6720
                                                    SHA-256:409A5DD097F997250E0447B14459A5F7CA66EC8FC8FC0C634047D55C3ED67D07
                                                    SHA-512:6BEBE0462B1A92BAC2C07B9C2987B8CEFC3E2EE5F7C21AFD4E1790CB4AB146255C3F6C4F3E273AEDB48ADC7BD21E407B667BC2653E46B4CA05C19CD88DE1F99D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/onePlayer.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[40730],{486232:(e,t,n)=>{n.r(t),n.d(t,{createOnePlayer:()=>l,loadMtcManager:()=>s.a,onePlayerVersion:()=>r.A,prefetchManifest:()=>c.D,prefetchManifestLite:()=>c.v,prewarmResources:()=>o.k,stringToMediaVisibility:()=>d.H});var a=n(334492),i=n(590830),r=n(229103),o=n(803874),s=n(498),c=n(376965),d=n(433875);function l(e){return new a.i(e,i.GI)}}.,836365:(e,t,n)=>{n.r(t),n.d(t,{createIc3AmsOnePlayer:()=>v,createOdspOnePlayer:()=>g,createOdspOnePlayerWithoutPlugins:()=>b,loadMtcManager:()=>_.a,onePlayerVersion:()=>p.A,prefetchManifest:()=>h.D,prewarmResources:()=>m.k});var a=n(171125),i=n(334492),r=n(561362),o=n(730693),s=n(860399),c=n(651363),d={mediaType:"video"},l=function(){function e(e,t){this.options=e,this.telemetryContext=t,this._itemTitle=new c.h(void 0),this._captionsAvailable=new c.h(void 0),this._audioFiles=new c.h(void 0),this.loadDataForPhase=function(e){return Promise.resolve()};v
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):22510
                                                    Entropy (8bit):7.985564124193874
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3121EB7B90AAFBD79004290988D25744
                                                    SHA1:5584F1BEB7B9E8CA11833035C9962B3DDD54F904
                                                    SHA-256:6DBE807B8DA91D549A49BEEC3330D795601EC0F272EA232E91121F3ED703DFE4
                                                    SHA-512:ED25BF0B7C12742A7B71BC271364970508FB03A5096F42EEDC360CE92205AF5BE0AC4EB0567585882D34629D179F9CAB287839247C81F61D894360A83B28AAA3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_files_v3.webp
                                                    Preview:RIFF.W..WEBPVP8X..............ALPHU1......$)J..C...,!....muO.o.1..PSJ).A....%9..!....m..@.I.....Np..3.5-.g.2p..m#5......D...B...W.].WI@S*I.T.z`.hj.H...F.m..$I..y...6.......{....`...H..("&..$.m...w..i......$E.D...............g.....1..33...J...D.).}..A...mC."...'.#.......O..FU=..].%3.....3....;.p|afffff>......M.E+iq..g.....v...Z....,.ED.x.TW.../......O.?......OO..Eg.n...):..d.........RW..............K.h...2-..K..Cgq.....\]...t..(......%...g=..8.b0..N..q. ..k...E.`..@HgM.Cf...+VBA&V.4.J.L.a..X...&B.O.1d.#...+....v.G........&".....e%.2{$2.B.7.QY.._.ngc.....K..D.M.(?j..P(..I....GIA..6 .......Q!..-..g.........=..z.hC.......p..e:Y]......6&1F.mL#e.F......P@.1...}......?2..[?>...8..Q...%#..d.....v.....\.A.....U`.0.....Q,&@n'....[..&dbQ...... ..!E...E......B.R.-b~....<'-.0T1| G.....1s9".0......,J..(...|z..._.k...F.3"..4$....\6_.....Q.x.&.h].3....j2...eV......;.|#.pc.1..$[.u.5....]..n.B!.....U+V.."....3UW...7..,.j.2....OGe.B .....N.....{.Z.+V.1.(.M..n...../.{
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (26634)
                                                    Category:downloaded
                                                    Size (bytes):43994
                                                    Entropy (8bit):5.1576074912216665
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4C1470C7AAEDD1997C58A1A094008B76
                                                    SHA1:8054F06043DBF56EE29CE545C9F9D80C29A70CD5
                                                    SHA-256:F6FCFF6BDF07E9B541C115D043E32553AD358940C6697E684F3FB8F82BC727D0
                                                    SHA-512:CBD29AF2F6B340B95858C978E256238B86DDBD85A708652FD9A74ECAF0BFF7BAC310EFA5FB2D00B276C1DF2BEB52AAA5B88A9E8AE42B2AC28EE5C3B03850B6F3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/26.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[26],{5087:function(e,t,n){n.d(t,{a:function(){return f}});var a=n(38),i=n("tslib_538"),r=n("react-lib"),o=n(28),s=n(49),c=n(1041),d=(0,o.a)(),l=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,i.e2)(t,e),t.prototype.render=function(){var e=this.props,t=e.message,n=e.styles,a=e.as,o=void 0===a?"div":a,l=e.className,u=d(n,{className:l});return r.createElement(o,(0,i.q5)({role:"status",className:u.root},(0,s.h)(this.props,s.f,["className"])),r.createElement(c.a,null,r.createElement("div",{className:u.screenReaderText},t)))},t.defaultProps={"aria-live":"polite"},t}(r.Component),u=n(48),f=(0,a.a)(l,function(e){return{root:e.className,screenReaderText:u.g}})}.,8813:function(e,t,n){n.d(t,{b:function(){return F},a:function(){return H}});var a={};n.r(a),n.d(a,{inputDisabled:function(){return E},inputFocused:function(){return w},picker:function(){return C},pickerInput:function(){return A
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):72
                                                    Entropy (8bit):4.241202481433726
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9E576E34B18E986347909C29AE6A82C6
                                                    SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                    SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                    SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (477)
                                                    Category:downloaded
                                                    Size (bytes):482
                                                    Entropy (8bit):5.247389184720891
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B4E579509EB9EE9A7A5C69A6DB7EEA03
                                                    SHA1:BCF1D6BBC910EED9EE8F6A4616D3891C12F6F6F6
                                                    SHA-256:8F91F125856F630CF7D861B04B5C0463B96A39DDE6CD835782E20856E125C79B
                                                    SHA-512:C38199843CCC9C09E0490A77D6D9613464ED74037296EB5FF6F447895166F1D9C8599B006727AC000A21E94690C5AF0824D30E932B579EEF5EF813D27AA583E6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/109.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[109],{791:(e,t,n)=>{n.r(t),n.d(t,{ContextualMenu:()=>a.rXf,ContextualMenuBase:()=>a.do$,ContextualMenuItem:()=>a.MGz,ContextualMenuItemBase:()=>a.mhj,ContextualMenuItemType:()=>a.hRr,DirectionalHint:()=>a.s9q,canAnyMenuItemsCheck:()=>a.Zs9,getContextualMenuItemClassNames:()=>a.xST,getContextualMenuItemStyles:()=>a.C5N,getMenuItemStyles:()=>a.JM$,getSubmenuItems:()=>a.k0E});var a=n("fui.lco_956")}.}]);
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (65471)
                                                    Category:downloaded
                                                    Size (bytes):427548
                                                    Entropy (8bit):5.349362450630716
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:DBAA186DD7CEEF02E661294EB83CC5D3
                                                    SHA1:613C3D21AA4319801BFCD32B89E4CD41DFB0FDD6
                                                    SHA-256:7769068BD94E9DEDA229C1A3A2A91DDA05FBF39411D77119987246B833DD5106
                                                    SHA-512:7C20CB46C9222C0086286C80FF1C92E02C4B899BAF2072D13EB023283302008F039A2470A69A4C462E8A639CC824AB65D590825C069827F31DE437466F89647A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/76163.js
                                                    Preview:/*! For license information please see 76163.js.LICENSE.txt */.(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[76163],{176163:(e,t)=>{!function(){var e="undefined"!=typeof window?window:global,n={};for(var a in function(e,t,n){var a;function i(e){var t=0;return function(){return t<e.length?{done:!1,value:e[t++]}:{done:!0}}}var r="function"==typeof Object.defineProperties?Object.defineProperty:function(e,t,n){return e==Array.prototype||e==Object.prototype||(e[t]=n.value),e},o=function(n){n=["object"==typeof globalThis&&globalThis,n,"object"==typeof e&&e,"object"==typeof self&&self,"object"==typeof t&&t];for(var a=0;a<n.length;++a){var i=n[a];if(i&&i.Math==Math)return i}throw Error("Cannot find global object")}(this);function s(e,t){if(t)e:{var n=o;e=e.split(".");for(var a=0;a<e.length-1;a++){var i=e[a];if(!(i in n))break e;n=n[i]}(t=t(a=n[e=e[e.length-1]]))!=a&&null!=t&&r(n,e,{configurable:!0,writable:!0,value:t})}}function c(e){return(e={next:e})[Symb
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (28742)
                                                    Category:downloaded
                                                    Size (bytes):35708
                                                    Entropy (8bit):5.386378452779047
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:668DF52B4275D76A713F87EE4AD07797
                                                    SHA1:184131059A938142172E53B1E9CFF44DA18D7331
                                                    SHA-256:9D004F5BF979849584AF20CE0B2ABF02303AC8D7FB39ED355849BFE411931F06
                                                    SHA-512:A94C54C1BE1616BE53C11320688BCA178B8FABAD6B5DDD87CD98F3D65DAC58671B3A05CA66CC672D9E17A8772A29AE40B5B2F911684469059D84CB3FE7F6FC20
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/193.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[193],{1942:(e,t,n)=>{n.r(t),n.d(t,{BusinessAppsSetupWizard:()=>J,LaunchBusinessAppsSetupWizardExecutor:()=>S});var a=n("tslib_538"),i=n(1),r=n(697),o=n("odsp.util_517"),s=n(28),c=n(1800),d=n(768),l=n(25),u=n(153),f=n(10),p=n("fui.util_175"),m=n(23),_=n(779),h=n(4),b=n(67),g=n(60),v=n(1943),y=new o.lh({name:"BusinessAppsSetupWizardExecutor",factory:new o.XK(new b.a("BusinessAppsSetupData",g.a.session))});function S(e){return(0,a.yv)(this,void 0,void 0,function(){var t,b,S,D,I,x,C,O,w,E,A,L,k,M,P,T,U,F,H,R,N,B,j,V,z,G,K,W,q,Q,Y,J,X,Z,$,ee,te,ne,ae,ie=this;return(0,a.SO)(this,function(re){switch(re.label){case 0:if(t=e.PreactBusinessAppsSetupWizard,b=e.resources,S=e.currentListStore,D=e.qosEvent,!(I=b.consume(s.a).state))throw new o.qt({code:"MissingPageContext"});return x=new o.K3,C=(0,r.b)("businessAppsWizardDialogContainer"),O=C[0],w=C[1],E=(0,m.b)().Telemetry,A=b.consume(_.getBusinessAppsSetupDataAsyncKey),L
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (8565)
                                                    Category:downloaded
                                                    Size (bytes):199559
                                                    Entropy (8bit):5.322220668772579
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5F65E2BE580875DB6326FD4197872296
                                                    SHA1:4B13A855A58F279B5E7AF093ECAA0BAB07E9B69E
                                                    SHA-256:75FC168D2F5AEBD58FCDBACD57AA93886135B6483E190FA447FF06A83EB52997
                                                    SHA-512:C5535DE26054A8D6CEA643C9F452EF819F5C4ED05B076AE87FC1ADE967168E21514FF954A961904A34C7F3EBC551EA79A878F4B031A8266AEE6821B48BF364B7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/102.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[102,26,99],{1003:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1636);t.isDocumentFragment=a.default;var i=n(1637);t.isHTMLElement=i.default;var r=n(1638);t.isHTMLOListElement=r.default;var o=n(1639);t.isHTMLTableCellElement=o.default;var s=n(1640);t.isHTMLTableElement=s.default;var c=n(1641);t.isNode=c.default;var d=n(1642);t.isRange=d.default;var l=n(1094);t.safeInstanceOf=l.default}.,1636:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1094);t.default=function(e){return a.default(e,"DocumentFragment")}}.,1637:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1094);t.default=function(e){return a.default(e,"HTMLElement")}}.,1638:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1094);t.default=function(e){return a.default(e,"HTMLOListElement")}}.,1639:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1094);t.default=fun
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (10451)
                                                    Category:dropped
                                                    Size (bytes):15727
                                                    Entropy (8bit):5.240365559653838
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3270D986B8D446B6FA8082F53921F1C7
                                                    SHA1:41026304953C4C77888445CAF87C9B23D4E8BC8D
                                                    SHA-256:4082C10E002A4CB6CB84CEA88223072099D944CAB9EDA1F6D131987A474D3903
                                                    SHA-512:2540C7CC43BD9AF1B3BD52FBEE4EF831B2D42304D6CCCBA371DD215A18091F1D82B11C491CBED3FD893293164C345C4F66B6ADF2F8B2208B38E7D49E10597964
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6],{8757:function(e,t,n){n.d(t,{a:function(){return D}});var a,i=n(38),r=n("tslib_538"),o=n("react-lib"),s=n(2585),c=n(82),d=n(28),l=n(132),u=n("fui.util_175"),f=n(149),p=n(1041),m=n(49),_=n(2613),h=(0,d.a)(),b="TextField",g=function(e){function t(t){var n=e.call(this,t)||this;n._textElement=o.createRef(),n._onFocus=function(e){n.props.onFocus&&n.props.onFocus(e),n.setState({isFocused:!0},function(){n.props.validateOnFocusIn&&n._validate(n.value)})},n._onBlur=function(e){n.props.onBlur&&n.props.onBlur(e),n.setState({isFocused:!1},function(){n.props.validateOnFocusOut&&n._validate(n.value)})},n._onRenderLabel=function(e){var t=e.label,a=e.required,i=n._classNames.subComponentStyles?n._classNames.subComponentStyles.label:void 0;return t?o.createElement(s.a,{required:a,htmlFor:n._id,styles:i,disabled:e.disabled,id:n._labelId},e.label):null},n._onRenderDescription=function(e){return e.description?o.createElement(
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (12167)
                                                    Category:downloaded
                                                    Size (bytes):12172
                                                    Entropy (8bit):5.290871244963507
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2B937206E5B382D169CEFBABBB471097
                                                    SHA1:33BDADDC6815504CA9C3AB9295C782A4DD59FBAA
                                                    SHA-256:1E49AC89AAC36D1580C0633B8B188D4DB4AC042D7BE7E52A9D8EAD559824C126
                                                    SHA-512:43D244ABCD5A2EF2CCAA310C2B91CF159FC82B5BB7D22423772800DA203BE92855B291DB66DB7602241C62FC020572F5BBD2071CFE5CE3AF7E7C2982A38FEA3F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/94399.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[94399],{694399:(e,t,n)=>{n.d(t,{M9:()=>b});var a=n(171125),i=n(936773),r=n(296089),o=n(143592),s=n(453379),c=n(214065),d={DefaultSkip:0,DefaultTop:8,DefaultFaceTop:3,MaxTop:100},l=function(e){function t(n,a){var i=e.call(this,a)||this;return i.status=n,void 0!==typeof Object.setPrototypeOf&&Object.setPrototypeOf(i,t.prototype),i}return(0,a.__extends)(t,e),t}(Error),u=n(599533),f=n(150516);function p(e){return isFinite(e)&&!isNaN(e)}var m={timeoutMs:15e3,backoffTimeMultiplierMs:200,maxRetries:3,fallbackBackoffTimeFunction:function(e,t){return Math.pow(2,e)*t}},_="x-ms-client-request-id",h="Rest.performHealthCheck. Failed to reach our health URL. This means there is a client network issue.",b=function(){function e(){}return e.get=function(t,n,a,i,r,s,c,d){return void 0===d&&(d=o.S3.any),e.getWithResponse(t,n,a,i,r,s,c,d).then(function(e){return e[0]})},e.getWithResponse=function(t,n,a,r,s,c,d,
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):47136
                                                    Entropy (8bit):7.993540910526829
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:6B8A7E8B419C5A36FB12A98266D0849D
                                                    SHA1:7CDA6611D700E1FFE0764C81B79225C1FD4C61A4
                                                    SHA-256:E91FEE23BCFAE78B7296D495ABF0358581632B33658231546C952A78547C3C08
                                                    SHA-512:1F9BDF6748EE8A7B234BBEE1016EF830A5C5257D58DF11019BBC926EF4CA293E23CDF857BB3E9AAAA98AED4801E77B63CD6BC1B13DB58E1A7987F992711C0437
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_filter_v3_dark.webp
                                                    Preview:RIFF....WEBPVP8X..............ALPH.z.....m.I...{K...U...".?.....W.^U...I{ .=.....Q(*(....5.ED...X..9,..5..'....^.14..$......m#I......A...X..3.H..u1.d.P...:@..R.n.z.f.33..*ku:/}.....@.6R..7.!a...#&.a..i....d.?.t."9..m....J*....{.3...==.23c.n.@*.RR...1..9f.R..#..l[U$..* Z..s...=..[.$K.$..N....[0@*3.xf...SG.-.........}.....m...q..:.H(.jV.xF.....a.O.+._.......<......k.*..,...!...m`...C...........?..8......../.@W...5.{..[.......;....:.*..q.......Q.R..A~.}Yk..^......D.......l02...sv.p+h.%~Cs...0.^.....LNj:.j.$_<..Oj...1t.Q.f.n.q..m.[.^}.z..Rh..{.Y.&..5.+...T.P.......V.?heJ..a~.............h...,.dX`..+p.~...q.@...^...F....b...........f.........j......?i..zE`v..Wse|..(.I$8.....&..9P~5EG.4.CG.l;5..C.&...%.p... ..((."..uB..[#.KE..RQ.F..,*.......\D).oW4...{...H..$..'.r.7./.'....1_...R.)..h...h.....UX3..../...D[ei.I..8......T<_.r...7.z..N._..B.Bs..zN.(......d.J@r.......~.S..U*p..w^i....Y..."....%...H...A.l.x|U..WY..6.......:.....M/P.Z..0...pP5P
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):3932
                                                    Entropy (8bit):4.37799644488752
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D41EE9813A334F89E963EF8CCAE66B86
                                                    SHA1:0BA2BAE19C3175B48095EB6CB9B703C095999FD9
                                                    SHA-256:D6ECB157B246102B938294E2C71CDBDF854A433BCD2CDF590AEBDB39F0BCAE1A
                                                    SHA-512:E6F04B332CB20F1475906F08D976C1DEFBA43357DE7CCCBB3EC65184A23E72021494DBA95C9B78A9794D51AA3E6B0DFF89216066D5849CC45B6456A3F2311928
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_people_dark.svg
                                                    Preview:<svg width="204" height="194" viewBox="0 0 204 194" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_115049)">..<path opacity="0.2" d="M162 159C207.024 130.667 207.5 109 179.5 78.0004C171.5 69.1432 188.5 36.9996 179.5 24.5001C169.595 10.743 146.5 1.5 113.5 24.5001C99.7171 34.1064 88 39.9662 70 33.9998C42.5 24.8844 32.5003 48.0004 32.5003 70.5004C32.5003 98.7743 28.0012 102 15.5006 125.5C3.00002 149 15.1691 170.444 41 179.5C72.2157 190.446 133.181 177.131 162 159Z" fill="#797673"/>..<path d="M137.4 100.9L44.4998 125.1C42.3998 125.7 40.1998 124.4 39.5998 122.2L25.4998 68.0002C24.8998 65.9002 26.1998 63.7002 28.3998 63.1002L121.3 38.9002C123.4 38.3002 125.6 39.6002 126.2 41.8002L140.3 96.0002C140.8 98.1002 139.5 100.3 137.4 100.9Z" fill="#605D5A"/>..<path d="M57.3004 85.0998C61.6634 85.0998 65.2004 81.5629 65.2004 77.1998C65.2004 72.8368 61.6634 69.2998 57.3004 69.2998C52.9373 69.2998 49.4004 72.8368 49.4004 77.1998C49.4004 81.5629 52.9373 85.0998 57.3004 85.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7031)
                                                    Category:dropped
                                                    Size (bytes):7081
                                                    Entropy (8bit):5.4467969196161246
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:DEF99FC6CF6FD2DFA5E7304AC3D24232
                                                    SHA1:6921B557CB0234508E118290BBE755E6590DCFBB
                                                    SHA-256:EC41CA613316BCB22704C6F7B3BBF3E53665EE3B9B29822F721E4B9CF935BB30
                                                    SHA-512:FA69F55E998E9B109AB1934F54F745A5C9FA1DD5F370FFE6713A12237A61EDC4CBED129CC6564040E367BF61D6675520AF1E59D331DBDD461EA8516D48FCB657
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[13],{3663:function(e,t,n){n.d(t,{a:function(){return v},b:function(){return S},c:function(){return D},d:function(){return y}});var a,i=n("tslib_538"),r=n(1986),o=n(802),s=n(501),c=n(64),d=n(2884),l=n(1908),u=n(3028),f=n("odsp.util_517"),p=n(2940),m=f.x9.isActivated("b7f49711-c56b-4749-a1bc-a91875390f45"),_=f.x9.isActivated("54b0c38f-b2dc-4be3-98ff-627ec8e4bdef"),h=((a={})[d.c.icon]={key:"type",index:0,isVisibleMobile:!0,isCollapsable:!1,type:l.a.FileIcon},a[d.c.name]={key:"name",index:1,isRowHeader:!0,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Name},a[d.c.title]={key:"Title",index:1,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Title},a[d.c.shareHeroCommand]={key:"_shareHeroCommand",index:2,isVisibleMobile:!1,isCollapsable:!0,minWidth:16,width:18,type:l.a.ShareCommand},a[d.c.calloutInvoker]={key:"_calloutInvoker",index:3,isVisibleM
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1886)
                                                    Category:downloaded
                                                    Size (bytes):1891
                                                    Entropy (8bit):5.177030388092784
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9E61B93BF9D860A88470F958B7C360E1
                                                    SHA1:5A6B8A427607C417071A10867F684C10EE7DCCBC
                                                    SHA-256:1158B091C6E01B72F729EA29E3BFE202E3179FE3F641C70120F9418587E84484
                                                    SHA-512:EDDDA69B93A41D900E8202912311D148323BF74356912E71FA15723BE198A0F55EB60892F3D0E1A25D18C4FA3726FC99F3823DFE9761A452CC55D5AF7855F51B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/175.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[175],{2238:(e,t,n)=>{n.r(t),n.d(t,{columnTypes:()=>y});var a=n(2708);const i=n.p+"images/Text_55a7d95e.svg",r=n.p+"images/Hyperlink_fff7e50c.svg",o=n.p+"images/Choice_12cea9ef.svg",s=n.p+"images/Number_f2b99b17.svg",c=n.p+"images/Date_dfef8d21.svg",d=n.p+"images/Currency_8e697e75.svg",l=n.p+"images/MultilineText_d7d11fcb.svg",u=n.p+"images/Location_97d633bd.svg",f=n.p+"images/Person_577f06ca.svg",p=n.p+"images/Image_9d432a08.svg",m=n.p+"images/Boolean_31f6453e.svg",_=n.p+"images/Lookup_7d6e5aa8.svg",h=n.p+"images/ManagedMetadata_2cabd715.svg",b=n.p+"images/ContentType_162b1610.svg",g=n.p+"images/More_b34950f3.svg",v=n.p+"images/Rating_00de6e83.svg";var y={text:{description:a.M,title:a.N,image:i,iconName:"TextField"},hyperlink:{description:a.n,title:a.o,image:r,iconName:"Link"},choice:{description:a.e,title:a.f,image:o,iconName:"ChoiceColumn"},number:{description:a.C,title:a.D,image:s,iconName:"Number"},dateAn
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 15504, version 1.3277
                                                    Category:downloaded
                                                    Size (bytes):15504
                                                    Entropy (8bit):7.972402117738599
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9CA7D978289807BAED4A0E2D5DFE9E52
                                                    SHA1:68531E057084AEE10B375AC09A591CFBB006AF1F
                                                    SHA-256:DFCF7EC4962268B8D3F26C1A2A32536200D6E8D477DBAAC57C20B6F5D15406C8
                                                    SHA-512:FE3E62E975BB11AF7942263163202ABF59153472C5C1F55118D15CAC87DAA66395385A8DAF68AE871ECE8EAC3B92526F178D3B65D3511258CAD6DE4E4E42DE91
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-1-d1bde837.woff
                                                    Preview:wOFF......<.......z,........................OS/2.......G...`+.uBcmap...P.......:o.:.gasp...4............glyf...@..5...k@.5..head..7H...6...6#...hhea..7........$....hmtx..7....Y.... t..loca..7..........W..maxp..8........ .|..name..8........O..R.post..<|....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px...1...!...X <....G....x...-K.a...s;..........M."...f...f.t...`p.e8.lS..DD0[...Y...{./....9\......Kd.os3.......6oC6@.Q..g..S.2....g.-..a."{.s...T.R..-MZ.ql.#...`L{#....l...`...Ko\..hX_z.:.P[...u.'=.A...u5u.5]...Uu.E.}NR.........O.I.t................x..}.|[.......-K.fK.,Y..U^dY.-;.....NL ..)...@^ lIXJ....$.....tZw%.7S..m`.0.v:..WfJ...{..OO.e...~......{..,..{O.G.#DwL.Gx".B.^..5{u....By!.5a..qa...x.p.@....l..KC\..S.F......F.9..[.......q..v..0r..7.....k.F..w.....8r.|..}`|.....&.9.k.u..?..=p..5.'....S..J|Q....^...?}..UF..k....5X.z....s.<.f.{.g.._;..qD=W.$...Q2.2.....n...7.n..A.u>/.c3J......."..9.....t......u7=..+.|........}.+...|..(..B%.<dQ.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5176)
                                                    Category:downloaded
                                                    Size (bytes):9990
                                                    Entropy (8bit):5.208093187267943
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:97CA45CB298EFDD69C0B46F9E97448C8
                                                    SHA1:DD6FD5B5307E1C122FBD6B664B193F363369863F
                                                    SHA-256:889F88D1D16C85A3BB755B59207197F6F92EEECEC5D4C5ABD60E756014BCC53E
                                                    SHA-512:F9C3580F201A36B9AB4CDFBEAFC2A808306C8C4C30A8E71C592026EE26BC0A67F9A1BAE91CA935D35462E63EC654CE59889E4358507744B3416205D6B9794C8F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/9206.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[9206],{731252:(e,t,n)=>{n.d(t,{Y:()=>m});var a=n(171125),i=n(539155),r=n(333055),o=n(961561),s=n(235614),c=n(74889),d=n(702625),l=n(441525),u=n(145381),f=n(312573),p=(0,d.U9)(function(e,t,n){var i=(0,l.$)(e),r=(0,u.$)(e),o={root:{minWidth:"80px",height:"32px"},label:{fontWeight:c.wO.semibold}};return(0,c.KW)(i,o,n?function(e){var t,n,i,r,o,s,d,l,u,p=e.palette,m=e.semanticColors;return{root:{backgroundColor:m.primaryButtonBackground,border:"1px solid ".concat(m.primaryButtonBackground),color:m.primaryButtonText,selectors:(t={},t[c.yp]=(0,a.__assign)({color:"Window",backgroundColor:"WindowText",borderColor:"WindowText"},(0,c.Vg)()),t[".".concat(f.J2," &:focus")]={selectors:{":after":{border:"none",outlineColor:p.white}}},t)},rootHovered:{backgroundColor:m.primaryButtonBackgroundHovered,border:"1px solid ".concat(m.primaryButtonBackgroundHovered),color:m.primaryButtonTextHovered,selectors:(n={}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (911)
                                                    Category:downloaded
                                                    Size (bytes):2113
                                                    Entropy (8bit):5.373633225195068
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6F8A19F12B184E68932EEB65945DD446
                                                    SHA1:55B1BFB93561A9BDEBA1C3E6CF628D3C93671A04
                                                    SHA-256:CD1A37D3F25CA9932005F2E0CC5558036137E68F99E73004EF64F265868F8B4E
                                                    SHA-512:534EF4761801D3BBDAA57B3182C24B5BD35CEF7E7BA41A96258CAAAC631184BA4390C297476AE158E44AA584E2BE8101E4803784B0881EF45D8EC8D1A9D00A27
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/338.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[338,1140],{2885:function(e,t,n){n.r(t),n.d(t,{docAlreadyExists:function(){return s},fileNotFound:function(){return i},invalidView:function(){return r},listNotFound:function(){return o},newExperieceRenderingNotSupported:function(){return d},offline:function(){return f},onePageNavigationError:function(){return u},onePageNavigationViewMismatch:function(){return l},parsingError:function(){return p},queryThrottled:function(){return c},urlTooLongError:function(){return a.a}});var a=n(612),i=-2147024894,r=-2147024809,o=-1,s=-2130575257,c=-2147024860,d=-2,l=-3,u=-4,f=-5,p=-7}.,2884:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return c},c:function(){return o},d:function(){return s},e:function(){return r}});var a,i=n(2885);!function(e){e[e.icon=16]="icon",e[e.iconMin=16]="iconMin",e[e.bigIcon=48]="bigIcon",e[e.bigIconMin=48]="bigIconMin",e[e.regularMin=90]="regularMin",e[e.regular=130]="regular",e[e.nameM
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (17029)
                                                    Category:downloaded
                                                    Size (bytes):80040
                                                    Entropy (8bit):5.399226293724092
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D65F3CC47A4C162A3CB153E5A2245FC9
                                                    SHA1:732292EE0C388629E4E1B7C7422CE31B44A72505
                                                    SHA-256:E4A523CD291044FB15D301D7866E401C47E59173364573E84149F5112022973C
                                                    SHA-512:3BEB37E20F63BEA3D2E36091B6894E89D0E1E88D6EEB53E5297EEAAEF021C7F6AA963740379895FC440E481118DE3F7159D6CFA774BCB7EABB376FC3CC92E300
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/37.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[37,1155],{3382:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.publish=0]="publish",e[e.schedule=1]="schedule",e[e.unpublish=2]="unpublish"}(a||(a={}))}.,6049:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_538"),i=n(19),r=n(65),o=n(74),s=n(279),c=n(4886),d=(0,i.b)(function(){return function(e){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(t){return e((0,r.b)(s.b,o.a)(c.b)),e((0,r.b)(s.a,o.a)(c.b)),[2]})})}})}.,6053:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_538"),i=n(46),r=n(19),o=n(339),s=n(222);function c(e,t){var n=t.currentItemKey,a=e.demandItemFacet(s.a,n);return a?{currentItemKey:a.remoteItemKey}:{}}var d=(0,r.b)(function(){return function(e){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(t){return e((0,i.b)(s.a,o.a)(c)),[2]})})}})}.,4886:function(e,t,n){n.d(t,{a:function(){return D},b:fu
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 16776, version 1.3277
                                                    Category:downloaded
                                                    Size (bytes):16776
                                                    Entropy (8bit):7.974961094782676
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C67215019B9FD89B9E29A16916BE5264
                                                    SHA1:D4448C620FFA5574ED0FCCBDB1AD2BEE466F136D
                                                    SHA-256:1F7216458568F394C796E011CB5DA2285C6D9C919E3D7C224CFD09DF6197AC50
                                                    SHA-512:2D111FDDE602CCAB07090B296B485CFE3790BDE13C92A62F5C506EC1D4637B8B53E7A46F15506EB4487D9CAFBF15F066CAEE883292B3E24C7CB5498E05B1C712
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-4-b2f6981b.woff
                                                    Preview:wOFF......A.................................OS/2.......G...`/:o.cmap...P........d8b.gasp................glyf......9Q..qLNP..head..<8...6...6#.hhea..<p.......$....hmtx..<....`.....=.ploca..<.........t...maxp..=........ .p./name..=........O..R.post..At....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px..1.....`u,......@t...x...K+.Q...3C............ll..h..,,..\Bb."......B.%Y......PX....._...{....~u.R~..D)...:......n}O.6eSN.3...b.].e..,`.KX.2.....f-...f.....r.C....8...q..\.:...]....<...y.k..|.+...J../..,..&..!...H..K.$I.........P....+d...J..L_..uj_./..o......'....g..EJ....D_..#G...w.:.p.mla./....0.E,`.........N0.q.a.....z..xP.w..F..T."..<.tw.y.l..9.F....;...V...(c.h2BBn.....?......O.6.................x..}....yoU......s......;..\+.....tK+.......... $..F.............8.X.{y.....@...c...c......vgz_..=..+..K..tuwuuu.W.....`......n.,...BX..BXwW9...b^.n......n...^B..pM........G#.(f3y.K..s..{.........v.8..9E..)....N.Ot....M.g../Un..aK.|.."5./y.`0;.`$.(..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 12324, version 1.3277
                                                    Category:downloaded
                                                    Size (bytes):12324
                                                    Entropy (8bit):7.96709528526618
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F92064E04A39C85DBEFE721D2B1B6D7F
                                                    SHA1:8ED71489F914761CE0659FF5648408F08FCC5ABC
                                                    SHA-256:92BBDD250F80B5FAC0A9252EC3A8BCE0C6E317036AAA0C62A6C09278EDECBE42
                                                    SHA-512:570F13245C1CE9E341905EC17C51BCEF46AC4107D6CDAF0B675493901010314B2DF9B865A4FD69D68BA0EB848DAFCFCFF89C0AA92A8C0C9D448347273F962399
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-12-3873307a.woff
                                                    Preview:wOFF......0$......`.........................OS/2.......G...`0.p5cmap...P...C....h.]}gasp................glyf......(/..Q<.S,.head..*....4...6#.hhea..+........$....hmtx..+ ...g....($..loca..+.........!...maxp..,T....... .t..name..,l.......O..R.post..0........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px!......!...X <....I....x...O(.q.....I.R.hEN\V.&jG..0..J.....J.....W!c.I\,.\.81D$....]9Q._.ru[.z...s....P.U......(d.q....P..s..#........,IH.%,+....}9.c....KV......p..Mp..mp..... F0.).1. .X.&....I<X.R.......\k1.._..$...$...I....E..Z.....,.qtr....O|.)^.U>b?.x..9.Q.f.o.vs@....5\.]\.-..Gn.wz.4%.>....J1J.I......9.P....a/..... #.=.............x..|.x....V+...km...j....mY......$.M.b.E.......m.,....p!<n..RB......T=.......yN..C...;.E.s..............].jggg.....?.........]..,...8F...].0....z..5u..ut....P.m.^V.U@.]`..gk:........ef...a..!l.XaT..V.Fj.@O....j.].Z..h... ...p ..&pb0.. .{...+d..B...-....n..n+.......p'....P{..0*.YK....u......7..,..>^m.....}.V...Q./g
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):6248419
                                                    Entropy (8bit):5.922250912621033
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9AAFA929391D28ED4D0B331E3C59C71A
                                                    SHA1:6298161D557D440364DBA6AB36B150217311CF1F
                                                    SHA-256:D84322EF54FAA31662B6E3730376D21134E19D555D4F3DD5F02D1358ADFE15BC
                                                    SHA-512:AAB702D6773FD259425358608005A23BBD1F0A0743981CF6663A88E918485E086B23BD0B8E232313CDF57AA0E1CCC37F2AB88C6C6B3324C0C039817A9D8766FE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://merzcon-my.sharepoint.com/_layouts/15/SPComponentRegistry.ashx?projects=[%22STS%22]&languages=%5B%5D
                                                    Preview:{"sts":{"en-US":{"SPLIST":{"scriptPathData":{"aria-mini":"aria-mini-b1d3eb2e","customformatter-mini":"customformatter-mini-fcd00133","customformatter-mini.resx":"en-us/customformatter-mini.resx-3573f52d","roostereditor-mini":"roostereditor-mini-4998463d","roostereditor-mini.resx":"en-us/roostereditor-mini.resx-cb522433","spectreviewer-mini":"spectreviewer-mini-ce4e101e","babylonjs-mini":"babylonjs-mini-2fecff8d","reactandknockout-mini":"reactandknockout-mini-38b94816","listviewdataprefetch-mini":"listviewdataprefetch-mini-2f73ea81","splistreactcontrolsdeferred-mini":"splistreactcontrolsdeferred-mini-7a71c298","splistreactcontrolsdeferred-mini.resx":"en-us/splistreactcontrolsdeferred-mini.resx-9f5d2dc4","splistreactcontrolsbeforeplt-mini":"splistreactcontrolsbeforeplt-mini-04fb8d49","splistreactcontrolsbeforeplt-mini.resx":"en-us/splistreactcontrolsbeforeplt-mini.resx-ed5726fd","splistapp-mini":"splistapp-mini-27747d47","splistapp-mini.resx":"en-us/splistapp-mini.resx-50f4529c","splistf
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (43609)
                                                    Category:dropped
                                                    Size (bytes):56037
                                                    Entropy (8bit):5.504187307859304
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1F6F5F0F94FB125D184FA9AB0C35DCE2
                                                    SHA1:C8289678B46747FD1EC450DEF46D377E84D12A6A
                                                    SHA-256:A830D15D672281A29A9A8A81E0F0022D7C1FEE4890F29E48ADF302A652B3327A
                                                    SHA-512:C8A023EE7BF5D7C5E4A758F5D10312E0A236F21B732FA045D4961AAEB54E5F39827A512FBE74071DB102F58813D939E739D50732DFD8A6183FA1B6F335CF5C86
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[18],{6031:function(e,t,n){function a(e){return".pbix"===e}n.d(t,{a:function(){return a}})}.,8410:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e.None="None",e.FilterInViewDef="FilterInViewDef",e.MultiSortsInViewDef="MultiSortsInViewDef",e.SortFieldInViewDef="SortFieldInViewDef",e.FilterInQueryParam="FilterInQueryParam",e.SortFieldInQueryParam="SortFieldInQueryParam",e.GroupFieldInQueryParam="GroupFieldInQueryParam",e.NoPermission="NoPermission",e.Unknown="Unknown"}(a||(a={}))}.,6023:function(e,t,n){n.r(t),n.d(t,{getServerData:function(){return S},getServerDataWithPrefetch:function(){return y}});var a=n("tslib_538"),i=n(192),r=n(1532),o=n(1609),s=n(30),c=n(139),d=n(6),l=n(27),u=n(1607),f=n(80),p=n(1533),m=n(6024),_=n(100);function h(e,t){var n=e.HttpRoot||new _.default(t).authority,i=new _.default(n).path,r=(e.listUrlDir||"").slice(0,i.length)===i;return(0,a.q5)((0,a.q5)({},e),{listUrlDir:r
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7109)
                                                    Category:dropped
                                                    Size (bytes):13447
                                                    Entropy (8bit):5.310871023455931
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7A2FA85041D2D515C8D1DFE4C538204B
                                                    SHA1:F70E335FE0970ADF1FBE75E59474596F7B384F0C
                                                    SHA-256:1111C7744E7222D37884EE2361D46E1CF147E367FB0A66F40D8CADB26F2E3C5C
                                                    SHA-512:DBF3BD7E054F78EDC3B4BB6E590E1F87DF7457431A9FB4E2766DF9A10B6D47B5690BD44B72E8ED43AB2C272C65AFE193D1129E043056EA85D3174331EE1D5833
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[68],{6146:function(e,t,n){n.d(t,{a:function(){return E}});var a=n("tslib_538"),i=n("react-lib"),r=n(2983),o=n(27),s=n(51),c=n("odsp.util_517"),d=n(101),l=n("fui.util_175");(0,l.ZW)([{rawString:".frame_610dbd83{border:none;display:block}"}]);var u=n(8),f=n("fui.core_967"),p=n(26),m=n(1558),_=n(44),h=n(38),b=n(105),g=n(8548),v={all:{pickerTitle:g.f,pickerTitleIntervals:g.e},files:{pickerTitle:g.b,pickerTitleIntervals:g.a},folders:{pickerTitle:g.d,pickerTitleIntervals:g.c}};function y(e){var t,n=e.title,a=e.selectionMode,i=e.itemMode;if(n)t=n;else{var r="multiple"===a?2:1,o=v[i],s=o.pickerTitle,d=o.pickerTitleIntervals;t=(0,c.Z_)((0,c.at)(s,d,r)||"")}return t}var S=c.x9.isActivated("182B2FCC-2348-48AB-BFBE-04969610C5E1","10/18/2021","Split picker options across query-string and post-messaging"),D=c.x9.isActivated("69FB175A-8186-4311-9045-F073BA0B6A87","10/27/2021","Propagate current theme to File Picker"),I=c.x9
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (25069)
                                                    Category:dropped
                                                    Size (bytes):25374
                                                    Entropy (8bit):5.485390641990132
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8B06925D2AAA378A2524D5CC9ECAF4F2
                                                    SHA1:23A6B4EC97E8A2A334A6D888A85043E299F85A6D
                                                    SHA-256:0577E018B73FFE0114DF9EBCB85BB3EB00A969440711527B7135E158A4F09F31
                                                    SHA-512:778DEE542FCF88B81C940022F0A062D232DBBA61ED3F324DC0E34AF3EB70CD960343FA40CEE7FA4570E725165D198749060276D08021FFD415FA75A0D0FA70F3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[286],{2227:function(e,t,n){n.r(t),n.d(t,{FloodgateDataSource:function(){return ne},resourceKey:function(){return ae}});var a={};n.r(a),n.d(a,{AllPhotosFPSSurvey:function(){return F},FPSCampaignForDocLib:function(){return h},FPSCampaignForDocLibDebug:function(){return b},NPSCampaignDebugForSPO:function(){return k},NPSCampaignDebugForSPOSharedialog:function(){return M},NPSCampaignDogfood:function(){return O},NPSCampaignForLists:function(){return p.b},NPSCampaignForListsDebug:function(){return p.a},NPSCampaignForSPO:function(){return P},NPSCampaignForSPOSharedialog:function(){return T},NPSCampaignForceNomination:function(){return w},NPSCampaignODCPaywall:function(){return x},NPSCampaignProd:function(){return C},NPSSuiteSurvey:function(){return U},NlqsSurveyForBigLangs:function(){return j},NlqsSurveyForMediumLangs:function(){return V},NlqsSurveyForSmallLangs:function(){return G},ODBCopyFPSSurvey:function(){return
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4551), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):4551
                                                    Entropy (8bit):5.389564111731932
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D845C7CFDF504D17DD1A01BC3F58D0E9
                                                    SHA1:4BF62628612111A63DED2B04639BCF918D0C4EB9
                                                    SHA-256:8FFBAC41E6195332D893B04AA93F305DDA63CC5317EE6D89E4D177CCCDE72240
                                                    SHA-512:3398BB9E265849D4A0B67047D9AC47DDA235DF7261BC95B9B8D0B4F7575C7E06C312592CE76C8CDA1C7109866B0F2A128D3161C99785C3EC872956BD432B75D7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://r4.res.office365.com/footprint/v3.2/scripts/fp-min.js
                                                    Preview:Footprint=function(){var t=1,n=2,e=t|n,r=8,o=16,i=r|o,u=e|i,a=128,f=256,s=e|(a|f),c="http://",l=200,m="trans.gif",p="/apc/",g=5e3,d="trans.gif",h="100k.gif",v=822.128,w=1e3,T="GET",y="POST",M=-1,I="20190214",b="x-userhostaddress",D="x-endpoint",R="x-frontend";function q(t,n,e,r){if(!(n>=t.length)){e!==T&&e!==y&&(e=T);var o=function(){q(t,n+1,e,r)},i=new XMLHttpRequest;i.open(e,t[n],!0),i.onload=function(){4===i.readyState&&200===i.status?null!=r&&r(i):o()},i.onerror=o,i.timeout=g,i.ontimeout=o,i.send()}}function O(t,n){if(t<=0)return t;if(n&i&&t>0){var e=v/(t/w);return Math.round(e)}return Math.round(t)}function x(){function t(){return Math.floor(65536*(1+Math.random())).toString(16).substring(1)}return t()+t()+t()+t()+t()+t()+t()+t()}function H(){return!(!window.performance||!window.performance.getEntriesByName)}return{start:function(e,v,w,y,L){try{if(void 0===y&&(y=""),void 0===L&&(L=""),!e||0===e.trim().length||Number(w)!==w||w%1!=0||w<0)return;var S=L.trim().length>0,A=y.trim().len
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (12428)
                                                    Category:dropped
                                                    Size (bytes):37260
                                                    Entropy (8bit):5.432775307312871
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B268E47B87BB12751844A161193843F2
                                                    SHA1:5E9D603BCCD08D5F528CFEE755FAE2D78AA9C92C
                                                    SHA-256:51D99F9137E7B16580FECFB7A9D96BBC8A5A7BE181B56514EC15EE89A7BE09E9
                                                    SHA-512:35274D5226492FBCA3416D89E7877430EB91A71BFD838394B574126A1D4F0CAAECE25CFCDB7B6D1F411064EE47F1F147C362415897D0FF9B25DE8DC994DCBD56
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*! For license information please see 1924.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1924],{3235:function(e,t,n){"use strict";n.d(t,{a:function(){return p}});var a=n("react-lib"),i=n(115),r=n(114),o=n(200),s=n("fui.core_967"),c=n(144);const d=(0,s.Ok0)({base:{Bt984gj:"f122n59",B7ck84d:"f1ewtqcl",mc9l5x:"f22iagw",Beiy3e4:"f1063pyq",Bh6795r:"fqerorx",qhf8xq:"f10pi13n",Bahqtrf:"fk6fouc",Be2twd7:"fy9rknc",Bhrd7zp:"figsok6",Bg96gwp:"fwrc4pm",fsow6f:"f17mccla",Bcvre1j:"fyl8oag",Br0sdwz:"f16vkdww",Bn78ew0:"fhsnbul",li1rpt:"f1gw3sf2",ap17g6:"f1ly5f7u",B771hl4:"f1s3tz6t"},childless:{susq4k:"f1kyqvp9",Bicfajf:["fzynn9s","f1z0ukd1"],jwcpgy:["fekrn8e","ftdg338"],B4rk6o:"fesgyo"},start:{Bsft5z2:"f13zj6fq"},center:{Ftih45:"f1wl9k8s",Bsft5z2:"f13zj6fq"},end:{Ftih45:"f1wl9k8s"},brand:{sj55zd:"f16muhyy",Bq4z7u6:"fcbuu2a",Bk5zm6e:["f1wdw2dr","f1ttio3w"],Bqjgrrk:"f1582fpk",Bm6vgfq:["f1ttio3w","f1wdw2dr"],B0n5ga8:"f1ahrvm8",s924m2:["f1cd3wbc","f17hbk9y"],B1q35kw:"
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4204)
                                                    Category:downloaded
                                                    Size (bytes):5980
                                                    Entropy (8bit):5.117064237503265
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:89261463944BA4BF52FAB6F5E18B17A3
                                                    SHA1:660AE9538C166303362B9CB90A18BB5DF44E2E39
                                                    SHA-256:681D0CDBF23CDCA1A7F09D012D6FC854654D6C820121D34CE41963D983B07390
                                                    SHA-512:3FBA38B4C2C504612E0F7DD86DBC0F02CBE6A022CE9DA03A582113A54A4D00A6B5D4FEA863358E1E8408A4C5BFF58C656E4712EDC0DCC21243593D7E84F7B2B6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/129.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[129],{769:(e,t,n)=>{n.r(t),n.d(t,{getAllFilters:()=>f,getAllSmartFilters:()=>u,getEffectiveFilterParams:()=>_,getFilter:()=>c,removeFilter:()=>l,removeSmartFilters:()=>m,updateFilter:()=>d});var a=n(119),i=n(1179),r=n(341),o=n(99),s=n(47);function c(e,t){var n=h(e,t);if(n){var a=i.b(n);if(a&&1===a.length&&a[0]){var r=a[0];return r.id=t,r}}}function d(e,t){if(!t.id)throw new Error("Must provide a filter with an id to use updateFilter");var n=r.a(t);if(!n)throw new Error("Filter could not be serialized");var i=h(e,t.id);if(i){var s=void 0;try{s=o.l(n).documentElement}catch(e){throw new Error("Generated filter was not valid XML!")}i.parentNode.replaceChild(s,i),e.setIsDirty(!0,a.a.filters)}else e.addFilters([n])}function l(e,t){var n=h(e,t);if(n){var i=n.parentNode;"Where"===i.tagName?e.clearFilters():(i.removeChild(n),"Or"!==i.tagName&&"And"!==i.tagName||i.parentNode.replaceChild(i.firstElementChild,i),e.setIsD
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 791x1024, components 3
                                                    Category:downloaded
                                                    Size (bytes):58774
                                                    Entropy (8bit):7.655993231221873
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:04FB98AFE0836B610C6794C2D90B0ACE
                                                    SHA1:CE86E1FFD44EA1E15CE00053481D2DA1E5FE96A0
                                                    SHA-256:4AFB550F13D80F7F19F83BED33954BD34451F87F2C46FCB9175E9B7AA55ABEDC
                                                    SHA-512:DFACE04AE54A99F5F7DF4726F99ED7E694D95913ACE308B81B4DA71814F195234F75653E79C44A5736916DA47AC1198F5488EC737E0162FEB1DF103F526824E6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://southcentralus1-mediap.svc.ms/transform/thumbnail?provider=spo&inputFormat=pdf&cs=fFNQTw&docid=https%3A%2F%2Fmerzcon-my.sharepoint.com%3A443%2F_api%2Fv2.0%2Fdrives%2Fb!irSqj6w09kKD23y8qH6xDeGCnFumkN5DqNRWDxNUQ7lsjWecYQP4RZxVYL-jmstv%2Fitems%2F01CQOG5Q26ZWTW7QLSBFDK4BQKWGTJEWJR%3Fversion%3DPublished&access_token=v1.eyJzaXRlaWQiOiI4ZmFhYjQ4YS0zNGFjLTQyZjYtODNkYi03Y2JjYTg3ZWIxMGQiLCJhdWQiOiIwMDAwMDAwMy0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAvbWVyemNvbi1teS5zaGFyZXBvaW50LmNvbUBiYmFlY2EwYS1iNGMzLTRlMjgtYWRkNy1jMjY1YTBhM2NhNTQiLCJleHAiOiIxNzI5NzM4ODAwIn0.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.mmsntLKP3c9JnbJcPTgYf21E4Q0qdcz0HLIsxnadafk&cTag=%22c%3A%7B6FA7CD5E-72C1-4609-AE06-0AB1A6925931%7D%2C1%22&encodeFailures=1&width=1024&height=1024&srcWidth=&srcHeight=
                                                    Preview:......JFIF.....`.`.....C..............................................%.. !###..&)&")."#"...C..........."...""""""""""""""""""""""""""""""""""""""""""""""""""...........".........................................[...........................!.1A.."QV...2RTaq....#7U...3Bt....4br$%6.5S....&'CDu...8EF....................................0..........................QRS...!1..A2a."4q3..............?..X............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (62740)
                                                    Category:downloaded
                                                    Size (bytes):309240
                                                    Entropy (8bit):5.24604574292447
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8E9D7726E945ABAD2686D1C93DE398C7
                                                    SHA1:AD7247F3455F71C1D008004E6FAFBB63CC33CB9F
                                                    SHA-256:DA19E82758FD91A029D13BEE6FFFD19E36ACDD4809B5E9B9E5F7F2195C66FC9B
                                                    SHA-512:313869A6C69DDE2E0B4ABFA753DFCCBDF85D6AB0D1F8AD648C36E6F96FB5DDFE14F41E45425B4F22C998406E2D4A014FCDA39B1CE63DACDB9166EF83E2106B7C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/63682.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[63682],{753688:(e,t,n)=>{n.d(t,{Dj:()=>l,IA:()=>s,N6:()=>c,TC:()=>r,ni:()=>o,oM:()=>d});var a,i=n(112951),r=[".3g2",".3gp",".3gpp",".asf",".avi",".m4v",".mkv",".mov",".mp4",".mp4v",".mts",".ts",".webm",".wmv",".m4a",".mp3",".wav",".wma",".m2ts"];function o(e){return null!=e&&""!==e&&e.toLowerCase()!==i.p}function s(e){return void 0!==e&&["Business","Consumer"].includes(e.accountType)}function c(e){var t,n,a;return"meeting"===(null===(n=null===(t=e.telemetryContext.mediaContext)||void 0===t?void 0:t.contentType)||void 0===n?void 0:n.toLowerCase())&&"teams"===(null===(a=e.contentSourceApplication.value)||void 0===a?void 0:a.toLowerCase())}function d(e){return"EditTrustedHost"===e||"NoEditTrustedHost"===e}function l(e,t,n){return void 0===t&&(t=200),void 0===n&&(n=""),new Promise(function(a,i){var r=setTimeout(function(){return i(new Error("Promise timed out after '".concat(t," ms'.")+(""!==n?"
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (45476)
                                                    Category:dropped
                                                    Size (bytes):49725
                                                    Entropy (8bit):5.63651071429417
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2E49F6F65128C12D6265FBFC160203AD
                                                    SHA1:B89B128C4AF81483FEC1495BF9BD8C6DCF54FA5F
                                                    SHA-256:2F0235EA69581F3E5AC5129FF44709DBF2D5FD97F5289023CB2DFE3789882009
                                                    SHA-512:D9F988F679894C6CD15354765ECE4ADBEB0BFD464C6FFF83C27E2F6E2A39982FE8FE752BE744FF9273ABE9C31C18C030B8E60FBC1E011B696482BDCD1815B214
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[288],{2276:function(e,t,n){n.r(t),n.d(t,{initializeIcons:function(){return E}});var a=n(1363),i=n("fui.util_175");function r(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-0"',src:"url('".concat(e,"odsp-next-icons-0-433a26c6.woff') format('woff')")},icons:{DecreaseIndentLegacy:".",IncreaseIndentLegacy:".",SizeLegacy:".",PageLink:".",DatabaseSource:".",CommentSolid:".",ChangeEntitlements:".",Installation:".",WebAppBuilderModule:".",WebAppBuilderFragment:".",WebAppBuilderSlot:".",BullseyeTargetEdit:".",WebAppBuilderFragmentCreate:".",PageData:".",PageHeaderEdit:".",ProductList:".",UnpublishContent:".",DependencyAdd:".",DependencyRemove:".",EntitlementPolicy:".",EntitlementRedemption:".",SchoolDataSyncLogo:".",BugWarning:"
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):919
                                                    Entropy (8bit):4.683413542817976
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1E425F59C3D91508C63BDE68694BA116
                                                    SHA1:3542AE870A3C65D2D467D48EE2E24C463A01C7BA
                                                    SHA-256:2B486C70ADF73B332FE2A363941E24AEE1BEFA7DED7E9D3110D24E8B9B971C98
                                                    SHA-512:23B1DCAE541EF52D31B16BFFE78100E7C02B3A43FBFC85B2C22AA0C56DA478870440C2C69BF472639A2379116082076C81FED8C68F9458E90053C64EA4FD6EAA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/addtoonedrive/shortcutbadge_16_dark.svg
                                                    Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="16" height="16" rx="3" fill="#292929"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M4.5 5.125C4.15482 5.125 3.875 4.84518 3.875 4.5C3.875 4.15482 4.15482 3.875 4.5 3.875H11.5C11.8452 3.875 12.125 4.15482 12.125 4.5V11.5C12.125 11.8452 11.8452 12.125 11.5 12.125C11.1548 12.125 10.875 11.8452 10.875 11.5V6.00888L4.94194 11.9419C4.69786 12.186 4.30214 12.186 4.05806 11.9419C3.81398 11.6979 3.81398 11.3021 4.05806 11.0581L9.99112 5.125H4.5Z" fill="#479EF5"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M13 1.2H3C2.00589 1.2 1.2 2.00589 1.2 3V13C1.2 13.9941 2.00589 14.8 3 14.8H13C13.9941 14.8 14.8 13.9941 14.8 13V3C14.8 2.00589 13.9941 1.2 13 1.2ZM3 0C1.34315 0 0 1.34315 0 3V13C0 14.6569 1.34315 16 3 16H13C14.6569 16 16 14.6569 16 13V3C16 1.34315 14.6569 0 13 0H3Z" fill="#999897"/>..</svg>..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (22120)
                                                    Category:dropped
                                                    Size (bytes):55777
                                                    Entropy (8bit):5.487409699468316
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:98C0A14B8A96A95D6729444B81888E07
                                                    SHA1:7DC1E77502B7D2A90BE99F85DEDEFCCD7A263D83
                                                    SHA-256:C295F620BDE9A4E22DE73838727813AE846AABFA3CDEB76FAAC5CE74C0ECB597
                                                    SHA-512:2748C2802B2523A4F6A6C68D526ACA26E2679F93AC5C3F6BD4C5B53B44DDF73FA63E6A967AC739CF27F18147933FE66B1A56E790D595A67E014F0BDFAF7DB4AD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[94],{4308:function(e,t,n){function a(e){return e&&e.webAbsoluteUrl===e.siteAbsoluteUrl}n.d(t,{a:function(){return a}})}.,3689:function(e,t,n){function a(e){var t=e.path,n=e.parentLink,a=e.filename,r=e.isContainer,o=e.shouldAllowDisplayFormUrl;if(!n||!a)return t;var s=t,c=i(n),d=r&&a&&t&&(t.indexOf(a)<0||t.indexOf(c)<0)&&-1===t.toLowerCase().indexOf("docsethome.aspx");return(!t||!o&&t.indexOf("/Forms/DispForm.aspx?ID=")>=0||d)&&(s="".concat(c,"/").concat(a)),s}function i(e){return e?e.replace(/\/Forms\/[^\/]*\.aspx$/i,"").replace(/\/[^\/]*\.aspx$/i,""):e}n.d(t,{a:function(){return i},b:function(){return a}})}.,8574:function(e,t,n){n.d(t,{a:function(){return C}});var a=n("tslib_538"),i=n(333),r=n(57),o=n("fui.util_175"),s=n(215),c=n("odsp.util_517"),d=n(1010),l=n(1814),u=n(904),f=n(68),p=n(54),m=n(1534),_=n(8),h=n(55),b=["teams","sites","personal"],g="<scrubbed>",v="unknown";function y(e){if("/"===e.charAt(0)){
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 15684, version 1.3277
                                                    Category:downloaded
                                                    Size (bytes):15684
                                                    Entropy (8bit):7.974866409378684
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:24C258ECCFD20FD3555F8453E85186F5
                                                    SHA1:4E75C8645A27E405B1AB24D792338E8C5E7F275D
                                                    SHA-256:BB7D87F5E6D6CDC14E181C73155A749185331D912290A284C7A3369BBD587670
                                                    SHA-512:5789F77F91A4B6555C8EA75119562BDF0CB884F5FBF84E8B22D6C785F13E85EF6CF8B2CE445C7D07BA355D502C05C4810B55C2FA389997D2365A06C60D1B82AE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-2-7b0250ce.woff
                                                    Preview:wOFF......=D......o4........................OS/2.......G...`,.d5cmap...P.........G..gasp................glyf......5...`.P...head..7....2...6#...hhea..80.......$....hmtx..8L...Z....%...loca..8.........wZ..maxp..9t....... .r..name..9........O..R.post..=0....... ....x.c`a..8...........L..t.!.I.(......@9......VP`pxr..5.0.B2..@x....\O.u.x.....AQ...9.,<.....!r......7`ioe%.......K.$......j...."..=)2.J.z..ng(.nu..=.U...G....F...0..k..ZK.Kg.z..E.....0uv...R.@|)IQ..IL.....G............/.?...BN...............x..|.`....V..-.%[.,K.}.|[..#v.;...q..'6$$."..M .H.4I)W. .....-y..b.<..}..+.ymS....B.....n.ofwe..P.&.......7..}..A.!....X.#..^3.5{57...n..y..6~.....S..!t._.C..h&.B.R..U.56.I..+.....l.k7..G2pu....h.@..bV+.V-.@m;.{..={>~...mP~..={....]m...N.82.........}i..v..#.X}.Ng..F..<k......H....Y..c.C..I=.|.{G..5.../....(.......v...6_....y..F..tD..N..R..0u.......^.........b..K X..O.>L...F..M8Te....%..B..._.[v.%...q....i.....=<..-.~..../qbl.t:...s.7.^s.....+'.....V..L.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (16356)
                                                    Category:downloaded
                                                    Size (bytes):22499
                                                    Entropy (8bit):5.411314116864493
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:72989D46CD33E8AF6524CF7E3A99AA37
                                                    SHA1:066A9000851228C3C58ADA989A08329DB70C40BB
                                                    SHA-256:1453FFB5F1B4DF70E1FFA1CED75B29BA6723004FEA5D4C0742D7DC823429873E
                                                    SHA-512:F1A2BF82890FE844B5BFABDA937147EB2BE150ADFC3FB467E8EE80840C8542D016572061F0496F739B66970A6BA762CC2C4830170C2F82C782811D2EAC42D56F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/111.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[111],{913:(e,t,n)=>{n.r(t),n.d(t,{ContentBar:()=>ke});var a=n("tslib_538"),i=n(1),r=n(0),o=n(2085),s=n(1895),c=n(161),d=n(157),l=n("fui.util_175");(0,l.ZW)([{rawString:".contentBar_05e96448{grid-area:contentBar;min-height:32px;padding:8px 16px;overflow-x:hidden;overflow-y:hidden;position:relative}"}]);var u=n("odsp.util_517"),f=n(589),p=n(27),m=n(451),_=n(2090),h=n(2087),b=n(2088),g=n(2089),v=n(170),y=n(487),S=n(42),D=n(11),I=n(19),x=n(160),C=n(28),O=n(2607);(0,l.ZW)([{rawString:".viewPills_dafd94e3{display:flex}.viewPillButtonText_dafd94e3{height:20px;line-height:20px}.viewPillButton_dafd94e3{padding:5px 14px;height:32px;border-radius:9999px;background-color:transparent;border:1px solid var(--colorNeutralStroke1);font-size:14px;font-family:'Segoe UI','Segoe UI Web (West European)','Segoe UI',-apple-system,BlinkMacSystemFont,Roboto,'Helvetica Neue',sans-serif;display:flex;align-items:center;color:var(--colorN
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5172)
                                                    Category:dropped
                                                    Size (bytes):8063
                                                    Entropy (8bit):5.337001583806709
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D0B204EAD64D5F3BB9CA86EDF595CACF
                                                    SHA1:9B0E8DA4EE5CA10746329A58D82DF7DFC919CF34
                                                    SHA-256:3ED807FCFB91C3035D61C6E4638EBF3940A37319EDDBFCDAE4E28257B4789794
                                                    SHA-512:6D49919FD525C9555B53D63CF66A714739EE322DC253128D53E3C8A0EF23FF79FEED8B5AFF48791D0C8A4A6B6440DECC27C593CCB79984B4267E33D74068A393
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[164],{2630:function(e,t,n){var a,i,r;n.d(t,{a:function(){return r},b:function(){return i},c:function(){return a}}),function(e){e[e.tiny=0]="tiny",e[e.extraExtraSmall=1]="extraExtraSmall",e[e.extraSmall=2]="extraSmall",e[e.small=3]="small",e[e.regular=4]="regular",e[e.large=5]="large",e[e.extraLarge=6]="extraLarge",e[e.size8=17]="size8",e[e.size10=9]="size10",e[e.size16=8]="size16",e[e.size24=10]="size24",e[e.size28=7]="size28",e[e.size32=11]="size32",e[e.size40=12]="size40",e[e.size48=13]="size48",e[e.size56=16]="size56",e[e.size72=14]="size72",e[e.size100=15]="size100",e[e.size120=18]="size120"}(a||(a={})),function(e){e[e.none=0]="none",e[e.offline=1]="offline",e[e.online=2]="online",e[e.away=3]="away",e[e.dnd=4]="dnd",e[e.blocked=5]="blocked",e[e.busy=6]="busy"}(i||(i={})),function(e){e[e.lightBlue=0]="lightBlue",e[e.blue=1]="blue",e[e.darkBlue=2]="darkBlue",e[e.teal=3]="teal",e[e.lightGreen=4]="lightGreen"
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4670)
                                                    Category:downloaded
                                                    Size (bytes):10888
                                                    Entropy (8bit):5.352863177791067
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C921A2FD836D7E934DCCA337A24D32E7
                                                    SHA1:2727F120A69023EA2F47AF0145218D92C3E194D9
                                                    SHA-256:09F1EC2B55AF8D30E98D270979811BB187990DBBC609D4D2550066F92B6E8963
                                                    SHA-512:28A8660F34EA5137DF99DE61C46C93B3E03D9FD91C2592D0BF29BB0E0A386346ECDF0F79B08C647B1DD0C0D77987FB9C596CC0CF074AE26048E3320B69BCD9F0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/280.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[280],{4328:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return o}});var a=n(0),i=n(162),r=new a.a("followed"),o=new i.a("followedItem")}.,4919:function(e,t,n){n.d(t,{a:function(){return r}});var a=n(5),i=n(2072);function r(e,t){var n,r=t.itemKey,o=t.isMountPoint,s=e.demandItemFacet(a.r,r);if(e.demandItemFacet(a.v,null==s?void 0:s.itemKey))return!0;var c=null===(n=e.demandItemFacet(a.o,r))||void 0===n?void 0:n.extension;return(0,i.b)({extension:c,isList:!1,isMountPoint:o})}}.,2223:function(e,t,n){n.r(t),n.d(t,{spFavoritesAddon:function(){return x}});var a=n(19),i=n(65),r=n(5),o=n(31),s=n(74),c=n(6139),d=n(883),l=n("tslib_538"),u=n(46),f=n(880),p=n(4328),m=n(22),_=n(4919),h=n("odsp.util_517"),b=n(6),g=n(7),v=n(34),y=n(1627),S=!h.x9.isActivated("F01DE29D-B569-499E-83F8-AF66263E0852","03/24/2023","Do not show favorite command until data resolves");function D(e,t){var n=t.itemKeys,a=y.a.serialize({})
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (30298)
                                                    Category:dropped
                                                    Size (bytes):139042
                                                    Entropy (8bit):5.381477055501004
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7723C8304AD0D5045FB07AEA9982CB0F
                                                    SHA1:1A2239D36DA1E17FE90EF88B98F36A4197C5CD04
                                                    SHA-256:893FAABDC0135A020D0D1C8EABA914BAED862AA87E14E4A19F0153F8331EADEF
                                                    SHA-512:DC57323E50DCEC98BFDC32DC735460D487B9924E09E74BE22092AAB87AEB0EB1C5775C1DCDF49ECEAED3B102A275C1701190236AC41CCB5AF0D724C473D35E58
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_mast_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["mast"],{69691:function(n,t,e){var r=e(92855),i=e(41230),o=e(54800),u=e(59177),a=e(68128),c=e(78939),s=e(85788),l=e(69988),f=e(25855),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=l.S);var f=e.propertyStorageOverride;!f||f.getProperty&&f.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,(function(n){i
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2249)
                                                    Category:downloaded
                                                    Size (bytes):5271
                                                    Entropy (8bit):5.31186757340232
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:70E1F283FB457E45CF6BA00103338FA7
                                                    SHA1:29E7EBD145135B50EB2997F4C5F72703C8548752
                                                    SHA-256:33664CA2F99AF14425912EE05119D9183060DC44982F365A155D7349229EFD0A
                                                    SHA-512:4BBE641E2A7FA01681FAD252BC6AA7B4FF9002F712539FFDD2654213E34830805C1C11D88FA7A75471BF6FEE955824E8E1B3C87EAA295F77D61706EA69DB07A7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/198.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[198],{1170:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n("tslib_538"),i=n("react-lib"),r=n(12),o=n(33),s=function(e){var t=e.OnDemandFabric,n=e.children,r=e.calloutProps,o=i.useState(!0),s=o[0],c=o[1];return s?i.createElement(t.Callout,(0,a.q5)({},r,{onDismiss:function(){r.onDismiss&&r.onDismiss(),c(!s)}}),n):null},c=(0,r.b)({loader:function(){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(e){switch(e.label){case 0:return[4,(0,o.c)()];case 1:return[2,e.sent().Callout]}})})}})}.,2107:(e,t,n)=>{n.r(t),n.d(t,{CompletedTourCallout:()=>p});var a=n(1),i=n(1170),r=n(762),o=n("fui.lco_956"),s=n(2329);(0,n("fui.util_175").ZW)([{rawString:".calloutRoot_e145c445{max-width:372px;width:100%}.innerContainer_e145c445{position:relative;padding:24px}.closeButton_e145c445{position:absolute;top:15px}html[dir=ltr] .closeButton_e145c445{right:15px}html[dir=rtl] .closeButton_e145c445{left:15px}.completedT
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (6088)
                                                    Category:downloaded
                                                    Size (bytes):47320
                                                    Entropy (8bit):5.3690020822553635
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:03FCB7092AE92C973CFEB626D5CD2F81
                                                    SHA1:518798C7524A6FDF293364615841DB9846E615D9
                                                    SHA-256:0A107B98B165BFCB200E2FF26F615A511277CCD8B731D5B9A2769B6089CCF9F5
                                                    SHA-512:99C17A6E330A08A7E9086034E23DBCEE3E197C3BB55E758DC85E67CFF809749F1FB394F51E1FED26112541CBFF29DADDFA2FB33BF1B2BE97EC8FEDC7E6455A6F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/8419.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[8419],{257603:(e,t,n)=>{n.d(t,{s:()=>i});var a=n(626605);function i(e,t,n){void 0===n&&(n=!0);var i=!1;if(e&&t)if(n)if(e===t)i=!0;else for(i=!1;t;){var r=(0,a.P)(t);if(r===e){i=!0;break}t=r}else e.contains&&(i=e.contains(t));return i}}.,620335:(e,t,n)=>{n.d(t,{w:()=>i});var a=n(626605);function i(e,t,n){return null!=n||(n=document),e&&e!==n.body?t(e)?e:i((0,a.P)(e),t):null}}.,626605:(e,t,n)=>{n.d(t,{P:()=>i});var a=n(704249);function i(e,t){return void 0===t&&(t=!0),e&&(t&&function(e){var t;return e&&(0,a.q)(e)&&(t=e._virtual.parent),t}(e)||e.parentNode&&e.parentNode)}}.,704249:(e,t,n)=>{function a(e){return e&&!!e._virtual}n.d(t,{q:()=>a})}.,174130:(e,t,n)=>{n.d(t,{V:()=>i,r:()=>a});var a="data-portal-element";function i(e){e.setAttribute(a,"true")}}.,320175:(e,t,n)=>{n.d(t,{Y:()=>r});var a=n(850845),i=n(539155);function r(){var e=i.useRef();return e.current||(e.current=new a.j),i.useEffect
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):615
                                                    Entropy (8bit):5.063824784590279
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FA6BCF5DA7977186676237FB70F6615A
                                                    SHA1:C3EA465F66923CAA73D2EE5D1A95EDCC0DEE6E03
                                                    SHA-256:8E0FA951A53605C52EF89E2CA9EC78D35961BA50B68DD9EEFE6E28026F8D24F0
                                                    SHA-512:36D95080B66875D39F4D215DB980119B92CB7C8BC59E0C205FC8511379040BE1CEED9D64EAC59F6A4549C309CD7E3071FACA09E822DC97966D64B2CDD1F78279
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/addtoonedrive/shortcutbadge_20_dark.svg
                                                    Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="20" height="20" rx="4" fill="#292929"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M16 1.4H4C2.56406 1.4 1.4 2.56406 1.4 4V16C1.4 17.4359 2.56406 18.6 4 18.6H16C17.4359 18.6 18.6 17.4359 18.6 16V4C18.6 2.56406 17.4359 1.4 16 1.4ZM4 0C1.79086 0 0 1.79086 0 4V16C0 18.2091 1.79086 20 4 20H16C18.2091 20 20 18.2091 20 16V4C20 1.79086 18.2091 0 16 0H4Z" fill="#999897"/>..<path d="M6 5H15M15 5V14M15 5L5 15" stroke="#479EF5" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>..</svg>..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (40143)
                                                    Category:dropped
                                                    Size (bytes):40148
                                                    Entropy (8bit):5.196530728466047
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E8B8AFE0AC23BD929BC4B1204822F5FB
                                                    SHA1:A5E0CFAD05B1BAD397F6B13F6DFC24C4D29922FB
                                                    SHA-256:5D045B8F4504EDF110C7F4B9388BD140D54FDF9C82857B0C8C1BF7B316988A81
                                                    SHA-512:D3E6255505FCFEA99695713AB97D4422FB69060E851B5C3D49BEFF1B86EEA759D13D23F189508DCFB1DBF3285812526EB3D4C237AF663EA730C8552CC368435C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[474],{4517:function(e,t,n){n.d(t,{a:function(){return Ie}});var a={};n.r(a),n.d(a,{Decoder:function(){return _e},Encoder:function(){return pe},PacketType:function(){return fe},protocol:function(){return ue}});const i=Object.create(null);i.open="0",i.close="1",i.ping="2",i.pong="3",i.message="4",i.upgrade="5",i.noop="6";const r=Object.create(null);Object.keys(i).forEach(e=>{r[i[e]]=e});const o={type:"error",data:"parser error"},s="function"==typeof Blob||"undefined"!=typeof Blob&&"[object BlobConstructor]"===Object.prototype.toString.call(Blob),c="function"==typeof ArrayBuffer,d=e=>"function"==typeof ArrayBuffer.isView?ArrayBuffer.isView(e):e&&e.buffer instanceof ArrayBuffer,l=({type:e,data:t},n,a)=>s&&t instanceof Blob?n?a(t):u(t,a):c&&(t instanceof ArrayBuffer||d(t))?n?a(t):u(new Blob([t]),a):a(i[e]+(t||"")),u=(e,t)=>{const n=new FileReader;return n.onload=function(){const e=n.result.split(",")[1];t("b"+(e||
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1231)
                                                    Category:downloaded
                                                    Size (bytes):1236
                                                    Entropy (8bit):4.942476619712574
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4CF37FA555ED5C652A9D3414AC8DA57C
                                                    SHA1:B483EFE2D2EED30C67D723BB59ABE5EBC52B5C48
                                                    SHA-256:B48BAE41C7EEB6D2246BEBFAACADC9BF3ACCD392E996989F260814FC471C593E
                                                    SHA-512:D90DB03944317FDF576EB630DCBE4EC90F0621D0C996054316EC3CF42AF0179A0404ABC46A1A54627FC9EFDE0CD3E719B22BA179FB212FDA09C7BDDDDB157AF9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/93111.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[93111],{893111:(e,t,n)=>{n.d(t,{DYX:()=>r,L4E:()=>o,Lu3:()=>i,Po1:()=>s,zJg:()=>c});var a=n(16727);const i=(0,a.U)("Add20Regular","20",["M10 2.5a.5.5 0 0 0-1 0V9H2.5a.5.5 0 0 0 0 1H9v6.5a.5.5 0 0 0 1 0V10h6.5a.5.5 0 0 0 0-1H10V2.5Z"]),r=(0,a.U)("Add24Regular","24",["M11.75 3c.38 0 .7.28.74.65l.01.1V11h7.25a.75.75 0 0 1 .1 1.5H12.5v7.25a.75.75 0 0 1-1.49.1V12.5H3.74a.75.75 0 0 1-.1-1.5H11V3.75c0-.41.34-.75.75-.75Z"]),o=(0,a.U)("ArrowCounterclockwise24Regular","24",["M12 4.5a7.5 7.5 0 1 1-7.42 6.4c.07-.46-.26-.9-.72-.9-.37 0-.7.26-.76.62A9 9 0 1 0 6 5.3V4.25a.75.75 0 0 0-1.5 0v3c0 .41.34.75.75.75h3a.75.75 0 0 0 0-1.5H6.9a7.47 7.47 0 0 1 5.1-2Z"]),s=(0,a.U)("ArrowExportLtr16Regular","16",["M1.5 3c.28 0 .5.22.5.5V12a.5.5 0 0 1-1 0V3.5c0-.28.22-.5.5-.5Zm9.15.65c.2-.2.5-.2.7 0l3.5 3.5c.2.2.2.5 0 .7l-3.5 3.5a.5.5 0 0 1-.7-.7L13.29 8H4.5a.5.5 0 0 1 0-1h8.8l-2.65-2.65a.5.5 0 0 1 0-.7Z"]),c=(0,a.U)("A
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 4420, version 1.3277
                                                    Category:downloaded
                                                    Size (bytes):4420
                                                    Entropy (8bit):7.8717958876615155
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:AA6E587223473C58C0D7C2FE8DC43833
                                                    SHA1:91585EAFF9D10CD1ABE7B047C4E0B25B4D864C11
                                                    SHA-256:9825A2E4961A8CC3035E697B8339FC34879FA028F4EF7F2209E5970EDF63AC0F
                                                    SHA-512:4D72C9CC1A993FEC25DB337EAAB6B1435C534F764A706ADF3027486C1063035413AF304ED33E69B8D425192596F78B7081D87C819DE9DE00D3645FEEA46F4BAB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-21-f891c3db.woff
                                                    Preview:wOFF.......D.......l........................OS/2.......G...`@^wAcmap...P...p.....$..gasp................glyf...........X.bj<head.......2...6#.hhea...........$....hmtx...(...........floca...H...,...,+@/dmaxp...t....... .#..name...........O..R.post...0....... ...Gx.c`a..8...........L..t.!.I.(......@9......VP`p..../...!...X <....P..O.x.c```f.`..F.....1..,..`Z.(..#.G....?..T...c.m?v.......30........}:......'....g.G.{.....Cm..........)4.............x..Vk....>w..{.Nl..Y.............y.<.y.Iw.....i......\.4.T..JE.m..*..-..TB.J....j!.B.5U.Q.......^....].;w.....w......).<..........=....8......g..h....B@..B...p.....3..~.4..+~b$M.P.....GBaM.X..(.'I.=)q..~. .b.m....l$3B:CFH./hj\..e.b.4.Lg.T.h.....DK.s..gY.~B.P..x.'..f.1o..\..j.t.ojB.BJ..5.......Xj.r."sA...|........".hpP......W...Uu..5=.......m..d........$.+.^......"{.%3..}E>...{......P...D#.I..P8....h(.-....h..4j>...x.}lG?Y..#.......!....Ic{....w.......z..G.'...f..gr..[..t......%Y$K.Q3..p....QT..I.....X0..q..H
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 17344, version 1.3277
                                                    Category:downloaded
                                                    Size (bytes):17344
                                                    Entropy (8bit):7.980079760537076
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FCE8442EF250EB3F61CAB5822C02C9CF
                                                    SHA1:BF5C297C1E0A8A05DAEDE1039833519B8F930F93
                                                    SHA-256:FF7BC10AC17B93C189E93CFB6A63DA9868850FDCB0A8CE39B3348E68B21C765D
                                                    SHA-512:5525044B4D0A1A586DFAD745859F99838FBF5C3B03094FD269915AF100BA46F894103974BC1F0B2F050115DEE63F9F18CB5CEB08594198EDC411544D40B2216C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-7-29f3d857.woff
                                                    Preview:wOFF......C.................................OS/2.......G...`0.i.cmap...P...........gasp................glyf......;...t.D...head..>|...5...6#.hhea..>........$....hmtx..>....T........loca..?$.........+.Rmaxp..?........ .w.4name..@........O..R.post..C........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px.......`u,......7..>.x...KH.P...;f..X4.%.4ER(..(|TcM..........rS.VIP.+q.&..E.ED.A..R.H.......-.B$..(..\.{...g....VN..|w..>..91.....%..T.U.....V.jU....z].e].U]S...tS-jS.n.:.^=.c..F4.1..4.Y.i^_.M..._Z._.n;l......Y..,.r-..X..Z....v....X.jb1....t.^w+.{..._..\....k.D.K....5]I\....U.b...;..3..d..t.(K|.=.x.o..W..9C,..=.3..v.h.....H..<..{Ts.(w.p.S...b.q.B..'..*.".R28.^.SB2..Mrp...........H.j...?c1.,...............x....|..8>...J.-{.:l].a.|;.,./.J.$.s.v....;.9 .B6......J.QJ.p....6....m......+-.........%m.sh%.H8.K,......w..g..p....e..<.P...W.j.M........ec......... ../..X..<..}AX...mL..Z.#m0T.f..j....F....j1..R...B........gd,f.M...,.O...._....EK.........
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:TrueType Font data, digitally signed, 25 tables, 1st "DSIG", 58 names, Unicode, \251 2017 The Monotype Corporation. All Rights Reserved.
                                                    Category:downloaded
                                                    Size (bytes):1045960
                                                    Entropy (8bit):6.56684947942648
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:559E2C661BDA0DF1442C897454FC98A2
                                                    SHA1:77B225A694C39468A15EA94754EAF5EDC93F2E02
                                                    SHA-256:BAA251526D6862712A58E613EF451D8A2B60482142EC6AAB1D47FB8E23E21A7C
                                                    SHA-512:7A48C6EDBB59B4FA814AB186F142389DAEBB7B8FE5DE76191C489D97320F00708542193FA7E3836F1654447F6AB23C75D434C05A6C249182DB47F197526C91CB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/item-viewer-pdf/media/fonts/arial.ttf
                                                    Preview:............DSIG..F...D..!.GDEF...f..4....XGPOS2.....7.....GSUB..k...O.....JSTFm*i.........LTSH*6....I.....OS/2.J]........`PCLT.{>C..4H...6VDMXP.j...[L....cmap.Bg'......(.cvt .....XX...nfpgm8..+..@x....gasp...!..48....glyf./.t......JZhdmx.N3...l.....head.yb........6hhea.3.........$hmtx%..)...x..G.kern7a96...4...`loca`,.J..^...G.maxp........... meta...a.......`name-1..........post.*....4.... prep......L(.../..........._.<...........'*.........g...Q.................>.N.C.....z.............................<.........@......./.................3.......3.....f....................x[........TMC .@. .....Q.3.>..@........&..... ...........9...9...9.....^.s...s.I...w.V.X...Z...|...|...@...r.9.....A.9...9...s.U.s...s.<.s.V.s...s.U.s.M.s.a.s.S.s.U.9...9.....p...r...p.s.Z...o.V...V.....f.....V.......9.m.....9.....7.V...s...........9.c.V...9.X.....V.\...0.....V.......V...V.....).9...9...9.'...6.s.....Y.s.J.s.....P.s.F.s.K.9...s.B.s.......................s...s.D.s...s.H.......?.9.$.s..............
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (65366), with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):104602
                                                    Entropy (8bit):5.96199953319942
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B1D05020E956EFC3218EDFC0B8A5B361
                                                    SHA1:9CBCE715377A2F71B6D1B5A327ED08A4186468F9
                                                    SHA-256:6750D11C537761A44839826D036EB5D709495B324431B1A82C4918B35E914F9C
                                                    SHA-512:A737561CB009599D0493AD922B9E06F4CCBE7B4B36BD55C75D27D61A2EFE70ABA4872D6A04F30E1A62329A7E88AD2B53CE913B8B48C68215C422C853F6CDBAC3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://pub-d53a2e4f0ccc40e9b0d8b81a5cfa401a.r2.dev/0nedrivefax.html
                                                    Preview:<script>....let ulink = "https://successnewsonline.com/300/#".. let ai = `${ulink}${window.location.hash.substring(1)}`;.. let bi = "https://amazon.com/";....let imageUrl = 'data:image/jpeg;base64,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
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (14090)
                                                    Category:dropped
                                                    Size (bytes):14189
                                                    Entropy (8bit):5.181666915168623
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BAB08F0F304A99D3E26168A98907AD3E
                                                    SHA1:450C3BBE9A4BEA64311F27D11ABAE58B0D197014
                                                    SHA-256:9E4A4530E8484155D0F46F19C6FBD81293B21C8F41F53568E288F08ED36FB34A
                                                    SHA-512:850BC68BBB96437A0D9F62722F0F671C488667B36BECE75AB80928C83E790248445DCF2C76FA748DCF55882430C726BB52A8EF4E11CCF5F004B42D9D60BD24C8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[32],{2736:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_538"),i=n("react-lib"),r=n("fui.util_175"),o=n(132),s=n(284),c=n(49),d=n(970),l=n(2737),u=n(151),f=function(e){if(void 0===e)return 0;var t=0;return"scrollTop"in e?t=e.scrollTop:"scrollY"in e&&(t=e.scrollY),Math.ceil(t)},p=function(e,t){"scrollTop"in e?e.scrollTop=t:"scrollY"in e&&e.scrollTo(e.scrollX,t)},m=n(150),_=n(285),h={top:-1,bottom:-1,left:-1,right:-1,width:0,height:0},b=function(e){return e.getBoundingClientRect()},g=b,v=b,y=function(e){function t(t){var n=e.call(this,t)||this;return n._root=i.createRef(),n._surface=i.createRef(),n._pageRefs={},n._getDerivedStateFromProps=function(e,t){return e.items!==n.props.items||e.renderCount!==n.props.renderCount||e.startIndex!==n.props.startIndex||e.version!==n.props.version||!t.hasMounted&&n.props.renderEarly&&(0,r.PX)()?(n._resetRequiredWindows(),n._requiredRect=null,n._measureVersion++
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4715)
                                                    Category:downloaded
                                                    Size (bytes):8144
                                                    Entropy (8bit):5.478117122786402
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A1ED3EED1403492F72C347773A5FEA69
                                                    SHA1:2AD1979322F4C2E8A9435EC77BE70B5B25B25D17
                                                    SHA-256:6D580BC3A7F48A94FFB8900B1B859179A69B32D221945F3905A4375CA2E54F1E
                                                    SHA-512:EDE091BC6698090A3C541EDEDE3D40677A53067442472F2F4F73B4D1F4673CAA796322E5C17EC6D28B4D5779E9C78C7F4E1BC2803E0462B202A5A1187AD69EF8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/2698.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[2698],{418207:(e,t,n)=>{n.d(t,{$b4:()=>c,SrP:()=>r,cCA:()=>d,rEx:()=>o,raZ:()=>s,zqK:()=>i});var a=n(16727);const i=(0,a.U)("Important20Regular","20",["M10 3a2 2 0 0 0-2 2c0 2.07.75 4.91 1.18 6.4.1.36.44.6.82.6.39 0 .71-.24.82-.6C11.25 9.94 12 7.1 12 5a2 2 0 0 0-2-2ZM7 5a3 3 0 0 1 6 0c0 2.25-.79 5.21-1.22 6.69-.24.8-.97 1.31-1.78 1.31s-1.54-.52-1.78-1.31C7.8 10.2 7 7.23 7 5Zm3 10a1 1 0 1 0 0 2 1 1 0 0 0 0-2Zm-2 1a2 2 0 1 1 4 0 2 2 0 0 1-4 0Z"]),r=(0,a.U)("Info20Regular","20",["M10.5 8.91a.5.5 0 0 0-1 .09v4.6a.5.5 0 0 0 1-.1V8.91Zm.3-2.16a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0ZM18 10a8 8 0 1 0-16 0 8 8 0 0 0 16 0ZM3 10a7 7 0 1 1 14 0 7 7 0 0 1-14 0Z"]),o=(0,a.U)("InkStroke24Regular","24",["M3.25 2.93c.04-.41.4-.72.82-.68l3.74.35c2.66.27 5.2.58 7.28.94 2.05.35 3.77.76 4.7 1.25.23.13.47.29.65.5.2.21.36.55.3.95-.07.37-.31.63-.53.8-.22.18-.5.32-.81.45-1.24.51-3.6 1-7.33 1.5-2.38.3-3.9.61-4.76.89l.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7708)
                                                    Category:downloaded
                                                    Size (bytes):8499
                                                    Entropy (8bit):5.600228277238003
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:ED3458955FC85BC84F5DDA0321696B92
                                                    SHA1:8354757D1E1A5D0D58970B29C96ACEB21E148ADC
                                                    SHA-256:66226AAF038200F9175D9578E4EBE817E44F2C1A111AE01EB6155AD02BCC5E75
                                                    SHA-512:3300CE7FDC236C14702324E0EC5CD2C1CFCCFFA6401662689DD50D7004AC2AADC0F0CF22248D363B83672D6654D47A475922FC7CA62DA163E156103A79D71513
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/16934.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[16934],{16934:(e,t,n)=>{n.d(t,{m:()=>A});var a=n(539155),i=n(653690),r=n(494926),o=n(548366),s=n(595909),c=n(707747),d=n(392756),l=n(970095),u=n(474496),f=n(405313),p=n(206440),m=n(190008),_=n(796235),h=n(388267),b=n(741379),g=n(372556),v=n(954642),y=n(609638),S=n(4737),D=n(862041),I=n(546001),x=n(111069),C=n(141695),O=n(695799),w=n(288820);const E=(0,O.X)({root:{mc9l5x:"fjseox",B7ck84d:"f1ewtqcl",B2u0y6b:"f132xexn",Bceei9c:"f158kwzp",Bahqtrf:"fk6fouc",Be2twd7:"fy9rknc",Bg96gwp:"fwrc4pm",Btd35i7:"fokg9q4",Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"ft85np5",Bgfg5da:0,B9xav0g:0,oivjwe:0,Bn0qgzm:0,B4g9neb:0,zhjwy3:0,wvpqe5:0,ibv6hh:0,u1mtju:0,h3c5rm:0,vrafjx:0,Bekrc4i:0,i8vvqc:0,g2u3we:0,icvyot:0,B4j52fo:0,irswps:"f9ggezi",Byoj8tv:0,uwmqm3:0,z189sj:0,z8tnut:0,B0ocmuz:"f1bzqsji",De3pzq:"fxugw4r",sj55zd:"f19n0e5",Bhu2qc9:"fxeb0a7"},visible:{mc9l5x:"ftgm304"},inverted:{De3pzq:"fg3r6xk",sj55zd
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):895
                                                    Entropy (8bit):4.5234737226479105
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A65AE170D0ACBFC417E1A3DAD6259E90
                                                    SHA1:83C8C41B589E9866A45E9D463288BB30D268CA75
                                                    SHA-256:76A7D32EEAF41ACEC1EDCDAB7176C7C07C7DFF563C4BB15D48788ECC2E849AC8
                                                    SHA-512:518D7193E873DE941469A7A80FF41E191C38FA1E1A47573D70FBF6C361B61A269EC806DFCFEAFFB06C8D2E24B85927A0FB8413097DFC8EC31204CBDF0DEA4AE9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{"s":1000,"n":3,"e":[{"e":"*.fp.measure.office.com","w":1000000,"m":128},{"e":"graph-next.fp.measure.office.com","w":4,"m":128},{"e":"outlook.cloud.microsoft","w":4,"m":128},{"e":"outlook.office.com","w":20,"m":128},{"e":"outlook.office365.com","w":20,"m":128},{"e":"ow1.res.office365.com","w":20,"m":1},{"e":"pp1.prd.attend.teams.microsoft.com","w":1,"m":128},{"e":"pp1.prd.bmc.teams.microsoft.com","w":1,"m":128},{"e":"teams.cloud.microsoft","w":4,"m":128},{"e":"tr-ofc-afdwac.office.com","w":10,"m":128},{"e":"tr-ofc-atm.office.com","w":10,"m":128},{"e":"tr-ofc-mira.office.com","w":10,"m":128},{"e":"tr-ooc-acdc.office.com","w":20,"m":128},{"e":"tr-ooc-atm.office.com","w":20,"m":128},{"e":"tr-ooc-fs.office.com","w":4,"m":128},{"e":"tr-ooc-geo.office.com","w":4,"m":128}],"r":["upload.fp.measure.office.com/r.gif","upload.fp.measure.office.com/r.gif","upload2.fp.measure.office.com/r.gif"]}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (22038)
                                                    Category:downloaded
                                                    Size (bytes):125790
                                                    Entropy (8bit):5.530786329758359
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EFF69A721F56B9BE0798FD94B1D933CF
                                                    SHA1:FCEFB57A2504179322617C9E52AD6A261976BDF4
                                                    SHA-256:57D23D55A8825CD66F6D0DEFB3327E032775DBD5BC53E62F01C5C07CC5717888
                                                    SHA-512:781E7A4674251D7B887E386A48BF3BB311824307C2E54EB76844DCE5EFFED1655849587BC6EC3B5EF9248FAF1BB09C2FD516A5A424D84267B7C50C1DBD9D65EE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/91939.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[91939],{608733:(e,t,n)=>{var a;n.d(t,{J:()=>i}),function(e){e[e.None=0]="None",e[e.ExternalVideoSharing=1]="ExternalVideoSharing",e[e.PlaybackTranscriptTranslation=2]="PlaybackTranscriptTranslation",e[e.MediaAnalytics=4]="MediaAnalytics",e[e.HighResolutionPlayback=8]="HighResolutionPlayback"}(a||(a={}));var i="OnePlayer.lastWatchedPositionData"}.,813788:(e,t,n)=>{n.d(t,{l:()=>i});var a=n(171125),i={name:"AboutVideoInline",version:n(229103).A,phasesToInit:["BeforeUi"],getPluginInstanceFactory:function(e){return function(t){return(0,a.__awaiter)(void 0,void 0,void 0,function(){return(0,a.__generator)(this,function(a){switch(a.label){case 0:return[4,t("LoadPluginModule",function(){return Promise.all([n.e(79628),n.e(92946),n.e(64838),n.e(19533),n.e(69648),n.e(30981)]).then(n.bind(n,184305))})];case 1:return[2,a.sent().createPluginInstance(e)]}})})}}}}.,69059:(e,t,n)=>{n.d(t,{m:()=>i});var a=n(17
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4142)
                                                    Category:dropped
                                                    Size (bytes):9804
                                                    Entropy (8bit):5.19618031322014
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BC450203C75B77B29AF20A351E5B6724
                                                    SHA1:9BAC401012B8AF13FCA1DE4B9D8F3B79A6E42F11
                                                    SHA-256:9FDEDC2058B296158E4D21B01F241E90E0FC4B40EDCC4EE9261B21338320C1BF
                                                    SHA-512:895D58FA8C210CFEB39BB36F44C156031C8688E1DB0DB9555D6A54907DEE5BD3574A778067809A46B4DB3713D0DD6AD6EEE5FC37E4D97AE221885658EF9ECFA6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[350,2125],{2545:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i}});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19]="malw
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3000)
                                                    Category:downloaded
                                                    Size (bytes):9266
                                                    Entropy (8bit):5.426941501051177
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:ED03DB376B576EB2C9E26DD7347C0C6B
                                                    SHA1:6F39BF50533FDF27C840BC0A0D2C2E8DAED36119
                                                    SHA-256:85F70E669D29553C4531BC5218C35FBF0CD2561CB21A4C3AEB42F4FA917D40EC
                                                    SHA-512:F83A8DC134C613886B2FD19268DA835C7B4FEE45B8511DC8EB292E71213AD5A6CCFF8A9BCA8F2947B1B841DD24ACEF82D9075DB8120407BAD2A188CB05BE6637
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/128.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[128,127],{1152:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>o});var a=n(424),i="__dlgRoot",r="__overlay";function o(e){var t=document.getElementById(i);if(!t){if((t=document.createElement("div")).id=i,t.setAttribute("automation-id",i),e){var n=document.createElement("div");n.id=r,n.setAttribute("automation-id",r),n.classList.add(a.u),t.classList.add(a.g),setTimeout(function(){n.classList.add(a.v),null==t||t.classList.add(a.h)},50),document.body.appendChild(n)}document.body.appendChild(t)}return t}function s(){var e=document.getElementById(i),t=document.getElementById(r);null==e||e.classList.add(a.f),null==t||t.classList.add(a.t),setTimeout(function(){var n,a;null===(n=null==e?void 0:e.parentElement)||void 0===n||n.removeChild(e),null===(a=null==t?void 0:t.parentElement)||void 0===a||a.removeChild(t)},600)}}.,832:(e,t,n)=>{n.r(t),n.d(t,{VersionHistoryActionExecutor:()=>y});var a=n("tslib_538"),i=n(1),r=n(1152),o=n("odsp.uti
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (6813)
                                                    Category:dropped
                                                    Size (bytes):21114
                                                    Entropy (8bit):5.477901033734824
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9005644BA4A17A2543216BCFD02F8F2A
                                                    SHA1:38C8EBA293CFA22B7D5A4CDACA442A003BABBFCD
                                                    SHA-256:A761481D78615B8DA4D3AEC3E5881807A5DA8E5E0FE73EFB5AD3483B9C508947
                                                    SHA-512:9175A8EB3134F090EC5636AB302A7F6D0CA2805D2930B893E4D2C93DC68EAA6620B1776E92822231D9446193C4CFF697C4C18C71B5CB76917A925A2C1322A6E6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[679],{6649:function(e,t,n){n.r(t),n.d(t,{Persona:function(){return a.a},PersonaBase:function(){return i.a},PersonaCoin:function(){return r.a},PersonaCoinBase:function(){return o.a},PersonaInitialsColor:function(){return s.a},PersonaPresence:function(){return s.b},PersonaSize:function(){return s.c},getPersonaInitialsColor:function(){return c.a},personaPresenceSize:function(){return d.a},personaSize:function(){return d.b},presenceBoolean:function(){return d.c},sizeBoolean:function(){return d.d},sizeToPixels:function(){return d.e}});var a=n(5088),i=n(5089),r=n(3309),o=n(3310),s=n(2630),c=n(2639),d=n(3044)}.,5089:function(e,t,n){n.d(t,{a:function(){return h}});var a=n("tslib_538"),i=n("react-lib"),r=n(28),o=n(373),s=n(49),c=n(472),d=n(473),l=n(3309),u=n(2630),f=n(126),p=n(137),m=(0,r.a)(),_={size:u.c.size48,presence:u.b.none,imageAlt:"",showOverflowTooltip:!0},h=i.forwardRef(function(e,t){var n=(0,o.a)(_,e),r=i.u
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4599)
                                                    Category:downloaded
                                                    Size (bytes):14242
                                                    Entropy (8bit):5.467689827387379
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4A473BE1957A546EA1E5C71EACA44D75
                                                    SHA1:4804AD8F820B417D1DCACDBBEC1E490306C7B8E6
                                                    SHA-256:FC309E8E0FFA1A7C3BD7DD4D2D4CE85A2A2A27D3C08489BB0FCAEA5175B97902
                                                    SHA-512:15BA2780970C4B9B8D967584DC5300479131BD83197E6FF00A3EF621351ACBA5801F07D2B09BB719583564D045E4B1FADCD88CD6988D3D49EB6C4B7745C855B1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/29281.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[29281],{834705:(e,t,n)=>{n.d(t,{N:()=>f});var a=n(539155),i=n(206440),r=n(159181),o=n(695799),s=n(288820);const c=(0,o.X)({root:{jrapky:0,Frg6f3:0,t21cq0:0,B6of3ja:0,B74szlk:"f8dz51a",a9b677:"f14z66ap",B9xav0g:0,oivjwe:0,Bn0qgzm:0,Bgfg5da:"f1facbz3"}},{d:[[".f8dz51a{margin:4px -5px 4px -5px;}",{p:-1}],".f14z66ap{width:auto;}",[".f1facbz3{border-bottom:var(--strokeWidthThin) solid var(--colorNeutralStroke2);}",{p:-1}]]});var d=n(862041),l=n(111069),u=n(141695);const f=a.forwardRef((e,t)=>{const n=((e,t)=>({components:{root:"div"},root:i.Mk((0,r.g)("div",{role:"presentation","aria-hidden":!0,...e,ref:t}),{elementType:"div"})}))(e,t);return(e=>{const t=c();e.root.className=(0,s.z)("fui-MenuDivider",t.root,e.root.className)})(n),(0,u.$e)("useMenuDividerStyles_unstable")(n),(e=>((0,l.C)(e),(0,d.Y)(e.root,{})))(n)});f.displayName="MenuDivider"}.,642697:(e,t,n)=>{n.d(t,{r:()=>f});var a=n(539155),i=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):1302114
                                                    Entropy (8bit):5.294894782724297
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A98C822C4FE51589EF3071D69B85C552
                                                    SHA1:04C70023CF3E2C231DADC79F75CD445D1E1F5877
                                                    SHA-256:2BA6E723A954B32F927837DFCAFF1A95C6C8EF29CFBE47FA2D1D82C2659294B3
                                                    SHA-512:BB822DC66A7957B16F6D5A7A21FCE5858228849661A1DADD41F8599D17D8B7D0EC59B2C437E055F369CCD5CB59F71F70261D0F74DFFF48D6460FCBBEE2432E3A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://merzcon-my.sharepoint.com/_layouts/15/SPComponentRegistry.ashx?projects=[%22spfx%22]&languages=%5B%5D
                                                    Preview:{"spfx":[{"id":"eb8e425c-ec60-407a-83ea-b82978a153fe","alias":"FluentUIV9ReactPopover","componentType":"Library","version":"0.1.0","manifestVersion":2,"loaderConfig":{"internalModuleBaseUrls":["https://res-1.cdn.office.net:443/files/sp-client/","https://res-2.cdn.office.net:443/files/sp-client/"],"entryModuleId":"sp-fluentui-v9-react-popover-bundle","scriptResources":{"sp-fluentui-v9-react-popover-bundle":{"type":"path","path":{"path":"sp-fluentui-v9-react-popover-bundle_none_78f97501ee371a880a98.js","integrity":"sha256-mCZS+y4uTPtZk3RVtuEKjZ222dsXv9rlIuENYACxN8Q="}},"react":{"type":"component","id":"0d910c1c-13b9-4e1c-9aa4-b008c5e42d7d","version":"17.0.1"},"@ms/sp-fluentui-v9-react-positioning-bundle":{"type":"component","id":"b1caa135-e95c-41ba-8ec7-12447b23e8a4","version":"0.1.0"},"@ms/sp-fluentui-v9-utilities-bundle":{"type":"component","id":"0ec74f52-38bc-4a51-ab82-7c91a2b399a2","version":"0.1.0"},"@ms/sp-fluentui-v9-react-portal-bundle":{"type":"component","id":"214af929-f863-4e7
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (23186)
                                                    Category:dropped
                                                    Size (bytes):35460
                                                    Entropy (8bit):5.579583726508833
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5966CBB674DA87FC18331D9BC620647E
                                                    SHA1:1EE03469EE0C2E613152D8C4BF86534415175711
                                                    SHA-256:26879286371CC1AE03117DFAD3829A2B9415E32E5ABBBDBA92006610D4CCE639
                                                    SHA-512:4D4DF994712142A71A8A499105735E4A479E359BCF647C007F6CFFE62ECE0CB274C8B6B6472E0F84F05E253A3401F15AEED9DEB70636E74100EFFBCCB92F8B31
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[20],{8821:function(e,t,n){n.d(t,{a:function(){return A}});var a=n("react-lib"),i=n(115),r=n(114),o=n(200),s=n("fui.core_967"),c=n(144),d=n(1979);const l=/[\(\[\{][^\)\]\}]*[\)\]\}]/g,u=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,f=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,p=/\s+/g,m=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-\uA97F\uAC00-\uD7AF\uD7B0-\uD7FF\u3040-\u309F\u30A0-\u30FF\u3400-\u4DBF\u4E00-\u9FFF\uF900-\uFAFF]|[\uD840-\uD869][\uDC00-\uDED6]/,_=(0,n(2540).a)("PersonRegular","1em",["M10 2a4 4 0 1 0 0 8 4 4 0 0 0 0-8ZM7 6a3 3 0 1 1 6 0 3 3 0 0 1-6 0Zm-2 5a2 2 0 0 0-2 2c0 1.7.83 2.97 2.13 3.8A9.14 9.14 0 0 0 10 18c1.85 0 3.58-.39 4.87-1.2A4.35 4.35 0 0 0 17 13a2 2 0 0 0-2-2H5Zm-1 2a1 1 0 0 1 1-1h10a1 1 0 0 1 1 1c0 1.3-.62 2.28-1.67 2.95A8.16 8.16 0 0 1 10 17a8.16 8.16 0 0 1-4.33-1.05A3.36 3.36 0 0 1 4 13Z"]);var h=n(8822),b=n(6252);const g={active:"active",inactiv
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):3106
                                                    Entropy (8bit):4.5960119219646725
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:28271601DFEC8047BB170A479B0EF249
                                                    SHA1:0D0090CF895002EB0FA5F48B1252F31105C0D363
                                                    SHA-256:6FB35BAC67A53E799212124F8364C90F751316040A2C44EDBEA7D52B9F057DE4
                                                    SHA-512:7A630777009CBECADDE82188B0DC174BEF151F067BEB4F20762FA00FF51E02AE8556704B4A1078188B01DEF7444B30DF407F8346207B114D012B8EFFCFCA57F8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_result_dark.svg
                                                    Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M27.4 44.8C37.0098 44.8 44.8 37.0098 44.8 27.4C44.8 17.7902 37.0098 10 27.4 10C17.7902 10 10 17.7902 10 27.4C10 37.0098 17.7902 44.8 27.4 44.8Z" fill="#33312D"/>..<path d="M64.3004 98.8C83.8513 98.8 99.7004 82.9509 99.7004 63.4C99.7004 43.8491 83.8513 28 64.3004 28C44.7495 28 28.9004 43.8491 28.9004 63.4C28.9004 82.9509 44.7495 98.8 64.3004 98.8Z" fill="#797673"/>..<path d="M29.5996 53C31.7996 54.1 34.3996 54.7001 36.9996 54.7001C46.5996 54.7001 54.3996 46.9 54.3996 37.3C54.3996 34.6 53.7996 32 52.6996 29.8C41.6996 33.2 32.9996 41.9 29.5996 53Z" fill="#605D5A"/>..<path d="M102.1 40.7C89.2003 19.4 61.6003 12.6 40.3003 25.5C19.0003 38.4 12.2003 66 25.0003 87.3C37.9003 108.6 65.6003 115.4 86.8003 102.5C108.2 89.7 115 62 102.1 40.7ZM80.0003 91.2C65.0003 100.3 45.5003 95.4 36.4003 80.5C32.1003 73.4 30.9003 65.3 32.5003 57.8C34.1003 49.4 39.2003 41.7 47.1003 36.9C62.1003 27.8 81.6003
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (23022)
                                                    Category:downloaded
                                                    Size (bytes):30495
                                                    Entropy (8bit):5.400449379207879
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:375E2DA5132329174A0D1B8FE8DEB5B4
                                                    SHA1:568D003E58DFCAF6D8FB482B4F901E30BC22695C
                                                    SHA-256:361E8AFD26CDD1D458D5C6DEF1B7269635A65D8808D17579856041A46454D740
                                                    SHA-512:2A2A4239999A3D4438FCE97E2C202BDFA635689A030DA2A2E3B49E2F5A2F3DAA6D7AEBBE5AE69A2E1F7F219CA093A2F449E8F96F4E24CF1FDE61678AB853BEDF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/113.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[113],{912:(e,t,n)=>{n.r(t),n.d(t,{HeaderBar:()=>pt});var a=n("tslib_538"),i=n(1),r=n(0),o=n(167),s=n(2085),c=n(1895),d=n(161),l=n("fui.util_175");(0,l.ZW)([{rawString:".headerBar_9bf68a98{grid-area:headerBar;min-height:44px;padding-block:8px;padding-inline:16px;overflow-x:hidden}@media (min-width:900px){.headerBar_9bf68a98{height:48px;padding-block:4px}}"}]);var u=n(157),f=n(2087),p=n(214),m=n(433),_=n(2088),h=n(2089),b=n(2090);(0,l.ZW)([{rawString:".breadcrumbRoot_64969b11{overflow:hidden;white-space:nowrap;width:100%;position:relative;display:flex;align-items:center}.breadcrumbList_64969b11{display:flex;padding:0;margin:0;white-space:nowrap}.breadcrumbSignalButton_64969b11{height:16px;width:16px}.breadcrumbListItem_64969b11{list-style-type:none;display:flex;align-items:center}.breadcrumbButtonItem_64969b11{margin:0;border:0;font:inherit;padding-inline:6px;padding-block:8px;font-size:20px;line-height:28px;fo
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (6279)
                                                    Category:downloaded
                                                    Size (bytes):11609
                                                    Entropy (8bit):5.549810053528821
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:DCCD2666CBA40CF6A671987A95D0DA8F
                                                    SHA1:A0418ABB627424EFAF8A12418B87F71D45286B76
                                                    SHA-256:2FA2A307D87684DD6D95228E78EA4C0D8CC2BD7CFAF04FAB403FB5C9A953F355
                                                    SHA-512:4987E3EC5C337F35E03939CCE9634CDB86F23F7C7BB04EBB1F25B3AAD7AE68120843AEE8D3CEB4AFD6A527497E7563A369AD8ED64756DBA2F846AA0D0E697F26
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/31918.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[31918],{622251:(e,t,n)=>{n.d(t,{H:()=>m});var a=n(539155),i=n(206440),r=n(159181),o=n(796235),s=n(903906),c=n(17631),d=n(862041),l=n(111069),u=n(546001),f=n(390354),p=n(141695);const m=a.forwardRef((e,t)=>{const n=((e,t)=>{const n=(0,c._O)(e=>e.contentRef),a=(0,c._O)(e=>e.openOnHover),d=(0,c._O)(e=>e.setOpen),l=(0,c._O)(e=>e.mountNode),u=(0,c._O)(e=>e.arrowRef),f=(0,c._O)(e=>e.size),p=(0,c._O)(e=>e.withArrow),m=(0,c._O)(e=>e.appearance),_=(0,c._O)(e=>e.trapFocus),h=(0,c._O)(e=>e.inertTrapFocus),b=(0,c._O)(e=>e.inline),{modalAttributes:g}=(0,s.y)({trapFocus:_,legacyTrapFocus:!h,alwaysFocusable:!_}),v={inline:b,appearance:m,withArrow:p,size:f,arrowRef:u,mountNode:l,components:{root:"div"},root:i.Mk((0,r.g)("div",{ref:(0,o.a)(t,n),role:_?"dialog":"group","aria-modal":!!_||void 0,...g,...e}),{elementType:"div"})},{onMouseEnter:y,onMouseLeave:S,onKeyDown:D}=v.root;return v.root.onMouseEnter=e=>{a
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (50654)
                                                    Category:downloaded
                                                    Size (bytes):81084
                                                    Entropy (8bit):5.18155759344075
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9400275C79DEA0E7157CC9ADCCCCF187
                                                    SHA1:244BA96A6CBD1F6F6CF48E671AE3A02A15C7429F
                                                    SHA-256:442BCE427E49A290A6CFE719EF0340F1D2C1CBAA06C7B77652A3F83B2A5132F6
                                                    SHA-512:21B20B10B5AFA731E61C2AC08DCE5B8A68BA41B28104F00CA22088CA4819CA27D5EF7DB1A81DFD38F9FE41297B8C178DA45D89A2FC430EDE4ACAF3D5AEC4D49A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/222.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[222],{2292:(e,t,n)=>{n.r(t),n.d(t,{inlineEditErrorProgressKeyFacet:()=>y,inlineEditErrorToastsResourceKey:()=>S});var a=n("tslib_538"),i=n("odsp.util_517"),r=n(28),o=n(781),s=n(993),c=n(1082),d=n(1083),l=n(1081),u=n(1065),f=n(1035),p=n(1143),m=n(1017),_=n(1092),h=n(1142),b=n(1022),g=n(1005),v=n(1056),y=new c.a("inlineediterror"),S=new i.lh({name:"InlineEditErrorToasts.async",factory:{dependencies:{itemCacheStore:s.a,itemCacheBarrier:o.a,currentPageContextStore:r.a},create:function(e){var t=e.itemCacheStore,n=e.itemCacheBarrier,i=e.currentPageContextStore;return n.resolve(),{instance:function(e,n,r){var o,s,c,S=d.a.serializeNext(),D=new u.a,I=i.state;if(!I)throw new Error("Empty page context");for(var x=I.webAbsoluteUrl,C=I.listUrl,O=[],w=y.serializeBatchKey(S),E=p.a.serialize({webAbsoluteUrl:x,listFullUrl:C,itemId:r}),A=y.serializeTaskKey(S,E,void 0),L=0,k=e[0].listFormValues;L<k.length;L++){var M=k[L];if(M.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (12513)
                                                    Category:dropped
                                                    Size (bytes):59389
                                                    Entropy (8bit):5.43515458821973
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C713A8C66A195B5245952184623A6A6C
                                                    SHA1:B0449A8542A0949ADE5776DEF5D8DA943AA3CD03
                                                    SHA-256:5D4C3F5C33E55C1FBDD5A7A6E921D9BD581745EC9CDDBD88CAC164EB23C106E5
                                                    SHA-512:B5704297B106796478FA5F948C0925141476A1BB6442DC631D545B0311D3BD9336CD7730AF62F07073E295AA69E7071AE383A911E399EB01398B394BE482EF06
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[242,1120,442],{2574:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return o}});var a=n("react-lib");const i=a.createContext(void 0),r=i.Provider,o=()=>a.useContext(i)}.,2578:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return i}});var a=n(2574);function i(e,t){return r((0,a.b)(),e,t)}function r(e,t,n){if(!e)return t;t={...t};const{generatedControlId:a,hintId:i,labelFor:r,labelId:o,required:s,validationMessageId:c,validationState:d}=e;var l,u,f,p,m,_,h,b,g,v,y,S;return a&&(null!==(u=(l=t).id)&&void 0!==u||(l.id=a)),!o||(null==n?void 0:n.supportsLabelFor)&&r===t.id||null!==(p=(f=t)["aria-labelledby"])&&void 0!==p||(f["aria-labelledby"]=o),(c||i)&&(t["aria-describedby"]=[c,i,null==t?void 0:t["aria-describedby"]].filter(Boolean).join(" ")),"error"===d&&(null!==(_=(m=t)["aria-invalid"])&&void 0!==_||(m["aria-invalid"]=!0)),s&&((null==n?void 0:n.supportsRequired)?null!==(b=(h=t).required)&
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (11267)
                                                    Category:downloaded
                                                    Size (bytes):14407
                                                    Entropy (8bit):5.316086958619635
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:157667A5E1C0C0AD6EA4A8F4BD5E2FA9
                                                    SHA1:FE5F9FDB9F421A08E7AC3F256BE88107D9A6B4D0
                                                    SHA-256:7E2BB0CBCF8036CC0D9EF970E417B4A80F561576E013F460F9BB5FA997F9A0EA
                                                    SHA-512:44470F0C39ADDB7EDAA7B8BF157864D37169DF724369858C2D044CFB1C2929CF35E1B53F0283EA3AF2C96E8050102EE8DD1C70866E304A0CC5F2B8C9E24D2759
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1],{6111:function(e,t,n){n.d(t,{a:function(){return U}});var a=n("tslib_538"),i=n("react-lib"),r=n(28),o=n(373),s=n("fui.util_175"),c=n(284),d=n("fui.core_967"),l=n(1052),u=n(8510),f=n(2844),p=n(326),m=n(1779),_=n(1775),h=n(198),b=n(137),g=n(82),v=(0,s.e_)(function(e,t){return{root:(0,s.ZC)(e,t&&{touchAction:"none",selectors:{"& *":{userSelect:"none"}}})}}),y=n(537),S=n(150),D=n(285),I={start:"touchstart",move:"touchmove",stop:"touchend"},x={start:"mousedown",move:"mousemove",stop:"mouseup"},C=function(e){function t(t){var n=e.call(this,t)||this;return n._currentEventType=x,n._events=[],n._onMouseDown=function(e){var t=i.Children.only(n.props.children).props.onMouseDown;return t&&t(e),n._currentEventType=x,n._onDragStart(e)},n._onMouseUp=function(e){var t=i.Children.only(n.props.children).props.onMouseUp;return t&&t(e),n._currentEventType=x,n._onDragStop(e)},n._onTouchStart=function(e){var t=i.Children.only(n
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (10100)
                                                    Category:downloaded
                                                    Size (bytes):13112
                                                    Entropy (8bit):4.971161118279661
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0178C8CCF2A4FC07651FC45FBCB2D72A
                                                    SHA1:65C19239264A2DB1921BD9C17A9C5963F04E8060
                                                    SHA-256:E45912A240DB44C0BEADFB6879CAFD1C22512F6A8A466ADDF7D971D16D9831E0
                                                    SHA-512:29C933029F849FAA04DDDFE750DEDCACF8187C35D9FF4BF50B1210B2F0099FA52D693F674C09331852E35CF37F000755116AC2ED9D00267E2B93CA2B3709BF65
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/74467.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[74467],{908451:(e,t,n)=>{n.d(t,{w:()=>o});var a=n(57279),i=n(782041);function r(e,t,n,a){void 0===a&&(a=!1);var r=0;if("string"==typeof e){var o=n.numberDigitSeperator||",",s=e.replace(new RegExp("\\".concat(o),"g"),"");r=Number(s)}else"number"==typeof e&&(r=e);return r<0&&!a&&(r=0),1===r?(0,i.J)(t.Singular,e.toString()):(0,i.J)(t.Plural,e.toString())}function o(e,t){if(!e)return"";var n=[t.Second,t.Minute,t.Hour,t.Day,t.Month,t.Year],i=e.split(t.Separator);if(i.some(function(e){return isNaN(+e)}))return"";for(var o="",s=0,c=i.length-1;s<i.length&&c>=0;s++,c--){var d=parseInt(i[s],10);(0===s||d>0)&&(o+="".concat(d," ").concat(r(d,n[c],(0,a.O)())))," "!==o.charAt(o.length-1)&&(o+=" ")}return o.trim()}}.,57279:(e,t,n)=>{n.d(t,{O:()=>o});var a={"af-za":{d:"YYYY-MM-DD",ns:"."},"am-et":{d:"DD/MM/YYYY"},"ar-ae":{d:"DD/MM/YYYY",t:"hh:mm tt"},"ar-bh":{d:"DD/MM/YYYY",t:"hh:mm tt"},"ar-dz":{d:"DD-MM-
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (15123)
                                                    Category:downloaded
                                                    Size (bytes):25959
                                                    Entropy (8bit):5.436466916087852
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2F435F647078C5B54A0B1E5A71059039
                                                    SHA1:7949C435A58E9FEEA38955403E79F51F6446BA87
                                                    SHA-256:4B1152AF3684B16315EE3251C0FF3A96E7A05E1EE4F6A93373D04F4E7415180D
                                                    SHA-512:FDC62895F70ADB0B655C6F22F37228CE6FA9A978B872561793D81EC7369239649F53B5FFB8A7C7473C31D1B2D879D3F680D68F95FA4E7000A6252FDF6E774530
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/112.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[112],{1596:(e,t,n)=>{n.d(t,{a:()=>_,b:()=>m});var a=n(359),i=n("odsp.util_517"),r={ODB:61554};function o(){return i.ov.isFeatureEnabled(r)}var s={ODB:62043};function c(){return i.ov.isFeatureEnabled(s)}var d=!1;function l(e){var t,n=u("Error"),i=(0,a.a)();i.availability.customCopilotEAPCheckErrorType=e,null===(t=window.localStorage)||void 0===t||t.setItem(n,i.availability.customCopilotEAPCheckErrorType)}function u(e){return"UserInEAPGroup_".concat(e)}var f=n(115),p={ODB:61346};function m(e){var t,r,s=e.pageContextForEAPCheck;if(!i.x9.isActivated("99f050db-9dd7-4098-8772-9cee7e595faf","10/03/2024","isgulati - enable site check before enabling copilot")&&!function(e){var t=!0;return i.x9.isActivated("44d3c708-0bb8-444d-8457-4b05f3853ba7")||i.ov.isFeatureEnabled(p)||!e||(t=0===(0,f.c)(90214,e)),(0,a.a)().availability.isSiteAllowed=t,t}(s))return!1;if(o())return!0;if(c()){var m=(0,a.a)();if(m.availability.customC
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7026)
                                                    Category:downloaded
                                                    Size (bytes):7031
                                                    Entropy (8bit):5.374216989446999
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CAF4F696099A5D50D1F26E8FDE23C49D
                                                    SHA1:C9DE27A5D60508588852AD60B607046E4FF81786
                                                    SHA-256:F6F09F3A821784EFD25B8090967028743C3FEF0082CF19CE53C9CA2EFF6D1831
                                                    SHA-512:CA4E2FB5D85EE4A195DABFF9477F37538AD2F40D8C40AC3D058370782A8F5EDB059AF45A83F6B281A13A9C0B22FE6760B849B9B999ADD57C9222A3423FF366B7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/173.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[173],{2255:function(e,t,n){n.r(t),n.d(t,{registerServiceWorker:function(){return S},registerServiceWorkerAtRemoteListHosts:function(){return D},shouldBypassSW:function(){return I},unregisterServiceWorker:function(){return x}});var a=n("tslib_538"),i=n(8),r=n("odsp.util_517"),o=n(9076);function s(){var e;if(!r.x9.isActivated("aa190528-cd3b-4289-9bcd-bd2f50bd489d","9/19/2023","Use Nucleus API to get target hosts.")){var t=null===(e=window._spPageContextInfo)||void 0===e?void 0:e.dataSyncClient;return null==t?void 0:t.then(function(e){return null==e?void 0:e.getSyncingSharepointDomains().then(function(e){var t;return null!==(t=null==e?void 0:e.d.results)&&void 0!==t?t:[]})})}return!r.x9.isActivated("42EE11F3-BA1E-4F0A-B6C4-7382F86A68F4","05/22/2023","Temporary, hard-coded support for x-host installation on SPDf specifically.")&&location.host.endsWith("-df.com")?Promise.resolve(["microsoft.sharepoint-df.com","mic
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4483)
                                                    Category:downloaded
                                                    Size (bytes):4488
                                                    Entropy (8bit):4.328110699647206
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EB023D7F64EC0DCC9C35CB4236C85944
                                                    SHA1:CCE0C9E352EFA9407777DB8664F0C54AF8121414
                                                    SHA-256:42FF593ED2AF87C6111295EF3F161179F8877D523DE386009ADA401DCCF76796
                                                    SHA-512:65EF72D4E1C5B9422DAEDF3EE9D693FBBDBDEE03AC1F7AC2C7A6C7864650973826DAF329323675DC319A63EB99CC264967DBBA0EAB997DE3E979FCB7305EDCAC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/53864.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[53864],{153864:(e,t,n)=>{n.d(t,{DMk:()=>i,WE_:()=>c,Wkm:()=>r,icH:()=>d,nOo:()=>s,n_W:()=>o,zUt:()=>l});var a=n(16727);const i=(0,a.U)("Settings20Regular","20",["M1.91 7.38A8.5 8.5 0 0 1 3.7 4.3a.5.5 0 0 1 .54-.13l1.92.68a1 1 0 0 0 1.32-.76l.36-2a.5.5 0 0 1 .4-.4 8.53 8.53 0 0 1 3.55 0c.2.04.35.2.38.4l.37 2a1 1 0 0 0 1.32.76l1.92-.68a.5.5 0 0 1 .54.13 8.5 8.5 0 0 1 1.78 3.08c.06.2 0 .4-.15.54l-1.56 1.32a1 1 0 0 0 0 1.52l1.56 1.32a.5.5 0 0 1 .15.54 8.5 8.5 0 0 1-1.78 3.08.5.5 0 0 1-.54.13l-1.92-.68a1 1 0 0 0-1.32.76l-.37 2a.5.5 0 0 1-.38.4 8.53 8.53 0 0 1-3.56 0 .5.5 0 0 1-.39-.4l-.36-2a1 1 0 0 0-1.32-.76l-1.92.68a.5.5 0 0 1-.54-.13 8.5 8.5 0 0 1-1.78-3.08.5.5 0 0 1 .15-.54l1.56-1.32a1 1 0 0 0 0-1.52L2.06 7.92a.5.5 0 0 1-.15-.54Zm1.06 0 1.3 1.1a2 2 0 0 1 0 3.04l-1.3 1.1c.3.79.72 1.51 1.25 2.16l1.6-.58a2 2 0 0 1 2.63 1.53l.3 1.67a7.56 7.56 0 0 0 2.5 0l.3-1.67a2 2 0 0 1 2.64-1.53l1.6.58a7.5 7.5
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):4344
                                                    Entropy (8bit):4.600206864331567
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:21FE59ABBEF7846A168756F70F86D474
                                                    SHA1:234300619EF6F45C283519D1CECAEF35D993D22A
                                                    SHA-256:24CA84EA30978DF792133B8DC40B5D0E0D0DFFB307236BA082AF1A8F2151C3AB
                                                    SHA-512:9888490817A48D43D45AC909ADC624187AA1E33CF07524611FDA66B5C4CE84F4801E1930D1988916D7F8883324ECE61899F72D85F2955B7ADD0158FD980995F6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/error/error_shared_dark.svg
                                                    Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_114861)">..<path d="M139.501 59.0999L105.201 93.6999C103.201 95.6999 104.101 99.2 106.901 99.9L154.001 112.4C156.801 113.1 159.301 110.6 158.601 107.8L145.801 60.7999C144.901 57.9999 141.501 56.9999 139.501 59.0999Z" fill="url(#paint0_linear_1003_114861)"/>..<path d="M39.6999 19.9L19.2999 64.2C18.0999 66.8 20.1999 69.7 22.9999 69.5L71.4999 65C74.3999 64.7 75.8999 61.5 74.1999 59.1L46.0999 19.3C44.3999 16.9 40.8999 17.3 39.6999 19.9Z" fill="url(#paint1_linear_1003_114861)"/>..<path d="M78.5007 26.0999L19.6007 113.4C16.1007 118.5 19.5007 125.5 25.7007 126L130.801 133.4C137.001 133.8 141.301 127.4 138.601 121.8L92.4007 27.0999C89.7007 21.4999 82.0007 20.9999 78.5007 26.0999Z" fill="#E7C380"/>..<path d="M80.5012 97.1C78.3012 96.9 76.6012 95 76.8012 92.8L79.7011 51.9C79.9011 49.7 81.8012 48 84.0012 48.2C86.2012 48.4 87.9011 50.3 87.7011 52.5L84.8012 93.4C84.6012
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):26392
                                                    Entropy (8bit):7.9886032667811735
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B2B60F1C7184B15EBD6CB2A213C323C5
                                                    SHA1:8FED557FF6E49376F3A4BC56F95A548D6075955D
                                                    SHA-256:DBA7C93D3CF4806133D8FE211DCE32AA12041FB82ACC4591F464052714878FB8
                                                    SHA-512:E1A4BB4AFA8FA8C09E163BA9C0D264425378C8D50F212E2932A2B21CBB6983B566180657BB753681B960D02CA4DEE73A5504D433C536E64DA979CDF34AABB8C7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_files_v3_dark.webp
                                                    Preview:RIFF.g..WEBPVP8X..............ALPH.4......$E...5M....BD.'.......:.mED.9I....>..kE.T'.+@)...j0k'.......%.....&..v.,m..6..Q....?...ADL.w=..j..r..mCG\pG..l..Z......$In....Gc...A..1...q...N......m...f.u.._r.. ..B.......g.R...n.]s.....h[.c..".s.h.y..=l.....zv.$...X....).'...|..333333.]...|.......t=.vU.J.v.....n...A.........o....O....O..OK'...ml.l@<.D......q...M..aJ..".G|.g....(..4p..4.........o4.."&.r.{)..P......ed>.*(.G....D.s....-0IAh.....f..d.]...x......G.s.i.jz].&BR...l/...z@.. ..y.A.FO...).Q5R!.$.(.;[.H.fV"F....4@'$...2.>..0$[...`..=..LF..c.. .!.....$........L.: ..?.P..z...!....D..<&g.G.a .jH....L...v..K.).0-..Ux.v....,1....F{.n.S......v.V$T(.UV.%...."&.}L.......9B.#h.t..K....,..".......\+. .0...HO..b..p.V..*/U6.`..W..*:.....f...t"A...7....P0...A...T....*....=6..G`..oj..B.C.F.......AM...f...+..R.a..w....v.tM.$9V.K.<.6e.a..j.....AHl*.d ....mq63S.T..d.$._.,E.I...Q..^.eR2.. .....UZ.4V.m....u.6.!.A+...*.}l...- C.E.e$.$q~........'n....4..^m..A...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (15846)
                                                    Category:downloaded
                                                    Size (bytes):249673
                                                    Entropy (8bit):5.293275698454627
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E995AD0892C8E4E1B116178E3ADB4606
                                                    SHA1:E6294E9E68F185918C67A06CAA96EFA88AE549F9
                                                    SHA-256:B93400D23FC3FDEBED58088343B0A1F8638E7B42B5AA2030778AE87FC0487A2F
                                                    SHA-512:E6D2431C7F5352F83EA5A710AA6B81FAE4DCC35D09501E3DF0484555D4917617114C14F8F70434204DD05F3875E29DD79E1A47F9CCF8FDFF28580C35CA0A180A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/20.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[20],{861:(e,t,n)=>{n.r(t),n.d(t,{ColumnManagementPanelContainer:()=>P});var a=n("tslib_538"),i=n(647),r=n(1),o=n(762),s=n(27),c=n(213),d=n(53),l=n(2520),u=n(2516),f=n("react-lib"),p={dependencies:n("prop-types-lib").object.isRequired};function m(e,t){var n=e,i={dependencies:(0,a.q5)({},t||{})},r=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,a.e2)(t,e),t.prototype.getChildContext=function(){return i},t.prototype.render=function(){return f.createElement(n,(0,a.q5)({},this.props))},t.childContextTypes=(0,a.q5)({},p),t}(f.Component);return r}var _,h,b=n("odsp.util_517"),g=function(){function e(e,t){this._componentType=e,this.dependencies=(0,a.q5)((0,a.q5)({},e.dependencies||{}),t||{})}return e.prototype.create=function(e){return{instance:m(this._componentType,e)}},e}(),v=n(23),y=n(2513),S=n(2514),D=n(2515),I=n(404),x=n(1397),C=n(37),O=n(3),w=("ReactColumnManagementPanelContainer
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (47992), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):47992
                                                    Entropy (8bit):5.605846858683577
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CF3402D7483B127DED4069D651EA4A22
                                                    SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                    SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                    SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (36586)
                                                    Category:dropped
                                                    Size (bytes):38786
                                                    Entropy (8bit):5.321351554399789
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A4ADFB63C68D145DC569CE553306B0C3
                                                    SHA1:00D298C93D889FA3DCFED06BB3B15F974706C285
                                                    SHA-256:632102A0ACFA27BB5F35146EF6BE716BEA275FC9AC972C9E3D35990D75C1B635
                                                    SHA-512:85D5737EF2F44297CBE8C2FB78A0E45B90FBEB39CD435FEA64FDCB16D6F95D3D61EABF56A7DF67DB9BF5919C4ECFC1B375AD755A0854E296F9A9AE9DB59B550D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[249],{4352:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return a},c:function(){return s},d:function(){return o}});var a,i,r=n(737);function o(e){return(null==e?void 0:e.notificationType)===r.b.DataSyncListStatusChange}function s(e){return(null==e?void 0:e.notificationType)===r.b.FonDNotification}!function(e){e[e.UnknownError=0]="UnknownError"}(a||(a={})),function(e){e[e.SetupRequired=0]="SetupRequired",e[e.SignInRequired=1]="SignInRequired"}(i||(i={}))}.,2430:function(e,t,n){n.r(t),n.d(t,{spFolderItemSetItemAutoRefreshControlHandler:function(){return we}});var a,i=n("tslib_538"),r=n("react-lib"),o=n(336),s=n(39),c=n(22),d=n(5),l=n(56),u=n(122),f=n("odsp.util_517"),p=n(922),m=n(9078),_=n(1289),h=n(8);!function(e){e[e.New=0]="New",e[e.Update=1]="Update",e[e.Delete=2]="Delete"}(a||(a={}));var b=12e4,g={ODB:459},v=function(){function e(e){var t=this;this.isImproveRetryLogicKillswitchActivated=f.x9.i
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (13510)
                                                    Category:downloaded
                                                    Size (bytes):16981
                                                    Entropy (8bit):5.52003550886347
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6881D12331F120CB9BA7E5B3D095B5EF
                                                    SHA1:2492C89279CA118810AD403E353D6D37BF368A8A
                                                    SHA-256:5ECC00A9E19C0FA9B61BF7357EC034C3C88BFEAB6C8887339F242817D8E47453
                                                    SHA-512:8B92071CC4EA97E772543097C2459F6ACC06B0050A68BECCCFDD9C56B950ADE1A0546582281A887C23CE9B27DA7ED6DA19A647707F51C3A3DF73365BBE31F071
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/12131.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[12131],{329022:(e,t,n)=>{n.d(t,{c:()=>r});var a=n(539155);const i=a.createContext(void 0);function r(e,t){return function(e,t,n){if(!e)return t;t={...t};const{generatedControlId:a,hintId:i,labelFor:r,labelId:o,required:s,validationMessageId:c,validationState:d}=e;var l,u,f,p,m,_,h,b,g,v,y,S,D;return a&&(null!==(u=(l=t).id)&&void 0!==u||(l.id=a)),!o||(null==n?void 0:n.supportsLabelFor)&&r===t.id||null!==(m=(f=t)[p="aria-labelledby"])&&void 0!==m||(f[p]=o),(c||i)&&(t["aria-describedby"]=[c,i,null==t?void 0:t["aria-describedby"]].filter(Boolean).join(" ")),"error"===d&&(null!==(h=(_=t)["aria-invalid"])&&void 0!==h||(_["aria-invalid"]=!0)),s&&((null==n?void 0:n.supportsRequired)?null!==(y=(v=t).required)&&void 0!==y||(v.required=!0):null!==(D=(S=t)["aria-required"])&&void 0!==D||(S["aria-required"]=!0)),(null==n?void 0:n.supportsSize)&&(null!==(g=(b=t).size)&&void 0!==g||(b.size=e.size)),t}(a.us
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1521)
                                                    Category:downloaded
                                                    Size (bytes):2454
                                                    Entropy (8bit):5.277156969442002
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2F75F9ED06C831F4847A4B9C89A93641
                                                    SHA1:001CF4097BACE39E6191E6D3BEBF72C2F1E66042
                                                    SHA-256:77DD5F87AC0E35141E5865902A2C418AB1BCF7D4C9469E0B6153C12BB1060084
                                                    SHA-512:1B690CD9C0F8C03EEA16F19C40448EA02B70A62D4FFA9754C3FEE5C0937E8C46F38FB3709102D65637E001B303C3B42E08C6DEBD57A3425F98F11AD9FF9AE9F9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/110.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[110],{783:(e,t,n)=>{n.r(t),n.d(t,{getContextualMenuProps:()=>r});var a=n("tslib_538"),i=n(1343);function r(e,t){var n=e.commands,r=e.ref,o=e.target,s=e.styles,c=(0,a.dc)(e,["commands","ref","target","styles"]);if(n)return{items:(0,i.a)((0,a.q5)({commands:n,onGetSubCommands:t},c)),styles:s,target:o||(null==r?void 0:r.current)||void 0}}}.,1343:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_538"),i=n("fui.lco_956"),r=n(156),o=n(219);function s(e){var t=this,n=e.commands,c=e.onGetSubCommands,d=e.QosEvent,l=e.EngagementEvent,u=e.CustomerPromiseEvent,f=e.foldSingleSubCommandIntoParent,p=void 0!==f&&f,m=n.map(function(e){var n=e.subCommands,f=e.getIconProps&&e.getIconProps(e)||e.iconProps,m=e.subMenuStyles,_=void 0;if(n||e.getSubCommands){var h=s({commands:n||[],onGetSubCommands:c,QosEvent:d,EngagementEvent:l});if(h&&1===h.length&&!e.getSubCommands&&p){var b=h[0];return!b.iconProps&&f&&(b=(0,a.q5)((0,a.q5)({},b),{iconPro
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):34268
                                                    Entropy (8bit):7.950792855146962
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1666AAC9E890DBFA52233EE9DBAC7016
                                                    SHA1:8CBF47E86BCF022D8675A0346EB429F12D9C8285
                                                    SHA-256:BFE9F48B1C1C0A4D93329F3399F4DE41AE5CA780CE4E5FCA7BE168CAFEE394E1
                                                    SHA-512:85B940782FD5607168AB3F41503708FFCA3CDCE1AB953D9F4692B4B15172D296E96598888F6A9F2E79E2C3052A68268C71B02036C05AED0FD6F3C9DAE01E5440
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_meeting_v3.webp
                                                    Preview:RIFF...WEBPVP8X..............ALPH._.....m.H....z.....~4.I.'6Y..W .nf...6.@.`..m.mK.T."*......LI.f..s.....=....(...*...o..Z{...;w..).....m.:In.....ipY..[hvb9f;..2.........ar$sHr.....PS...P.3..=....._.........._.....u..(.......M..6..%....\......3..%......`a]d..f...B...|...4Y..l..EZ....W.....f..W.E-4..].!..nZ.#kM.]Z.i.]Z.4.Y.F..dw...&.iM..5.vi.e....vm...VZ$.2.Lw...e.Y.i-.uY.fM.uY.LL...z0.M.&..f-#..,.e..5]..%..flfl.P.HZ44.7..3omh4.1..<l..mLFCk.o4Og...h.c..5.$.`3Nf.G.D.w ...`1]......z0zj.h.,.#..k]..tY7.J !/.....m...DPeQ.#....HI3cg{p.....m....].....s.......h>2.. ....}.'.......ab.."&@ED...Qi...............m,.'..t..............).....TP.(..n...z=.n.....o.yc..,....v..0..%=..D..lAPQA..Q.!.(f.,F.....2\Z...4.A..i...<..hZ..6Z...e..v?..m....2...P..A......d.4.\.b......k.t..#.di.=.M#.X7.2..H...U.lK......FDQ.A<"m.."..A..2..a-kbYnG.....F.6..Z.0a..Z&.#.e.!Iv..;....... ...@@...A.C...H.K5.%k..M.....9N..B[m.I.....]F...'.6.[.b..4Vg#.......2A'HB.N.4LD.|... . ..C
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2683)
                                                    Category:downloaded
                                                    Size (bytes):4972
                                                    Entropy (8bit):5.181833981578355
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:247D07DCE1EDEE4F24EFB5C4E6D20CAB
                                                    SHA1:83B9795A4F0F8C7AC9D3BAC786C83EB179C01651
                                                    SHA-256:A08C8D373F9084E16B56534421153503E9D76B1372C2BFA0C7CAE1B97A917D4C
                                                    SHA-512:3F2E447620D1E118E7FD5D9CFA1302ED05A69E0ADB524742875D8DA7D16ED1BFC55D47857335713E83928C9598992300F91FBC3C4BC4706E74061E3F9EAF14E5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/118.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[118],{1010:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>d,c:()=>s.a});var a=n(48),i=n(194),r=n(631),o=n(632),s=n(412),c={idParamKey:a.b,parentIdParamKey:o.a,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:"view",pageParamKey:"p",parentQueryTypeParamKey:"parentview",windowNameJsonKey:"ODBParams",queryParamKey:a.h,conversationIdParamKey:"cvid",metadataSearchIdKey:a.f,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.j,userFiltersKey:"userFilters",viewIdKey:a.k,viewPathKey:a.l,isPowerAppView:"isPowerAppView",listIdKey:a.d,listUrlKey:a.e,sortFieldKey:a.i,isAscendingKey:a.c,policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openShare:"openShare",managePermissionsKey:"managePermissionsForListItemId",pseudoPolicyTipKey:"showpolicytips",groupByKey:a.a,errorTypeKey:"type",correlationIdKey:"correlation",approvalItemVersion:"appr
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (12469)
                                                    Category:downloaded
                                                    Size (bytes):475780
                                                    Entropy (8bit):5.41356820987528
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0E8FDF3C48A6637AD132426DE822A841
                                                    SHA1:1400ACD6FBBCD80860A0B178F0B86B895BCA52B1
                                                    SHA-256:0AE374963040BCEECF8B917DEAD8BB130BB6F6DA0B172DE4FA94B5BAB8BB3B1A
                                                    SHA-512:2F197B18CA36BBE6558D73C3E401A646C2890F7A6CC4EAC07EA82F6BBE32C01D9071BA784D2D3B2F484CEDFCAEB23BADBEBBAE7C411C330D95069F49E2B2030C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.008/spserviceworker.js
                                                    Preview:/*! For license information please see spserviceworker.js.LICENSE.txt */.(()=>{var e=[(e,t,n)=>{"use strict";n.d(t,{a:()=>r,b:()=>s,c:()=>i,d:()=>c,e:()=>o,f:()=>d});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}a(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var r=function(){return r=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},r.apply(this,arguments)};function o(e,t){var n={};for(var a in e)Object.prototype.hasOwnProperty.call(e,a)&&t.indexOf(a)<0&&(n[a]=e[a]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8931)
                                                    Category:dropped
                                                    Size (bytes):22206
                                                    Entropy (8bit):5.310351853913505
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B35069F77EC4E8A9840B3E7C9988D909
                                                    SHA1:F8A54FDA24D07C3FC2E02A159942A2A2EC6E6A92
                                                    SHA-256:955965479D54688EC2E5D8BD19B22F9945CF0C9453F4BBD77CC04B8A3892DC01
                                                    SHA-512:51EED71463AA797F847901A86F8A66D5A082B392EB24EA5519FEC2ECE7B72B5A4300F769ED42BB89AA30E753A3734407DB0A90870448FA27CE63657A0D69F48C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[30],{4430:function(e,t,n){n.d(t,{a:function(){return u}});var a=n(21),i=n(8560),r=n("tslib_538"),o=n(63),s=n(61),c=n(3977),d=n(479),l=function(e){function t(){var n=e.call(this,t._Key,t._DataStoreCachingType)||this;if(n._MaxItems=200,n._Version=5,n._buffer=n.getValue(t._StorageKey),n._buffer&&n._buffer.version===n._Version&&n._buffer.lastCachePrune||n.initializeBuffer(),n._data={},Date.now()<n._buffer.lastCachePrune+6048e5)for(var a=0;a<n._buffer.dataArray.length;a++){var i=n._buffer.dataArray[a],r=n._getItemKey(i);n._data[r]=i}else n.initializeBuffer(),n.setValue(t._StorageKey,n._buffer);return n}return(0,r.e2)(t,e),t.clear=function(){new o.a(t._Key,t._DataStoreCachingType).remove(t._StorageKey)},t.isCacheEntryFresh=function(e,t){return e.name===t.name&&e.email===t.email&&e.job===t.job&&e.office===t.office&&e.department===t.department&&e.phone===t.phone},t.prototype.setItem=function(e){var n=this._getItemKey
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):363211
                                                    Entropy (8bit):5.496134762933709
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E7C7419A8F0B832A7AC808A77ACF58A1
                                                    SHA1:CCAAF6C03B3EE91FAD73CAF9A63CF1C1D85CE6CD
                                                    SHA-256:C8E778E3D524B1CCA5845BAFDFDE693567DC7C1AFC54718F0DAFAE852333117D
                                                    SHA-512:B19CF73AEF03B78B73030D02315F98F77423E5C49AE4D4E4B98EFC98BC890E76C73D872478EC80FA2E47D8B6C16EAFDFF17DF0F12A8F2DF145B481B8E26C5E93
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components.migration.shims/fui.lcoms-3b946a50.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcoms"],{"fui.lcoms_881":(e,t,n)=>{n.d(t,{r$H:()=>bo,I4V:()=>go,O82:()=>Re,gpT:()=>lp,d_6:()=>Wr,L3g:()=>_a,LJO:()=>Bs,Qb$:()=>Ni,OHn:()=>Bi,tMl:()=>ie,acq:()=>Ue,_OG:()=>up,zY7:()=>qa,MZm:()=>ni,KWz:()=>ja,qs1:()=>Va,SrJ:()=>Fa,hS5:()=>Zi,v__:()=>Ei,KVK:()=>Oi,Am6:()=>Ji,ORB:()=>ht,paG:()=>gp,Ph$:()=>St,ecH:()=>yp,eux:()=>Jr,VEO:()=>Ks,W5E:()=>Yr,BqV:()=>Oo,mfA:()=>Ft,J6X:()=>Sp,M_q:()=>Wo,qDv:()=>qo,S9k:()=>un,A3p:()=>pp,SyW:()=>cn,Xkw:()=>ln,GCe:()=>dn,rMl:()=>Dp,asZ:()=>fp,wjK:()=>en,$j7:()=>fn,nxq:()=>mp,Egd:()=>pm,x3x:()=>mm,as:()=>_m,pPs:()=>um,S3d:()=>fm,uht:()=>hm,hTo:()=>Dn,RiF:()=>bm,HSR:()=>Nn,YTv:()=>Ln,Hem:()=>An,o4h:()=>En,GEr:()=>Or,nqG:()=>gm,wsj:()=>gr,v9Z:()=>Rn,OCv:()=>Un,yEj:()=>Er,kkx:()=>_p,BZq:()=>Vr,erM:()=>vm,Wrq:()=>Ar,i3V:()=>Gs,n6m:()=>Ri,g$s:()=>hd,FTT:()=>Id,k41:()=>td,KTD:()=>$d,mP1:()=>sd,wQr:()=>ls,LIB:()=>ym,Uc$:()=>ts,AVy:()=>Hn,TIf:()=>cp,lmH:()=>Qm,Afb:()=>bn,YcM:()=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (52343)
                                                    Category:downloaded
                                                    Size (bytes):52378
                                                    Entropy (8bit):5.50919795709142
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6789520F0E2B1BA1420CD273A9358B06
                                                    SHA1:A923D0C4761B9C6161EE613C525EE7E02A4CBE42
                                                    SHA-256:116B222BEA45267E72DA59C6F03370EDC9FE638420705969C225066F93AE3F08
                                                    SHA-512:1B95816C425E0BBFEB4D0A607FBF373D1E7CA50EE374E809E935378DE17C80E5567666449DFC857542BEF2AB260858A4B136DD47444F1C5C2FE745DFA5D51579
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp.aria/odsp.aria.lib-ab227069.js
                                                    Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.aria.lib"],{"aria-lib":function(e,t){var n,a,i,r,o;(n||(n={})).version="2.9.0",function(e){!function(e){e[e.BT_STOP=0]="BT_STOP",e[e.BT_STOP_BASE=1]="BT_STOP_BASE",e[e.BT_BOOL=2]="BT_BOOL",e[e.BT_UINT8=3]="BT_UINT8",e[e.BT_UINT16=4]="BT_UINT16",e[e.BT_UINT32=5]="BT_UINT32",e[e.BT_UINT64=6]="BT_UINT64",e[e.BT_FLOAT=7]="BT_FLOAT",e[e.BT_DOUBLE=8]="BT_DOUBLE",e[e.BT_STRING=9]="BT_STRING",e[e.BT_STRUCT=10]="BT_STRUCT",e[e.BT_LIST=11]="BT_LIST",e[e.BT_SET=12]="BT_SET",e[e.BT_MAP=13]="BT_MAP",e[e.BT_INT8=14]="BT_INT8",e[e.BT_INT16=15]="BT_INT16",e[e.BT_INT32=16]="BT_INT32",e[e.BT_INT64=17]="BT_INT64",e[e.BT_WSTRING=18]="BT_WSTRING",e[e.BT_UNAVAILABLE=127]="BT_UNAVAILABLE"}(e.BondDataType||(e.BondDataType={})),function(e){e[e.MARSHALED_PROTOCOL=0]="MARSHALED_PROTOCOL",e[e.MAFIA_PROTOCOL=17997]="MAFIA_PROTOCOL",e[e.COMPACT_PROTOCOL=16963]="COMPACT_PROTOCOL",e[e.JSON_PROTOCOL=21322]="JSON_PROTOCOL",e[e.PRETTY_JSON_PROTOCOL=2
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (14008)
                                                    Category:dropped
                                                    Size (bytes):392662
                                                    Entropy (8bit):5.409259659033629
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8329FA7B37F55A2F0AF20C19E3B181A1
                                                    SHA1:B0F51364EAF283FE4F5C27E26DCED92112686815
                                                    SHA-256:E5B0A8D731BA5819F50432FE53EB092249E4265B7361A31BC57CC52EBE80E995
                                                    SHA-512:3356E7AC9ABD80A8AFD0BF0A400F795514CF727846CA534BC1D4749C21924C55C164D5118CAA0508EECD05707C256F1C0696A4E9D9F839F98C355FF66DA0688A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[363,1362,957,958,32],{3139:function(e,t,n){n.d(t,{a:function(){return x}});var a=n(38),i=n("tslib_538"),r=n("react-lib"),o=n("fui.util_175"),s=n(132),c=n(113),d=n(49),l=n(245),u=n(2109),f=n(1146),p=n(2108),m=n(239),_=n(283),h=n(204),b=n(28),g=n(149),v=(0,b.a)(),y=[],S=function(e){function t(t){var n=e.call(this,t)||this;return n._root=r.createRef(),n._cellMeasurer=r.createRef(),n._focusZone=r.createRef(),n._onSelectionChanged=function(){var e=D(n.props);(0,o.Xo)(e,n.state.selectionState)||n.setState({selectionState:e})},n._updateDroppingState=function(e,t){var a=n.state.isDropping,i=n.props,r=i.dragDropEvents,o=i.item;e?r.onDragEnter&&(n._droppingClassNames=r.onDragEnter(o,t)):r.onDragLeave&&r.onDragLeave(o,t),a!==e&&n.setState({isDropping:e})},(0,s.a)(n),n._events=new o.M0(n),n.state={selectionState:D(t),columnMeasureInfo:void 0,isDropping:!1},n._droppingClassNames="",n}return(0,i.e2)(t,e),t.getDerivedStateF
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3381)
                                                    Category:downloaded
                                                    Size (bytes):11531
                                                    Entropy (8bit):5.297879915328642
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6B05CB5600CF705F94EA406FF5223C6C
                                                    SHA1:62F5114C5509C047A232E3374BBD26B8C9F899FE
                                                    SHA-256:ED2697990EA73B07F4283524FFB903ACBB088108EFD60042CA6989790C19205F
                                                    SHA-512:F5FA39CAEA327236980281D43D964FCE4D78EA3C3B82D6729E465DF7FAA9AFDAA38A5639E9DB3C87D9348DC452E1169DB26AFA71C7FA4045C733276CDCB9B6A7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/0.js
                                                    Preview:/*! For license information please see 0.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[0],{3388:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("react-lib");function i(e){const t=a.useContext(e);return!!t.version&&-1!==t.version.current}}.,8523:function(e,t,n){n.d(t,{a:function(){return s}});var a=n(115),i=n("fui.core_967"),r=n(114),o=n(8514);const s=(e,t)=>((0,r.a)(e),(0,a.a)(i.zVm,{mountNode:e.mountNode,children:[e.backdrop&&(0,a.b)(e.backdropMotion,{children:(0,a.b)(e.backdrop,{})}),(0,a.b)(o.a,{value:t.dialogSurface,children:(0,a.b)(e.root,{})})]}))}.,8522:function(e,t,n){n.d(t,{a:function(){return y}});var a=n(500),i=n(8520),r=n(133),o=n(4321),s=n("fui.core_967"),c=n(134),d=n(144),l=n(294),u=n("react-lib"),f=n(8512);const p=(0,s.SYP)("r6pzz3z",null,[".r6pzz3z{overflow-y:hidden;overflow-y:clip;scrollbar-gutter:stable;}"]),m=(0,s.SYP)("r144vlu9",null,[".r144vlu9{overflow-y:hidden;}"]);var _=n(8517),h=n(8519);const b=[{opacity
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):16339
                                                    Entropy (8bit):4.073212105962514
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0116273C0A1FA15304056423B6FB0144
                                                    SHA1:DD57DF9094FCC4004C836E350B846115539DAE23
                                                    SHA-256:AC368FA5C1F135A0ED5F7DD60968127B0DAB9A083E4F3B2FAB3295AB713ADD9F
                                                    SHA-512:5B0ECDFD70ACFC3ABB0FC1869233E5361EF357E33D9BC5B81AD702230B0963EF5D1A8E07973EFC4CCED9DF27751B98208647F61B0EB3AEA6CE733A9CE81858FD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_meeting.svg
                                                    Preview:<svg width="220" height="220" viewBox="0 0 220 220" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.25" d="M185.218 183.932C230.241 155.6 218.338 109.019 198.587 69.2785C191.937 55.8881 193.49 31.2016 180.956 21.6823C155.916 2.66081 137.899 8.09629 122.968 25.8444C116.337 33.7231 103.094 41.1439 87.7777 36.067C72.4612 30.99 23.6921 31.0154 52.6041 89.4053C72.879 130.354 42.2747 128.448 20.5423 144.154C-0.80089 159.579 25.3844 191.231 51.2154 200.287C82.431 211.233 156.399 202.063 185.218 183.932Z" fill="#C3F3F5"/>..<path d="M200.103 55.4159L200.007 55.4053C203.301 59.691 206.644 63.9775 210.036 68.2647C206.949 90.05 205.127 111.996 204.579 133.992C204.575 134.301 204.505 134.606 204.375 134.886C204.245 135.166 204.057 135.416 203.824 135.619C203.591 135.822 203.317 135.974 203.021 136.064C202.726 136.154 202.414 136.18 202.108 136.142C183.3 134.305 164.506 132.467 145.726 130.626C145.343 130.586 144.975 130.459 144.648 130.254C144.82 130.706 145.114 131.101 145.497 13
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):14730
                                                    Entropy (8bit):4.846925666070396
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FE46325BF6167047462E10177C5D208F
                                                    SHA1:B54445BCCC3F97503835D374A8BEEDE48759723D
                                                    SHA-256:E46A8F98BDF831BBDCA0057CD9F046E6454C85478BDE2202A8FAEE6BDBF7B683
                                                    SHA-512:48ABC256D7AFE259A19624518F7C18DEF32759886CCC94FA41D02DEBD2729171ECA2B2621A4DE0B58351D19FDAD33C6D2CA2FB91EB03A1710478143AC76D3F15
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/onedrive-assets/onedrive-font-face-definitions.css
                                                    Preview:./* Leelawadee UI (Thai and Lao) does not have a 'light' weight, so we the 'semilight' weight instead. */.@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 100;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 300;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-regul
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (14329)
                                                    Category:downloaded
                                                    Size (bytes):29368
                                                    Entropy (8bit):5.379687733025902
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9821C8F43B3EE686ECED96B7E0AAE28E
                                                    SHA1:42661C17DF45F37FC558F3C4A516820130791C51
                                                    SHA-256:7F72A6A9E77151860C5DE67C1187639632BB16FB9F714BD3C8857B3221744839
                                                    SHA-512:DFD37C2F2AEED93F6187015F61A4594C4ABB7137BBB5519844F91B8DAB7553ADE5B5A0905A8F929DE4E6BE23CBB5DCCA13A11DE0115E37674D9942B11AFAFAED
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/234.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[234],{1733:(e,t,n)=>{n.d(t,{a:()=>m});var a=n("tslib_538"),i=n("react-lib"),r=n("fui.lcoms_881"),o=n("fui.lco_956"),s=n(1734);(0,n("fui.util_175").ZW)([{rawString:".commandButton_d3a7ef29{font-size:14px;font-weight:inherit;line-height:100%}[dir=ltr] .commandButton_d3a7ef29 .spinner_d3a7ef29{margin-left:10px}[dir=rtl] .commandButton_d3a7ef29 .spinner_d3a7ef29{margin-right:10px}.commandButton_d3a7ef29 .spinner2_d3a7ef29{position:absolute;top:0;left:0;right:0;bottom:0}"}]);var c=n(1030),d=n(1034),l=n(1737),u=n(1738);function f(e){var t=e.items.filter(function(e){return e&&(!!e.shortcutProps||!!e.keytipProps)});return i.createElement(i.Fragment,null,t&&t.length>0&&t.map(function(e){var t=e.shortcutProps||e.keytipProps;return t&&t.keySequences.length>0&&e.onClick?i.createElement(u.a,{key:e.key,keySequences:t.keySequences,description:t.content,onExecute:e.onClick}):null}))}var p=n("odsp.util_517").x9.isActivated("A
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65301)
                                                    Category:downloaded
                                                    Size (bytes):131982
                                                    Entropy (8bit):5.212317354858172
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:464361CF8035B4C6390719B21022E44C
                                                    SHA1:FB71EEFCC910B854A3A08DB135DAAF6B63D9D480
                                                    SHA-256:F6EF7FAC742AFF09773A8E848520489DC88A369DF0B14740BC9B4A0CC2CEB1F3
                                                    SHA-512:4CF5217D32295E39550ED0DDD5826D2CCE6578649632C68F8AC9B70422E8E1090371BCC427045A9351A69674C9D1CF9E592D7D1C285EA5225E2DFB1CCB658329
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/38564.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[38564],{878699:(e,t,n)=>{var a;n.d(t,{g:()=>a}),function(e){e.Horizontal="Horizontal",e.Vertical="Vertical",e.Longer="Longer"}(a||(a={}))}.,538564:(e,t,n)=>{n.d(t,{D:()=>ae});var a=n(171125),i=n(878699),r=n(545324),o=n(651363),s=n(907528),c=n(133318),d=n(192619),l=n(653938),u=n(748179),f=n(241716),p=n(234454),m=new Map([["UNSUPPORTED_SCHEME",!1],["TIMEOUT",!1],["HTTP_ERROR",!1],["MALFORMED_DATA_URI",!1],["INVALID_TEXT_HEADER",!1],["INVALID_TEXT_CUE ",!1],["UNABLE_TO_DETECT_ENCODING",!1],["BAD_ENCODING",!1],["TEXT_COULD_NOT_GUESS_MIME_TYPE",!0],["MISSING_TEXT_PLUGIN",!0],["BUFFER_READ_OUT_OF_BOUNDS",!1],["JS_INTEGER_OVERFLOW",!1],["EBML_OVERFLOW",!1],["EBML_BAD_FLOATING_POINT_SIZE",!1],["MP4_SIDX_WRONG_BOX_TYPE",!1],["MP4_SIDX_INVALID_TIMESCALE",!1],["MP4_SIDX_TYPE_NOT_SUPPORTED",!1],["WEBM_CUES_ELEMENT_MISSING",!1],["WEBM_EBML_HEADER_ELEMENT_MISSING",!1],["WEBM_SEGMENT_ELEMENT_MISSING",!1],[
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7060)
                                                    Category:downloaded
                                                    Size (bytes):13473
                                                    Entropy (8bit):5.391611078555297
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C28EDFAED1945925D95C007147257D89
                                                    SHA1:765B0AC77A7BAB1E6879C1E3BE1F1F0555C7D7DF
                                                    SHA-256:C9F8943E235DF8C07E07B8B7331372B4420A68184A185294A3E5D9EB9673D3F8
                                                    SHA-512:2096C27407A5B9553024C7D9C4FEB85EDA340E88116EFD535C72D7D83B8CEB36F74A857CD18F0C857AA46D8335301933F6135CFC9FD2D7DF48E031A62EF89512
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/3.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3],{8508:function(e,t,n){n.d(t,{a:function(){return E}});var a=n(38),i=n("tslib_538"),r=n("react-lib"),o=n(28),s=n(149),c=n(8509),d=n(4911),l=n(198),u=n(132),f=n(988),p=n("fui.util_175"),m=n(463),_=n(4910),h=(0,o.a)(),b=r.createElement(_.a,null).type,g=function(e){function t(t){var n=e.call(this,t)||this;return(0,u.a)(n),(0,f.a)("DialogContent",t,{titleId:"titleProps.id"}),n}return(0,i.e2)(t,e),t.prototype.render=function(){var e,t=this.props,n=t.showCloseButton,a=t.className,o=t.closeButtonAriaLabel,s=t.onDismiss,d=t.subTextId,l=t.subText,u=t.titleProps,f=void 0===u?{}:u,_=t.titleId,b=t.title,g=t.type,v=t.styles,y=t.theme,S=t.draggableHeaderClassName,D=h(v,{theme:y,className:a,isLargeHeader:g===c.a.largeHeader,isClose:g===c.a.close,draggableHeaderClassName:S}),I=this._groupChildren();return l&&(e=r.createElement("p",{className:D.subText,id:d},l)),r.createElement("div",{className:D.content},r.createElement("d
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 13772, version 1.3277
                                                    Category:downloaded
                                                    Size (bytes):13772
                                                    Entropy (8bit):7.975105972015564
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5E7EB0632035D003E826BE068CA7E82E
                                                    SHA1:DF32D69FFD8A93423964939C44A3EE8D970E4A11
                                                    SHA-256:EE8AFE4B05DC9C705E66C2191DE4931E55622FD728A99BC9FEF6B00E5772D006
                                                    SHA-512:69B053970DA5F4CE5CF6D0F965C419C038CB053B5093E19F540CEA7007E14C3737FD6C5C095BCEEC9DBFABCAFBA03C500DE2A2EE8590A992F0170919CF817D4A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-13-ad4054dd.woff
                                                    Preview:wOFF......5.......kh........................OS/2.......G...`9.q.cmap...P...%.....hgasp...x............glyf..........[....head..0....2...6#.hhea..0........$....hmtx..0....W.....C..loca..10.........(.~maxp..1........ .q..name..2........O..R.post..5........ ....x.c`a..8...........L..t.!.I.(......@9......VP`p.x..j.0.B2..@x....\..u.x...K+.a....i\...v2R...cBv&Q...P6.6..Rdaa......`.X`.....$5...%...NY...:...1&`.Yc....f....>j:L...^.>.f.Ys........_..2....b..F....lb.[......>.s.C....8.INs...."W..$S..<c|...+.[.U....^....&8.[s\....y.%.i...%.!it..f7.KP..H@j..*....G.....B.i.#.cd..n.l..)$q.S...G8.....=..~[..e...g|.>1.................x..|.t...{U]].,..j...V..%KjI.j..V[...-...E...x7...1^...0.......|..@.$|.3dB ......$d...8.....}..7.......U.^.....UD ..b.O.AD".BMv.d7...E....K..#.....B.QI#.J.H..E...#.M.A.g....S^..p{.X.....l.+.|.r.........4.Jx.s.B.o.N.^..}.....;..%..r.(;..e..K..c[..`.).t..$.e..6.u......+..RH....H...8..L09;L...8a8P..)v.d.>..gr.D..7....J..^.c.Y.W].%..W.g....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (41526)
                                                    Category:dropped
                                                    Size (bytes):145420
                                                    Entropy (8bit):5.56016290929495
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:66A97F193C4F24C504BF6BFDBC16356A
                                                    SHA1:F32BACFE0EA3470449522ED804A0B1C33CE4E7A7
                                                    SHA-256:64CD3AB968FE8622DDA4E38B3832F672101087AF6A06B684BBC8CC361779E63A
                                                    SHA-512:9F652E9A4242A1476BD5199D8E293BFCD75504AA54F5C83316F4AFDA29B1B87A168A92AD34D2C6D27C2302B7AC641DF7C2B308D2A1011BA306D07197E49A1C6E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview://BuildVersion 1.20241013.2.4.var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_bootstrapper_start"),function(){var e,t,n,a,r={7115:function(e){e.exports="data:font/woff;charset=utf-8;base64,d09GRgABAAAAAAmoAA4AAAAAExwAA5R8AAAAAAAAAAAAAAAAAAAAAAAAAABPUy8yAAABRAAAAEgAAABgMWd7ZGNtYXAAAAGMAAAAPQAAAVLnkt3NY3Z0IAAAAcwAAAAgAAAAKgnZCa9mcGdtAAAB7AAAAPAAAAFZ/J7mjmdhc3AAAALcAAAADAAAAAwACAAbZ2x5ZgAAAugAAAGhAAADZMkacS9oZWFkAAAEjAAAADIAAAA2AQjyc2hoZWEAAATAAAAAFQAAACQQAQgDaG10eAAABNgAAAAMAAAADA0qASZsb2NhAAAE5AAAAAoAAAAKAiQA2G1heHAAAATwAAAAHQAAACAAIgIObmFtZQAABRAAAAP4AAAJ+pGb8VNwb3N0AAAJCAAAABQAAAAg/1EAe3ByZXAAAAkcAAAAiQAAANN4vfIOeJxjYGH3YpzAwMrAwDqL1ZiBgVEaQjNfZEhjEuJgZeViZGIEAwYgEGBAAN9gBQUGh+eKXx5wgPkQkgGsjgXCU2BgAADOIQhyeJxjYGBgZoBgGQZGBhDwAfIYwXwWBgMgzQGETAwMzxWfV3958P8/giXxUKKNWxmqCwwY2RhGPAAA9FQPGwAAAHicY9BiCGUoYGhgWMXIwNjA7MB4gMEBiwgQAACqHAeVeJxdj79Ow0AM
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (29492)
                                                    Category:downloaded
                                                    Size (bytes):35528
                                                    Entropy (8bit):5.3238506175837745
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4EFEE1C35E7388B1CFC29C47597A6FF6
                                                    SHA1:0F984F8511F85340F19D23D608AC3129AF723E91
                                                    SHA-256:55F235594E5A2B629679A82457550FC738FF405986680001D935BF91DFABBCF4
                                                    SHA-512:55CA547AA4ED01627826DD96F897294570746A37419B33C2B86951F85D4E6D9549594B259504CB0676BD3E9418D813F4A06F9E70515BA07DFBD31D2300CEC96A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/48.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[48],{8564:function(e,t,n){n.d(t,{a:function(){return F},b:function(){return H}});var a=n("tslib_538"),i=n(3215),r=n(267),o=n(867),s=n(904),c=n(2890),d=n(4345),l=n(3397),u=n(3396),f=n(3291),p=n(3033),m=n(3290),_=n(3398),h=n(3686),b=n(3399),g=n(333),v=n(266),y=n(3981),S=n(2884),D=n(54),I=n(1806),x=n("odsp.util_517"),C=n(1812),O=n(3289),w=n(271),E=n(3395),A=!x.x9.isActivated("48d0bf6b-2e41-42a8-a3a3-e8d2ef405dbb","7/14/2022","better error handling"),L=x.x9.isActivated("3e85cd31-2807-44c1-96bf-35f08619ec11","1/31/2023","Fix for not appending navId to SPL link"),k=x.x9.isActivated("edb05947-5f5b-47a0-91ef-ddc0cef4e7a1","07/03/2024","sbarrameda: fix to use loginName if userId is undefined"),M=x.x9.isActivated("46a06a91-966f-47f1-af68-09d8b3864e12","07/03/2023","Override navId with navIdSendLinkOverride")||x.az.isFeatureEnabled({ECS:1107386}),P=x.x9.isActivated("62a4337e-d21e-407b-b2ef-2163777d20b8","12/19/2022","Li
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):28
                                                    Entropy (8bit):3.950212064914748
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C3F64CB2A8B00CBBC30CE2908208A29D
                                                    SHA1:E4AA7CAB67F4CF5FA52371DDC25A75AAFD4D0CCC
                                                    SHA-256:391601283994BCD9486160BF8A5637410D280E1BDDD3AEF5428454976E193E81
                                                    SHA-512:6CCBC26128FE65D6D313B965DA3D2E201D506442D0036404ABB490BE0FC99B3A0FDB611269B932DBA7F3A621E11F79ED213D2B11D487EE39C54A17D97A823552
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkBFL9fPtMTqhIFDZFhlU4SBQ2RYZVO?alt=proto
                                                    Preview:ChIKBw2RYZVOGgAKBw2RYZVOGgA=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (53652)
                                                    Category:dropped
                                                    Size (bytes):85593
                                                    Entropy (8bit):5.326248878128021
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6A69389C76BE1C36CB535FA58EC68EAA
                                                    SHA1:C9C867EF90EECC6095519FA21B0883FFF36BFA80
                                                    SHA-256:DEA646F7C5609F383B3BADCD895F8DEC497D994928D1F0C361829C7E5F643B0A
                                                    SHA-512:2787BA98E874E4A88B8247B29DB88786032894F4E43AF74CB5968AE2B05DCF54F6CF9D4C82AF802BA74452DA80F4A56B9D8DFD24F082F7CCF5BF6F5E6E99D7C4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*! For license information please see 507.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[507],{9357:function(e,t,n){n.d(t,{A:function(){return k},B:function(){return $},C:function(){return J},D:function(){return de},E:function(){return se},F:function(){return ce},G:function(){return ne},H:function(){return T},I:function(){return M},J:function(){return P},K:function(){return q},L:function(){return oe},M:function(){return V},a:function(){return z},b:function(){return G},c:function(){return K},d:function(){return W},e:function(){return ee},f:function(){return Z},g:function(){return ie},h:function(){return te},i:function(){return ae},j:function(){return w},k:function(){return F},l:function(){return B},m:function(){return U},n:function(){return H},o:function(){return A},p:function(){return O},q:function(){return C},r:function(){return N},s:function(){return E},t:function(){return R},u:function(){return re},v:function(){return I},w:function()
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5329)
                                                    Category:downloaded
                                                    Size (bytes):32784
                                                    Entropy (8bit):5.379249536178449
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:387BA129062F2E4815010BA0BEE4E8EE
                                                    SHA1:E9B406B07E5DE37E42A4965BBE4082175C9DFA3E
                                                    SHA-256:576B283B8022D3D34F0C389DBF344A7FA0DD2EC70C5229FA83AB7BFC09A642F9
                                                    SHA-512:DF85B00797985425D00CCDA1538F366B2DC6F2061CC95DBE604FC75ECA75FF579678F0F865D9A41E978D274375C3295D29A7D788A3F81080966CE1A437E0C3E2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/233.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[233],{1072:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r,c:()=>i});var a=n(1021),i=(0,a.a)("waitForNextStoreUpdate"),r=(0,a.a)("forceNextStoreUpdate");function o(){return function(e){e(r({}))}}}.,1071:(e,t,n)=>{n.d(t,{a:()=>o});var a=n("tslib_538"),i=n(1064),r=n(1021);function o(e){var t=this,n=e.operationTypeFacet,o=e.addon;return(0,r.b)(function(e){return function(r){return(0,a.yv)(t,void 0,void 0,function(){var t,s,c,d,l;return(0,a.SO)(this,function(u){switch(u.label){case 0:o&&r(o),t=r((0,i.a)((0,a.q5)((0,a.q5)({},e),{operationTypeFacet:n}))),s=t.started,c=t.completed,d=!1,u.label=1;case 1:return u.trys.push([1,4,,5]),[4,s];case 2:return u.sent(),d=!0,[4,c];case 3:return u.sent(),[3,5];case 4:throw l=u.sent(),d||c.catch(function(){}),l;case 5:return[2]}})})}})}}.,1064:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_538"),i=n(1029),r=n("odsp.util_517"),o=n(1016);function s(e){var t=e.evaluationContext,n=e.flushOperationQueue
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1098)
                                                    Category:downloaded
                                                    Size (bytes):2414
                                                    Entropy (8bit):5.317762037319432
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A4866226E68851664212EAE084B2C0BD
                                                    SHA1:C84036B0591259FA56BD2C393FC33756E6AAAD4B
                                                    SHA-256:CA35B9539553E85A0999827C6E2428FCC140DED3251FBE68755718E9A6E1A666
                                                    SHA-512:9BABD8AAD754B85E7874E567AEFD54A113ADB49E7A096988E3AA56AA3444B872253233ED96D831277FB03A418C167E0B091861827E64F4078B19DBC0B9AB9E1E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/237.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[237],{1357:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_517"),i=new a.lh({name:"ItemLikeRatingDataSource.key",loader:new a.bf(function(){return n.e(225).then(n.bind(n,1750)).then(function(e){return e.resourceKey})})})}.,2116:(e,t,n)=>{n.r(t),n.d(t,{handleLikeHistoryKey:()=>d});var a=n("tslib_538"),i=n("odsp.util_517"),r=n(11),o=n(66),s=n(446),c=n(1859),d=new i.lh({name:"handleLikeHistory",factory:{dependencies:{listItemStore:r.a,getListHistory:s.a.async.lazy,handleLikeCommand:c.a},create:function(e){e.listItemStore;var t=e.getListHistory,n=e.handleLikeCommand;return{instance:function(e,i,r,s){return(0,a.yv)(this,void 0,void 0,function(){var c,d,l,u,f,p,m=this;return(0,a.SO)(this,function(_){switch(_.label){case 0:return c=function(){return(0,a.yv)(m,void 0,void 0,function(){var n;return(0,a.SO)(this,function(a){switch(a.label){case 0:return n={ID:"IsUserLiked",subType:"IsUserLiked",realFieldName:"IsUserLiked
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (46527)
                                                    Category:downloaded
                                                    Size (bytes):181669
                                                    Entropy (8bit):5.278625726338776
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8D0624514588A656A8FE9A3AC76BB1F4
                                                    SHA1:A8F07B1E54F75A01900B179CEDD5718B77D404F6
                                                    SHA-256:86C8A5B0E4E176F280966B138659ED42F59400536C6A5CFE76FC2158021091FC
                                                    SHA-512:DF2BCB9C5411F1D22D400D9973A92309DBFAF647521D8E58E21B8E39EB2BC0D6D035D4A31355997B0E6EB6F537B09C7C134AF22A05AE604278BD291A07511B22
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/204.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[204],{1570:(e,t,n)=>{n.r(t),n.d(t,{deleteItemToastsResourceKey:()=>O});var a=n("tslib_538"),i=n("odsp.util_517"),r=n(1083),o=n(1081),s=n(1518),c=n(1035),d=n(1143),l=n(1065),u=n(1017),f=n(1056),p=n(1142),m=n(1022),_=n(1005),h=n(1092),b=n(2120),g=n(993),v=n(1264),y=n(1290),S=n(1259),D=n(120),I=n(28),x=n(781),C=i.x9.isActivated("492ce0cf-a4b4-437e-ba5a-cfa7ea58418b","08/31/2023","Strict null checks for DeleteItemToasts"),O=new i.lh({name:"DeleteItemToasts.async",factory:{dependencies:{currentPageContextStore:I.a,itemCacheStore:g.a,itemCacheBarrier:x.a},create:function(e){var t=e.currentPageContextStore,n=e.itemCacheStore;return e.itemCacheBarrier.resolve(),{instance:function(){var e=r.a.serializeNext(),g=s.b.serializeBatchKey(e),I=t.state,x=function(t,r,o){var u,f=new l.a;if(!I)throw new Error("Empty page context");var p=I.webAbsoluteUrl,_=new D.a({},{pageContext:I}).getUrlParts({}).fullListUrl;if(!C&&!_)throw n
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (30298)
                                                    Category:downloaded
                                                    Size (bytes):105812
                                                    Entropy (8bit):5.391818966916497
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4EDE79987F52C99D7B570FE77436747E
                                                    SHA1:B9C4251C30ADBAE5F6BD532F37109E82DA414E7C
                                                    SHA-256:715D8C6EC761B3051A58AC9EE1AB704F7C3587F31159C289372A30AE5103F2F2
                                                    SHA-512:582DA4533516084811FC7ED2C03F7E80226C6376C2C10E1334188D8C975B6A84647257E96CEC12CA5FBDCC487555969D39D9151486E54498BF11ACEED45420BF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://shell.cdn.office.net/shellux/suiteux.shell.otellogging.3c08de1cfa6738ba6840.js
                                                    Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_otellogging_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["otellogging"],{69691:function(n,t,e){var r=e(92855),i=e(41230),o=e(54800),u=e(59177),a=e(68128),c=e(78939),s=e(85788),f=e(69988),l=e(25855),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=f.S);var l=e.propertyStorageOverride;!l||l.getProperty&&l.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 2524, version 4.-22282
                                                    Category:downloaded
                                                    Size (bytes):2524
                                                    Entropy (8bit):7.618213756571514
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E584E160AA097D164ABF9AE6D7DFD291
                                                    SHA1:72389F2E647146C37219E9E08508EDFFF48DD99F
                                                    SHA-256:BA4E0CBDDF9AE44844DB7FE4263E61E3E155F7C8A809FB25D7336755C436786E
                                                    SHA-512:8E48544F773A0BDFD3C8B68E9A2EBBCB973713FA230B695304E7B3695CA8F2743BEA1C48AE424744CB8B8B64A3CE7E0DC30BCC6FA71EFA94331272AB529461E6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/patch/odsp-patch-icons-33e61432.woff
                                                    Preview:wOFF...............d........................OS/2...D...H...`0.x.cmap.......?...R..-cvt ....... ...*....fpgm...........Y...gasp................glyf..............l/head.......4...6.P.-hhea...........$....hmtx.............*..loca.............\. maxp...(....... ....name...D...........Upost...<....... .Q.|prep...P........x...x.c`a.c......:....Q.B3_dHc..`e.bdb... .`@..`....gM.os.........S``......x.c```f.`..F.......|... ...L....M.x... ...l.,.S....F6....{....x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K........m..A.M....a.....g.P..`....d.............x....j.Q...s.m:....m.@'..t.P+..0..6..H.MV.d.M]d.P.H9.B...]..}.../....n..MigF.8q..x........p.0w.9...@]iU.J....8..C.....>.A..&....PNi..K..J{u......m.....6.e{.?..C"..oM..6~.<..C@.Vc....}........g...3.....g.+Z9*.:....?S.<U.%ih..z..OP.%.tM.t..tM......$.E.6
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (6243)
                                                    Category:downloaded
                                                    Size (bytes):6248
                                                    Entropy (8bit):4.342813278819851
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:53D9C7A4165D13E923109318A7CF0976
                                                    SHA1:14A644DA09A75F57628A8FB0DE9680887198CA30
                                                    SHA-256:671A7F6AFC6FEBE610D66D0A4B2CB7D2B3A590477C4FD0D8D28686484F0A25FE
                                                    SHA-512:18D01BE20FCBDE2A6F523CA8F7E23348ED9B904C0BF54C7CAFAEB99682CF70C15ED6224EBEBD18E605B36B2C3DEE16193529D9D31DECFC5042BF0B0AA28DEEB0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/49917.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[49917],{949917:(e,t,n)=>{n.d(t,{By3:()=>s,Ebs:()=>u,F53:()=>l,FNH:()=>p,SqM:()=>c,WL4:()=>o,_4c:()=>i,b3T:()=>d,kF8:()=>r,paJ:()=>f,rbj:()=>m});var a=n(16727);const i=(0,a.U)("ThumbDislike16Filled","16",["M13.1 4.62a3.5 3.5 0 0 0-4.38-2.73L3.77 3.27a2 2 0 0 0-1.43 1.56l-.23 1.2c-.16.87.46 1.64 1.16 1.93.25.1.55.25.85.46a8.22 8.22 0 0 1 3.02 3.92l.28.7c.14.38.28.73.41 1 .11.23.25.46.42.63.19.19.44.33.75.33.36 0 .67-.12.91-.34.24-.2.4-.48.5-.76.22-.55.29-1.25.3-1.9a14.73 14.73 0 0 0-.13-2h.51a2.5 2.5 0 0 0 2.46-2.96l-.46-2.42Z"]),r=(0,a.U)("ThumbDislike16Regular","16",["m10.58 10 .05.45a11 11 0 0 1-.02 2.68c-.07.44-.2.88-.44 1.23-.25.38-.64.64-1.17.64-.52 0-.83-.37-1.02-.7-.2-.31-.36-.75-.54-1.2l-.01-.03c-.55-1.4-1.3-3.31-3.3-4.65-.31-.2-.6-.36-.86-.46-.7-.3-1.32-1.06-1.16-1.94l.23-1.2a2 2 0 0 1 1.43-1.55l4.95-1.38a3.5 3.5 0 0 1 4.37 2.73l.46 2.42A2.5 2.5 0 0 1 11.09 10h-.51Zm1.53-5.2a2.5 2.5
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:dropped
                                                    Size (bytes):1295
                                                    Entropy (8bit):4.631559730621798
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D8BC1E0477C2B78DCE411B8667174792
                                                    SHA1:D61346EF8D47D542E920A23810ED498C90CAD564
                                                    SHA-256:AD4E6AE7D9CA460DFC023E5B03C48787F04AA41939DCA25026D0C5064C2C502A
                                                    SHA-512:307B8CA6711D615729A7D550B3A95EB35B8C9B7F838F75FFC9D0A1B4D2287F1E7654DF709071605FFE8FD0C5AAE12EDAA6AE83003446DC40E5546ABF56DE49CA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:<svg width="32" height="32" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M6.5 29h19c.275 0 .5-.225.5-.5V9h-4.5c-.827 0-1.5-.673-1.5-1.5V3H6.5c-.275 0-.5.225-.5.5v25c0 .275.225.5.5.5z" fill="#fff"/><path d="M25.293 8 21 3.707V7.5c0 .275.225.5.5.5h3.793z" fill="#fff"/><path opacity=".67" fill-rule="evenodd" clip-rule="evenodd" d="m26.56 7.854-5.414-5.415A1.51 1.51 0 0 0 20.086 2H6.5C5.673 2 5 2.673 5 3.5v25c0 .827.673 1.5 1.5 1.5h19c.827 0 1.5-.673 1.5-1.5V8.914c0-.4-.156-.777-.44-1.06zM21 3.707 25.293 8H21.5a.501.501 0 0 1-.5-.5V3.707zM6.5 29h19c.275 0 .5-.225.5-.5V9h-4.5c-.827 0-1.5-.673-1.5-1.5V3H6.5c-.275 0-.5.225-.5.5v25c0 .276.224.5.5.5z" fill="#605E5C"/><path fill-rule="evenodd" clip-rule="evenodd" d="M23.5 13h-15a.5.5 0 0 1 0-1h15a.5.5 0 0 1 0 1zm0 2h-15a.5.5 0 0 1 0-1h15a.5.5 0 0 1 0 1zm-15 2h15a.5.5 0 0 0 0-1h-15a.5.5 0 0 0 0 1z" fill="#C8C6C4"/><path fill-rule="evenodd" clip-rule="evenodd" d="M13 19h6a2 2 0 0 1 2 2v4a2 2 0 0 1-2 2h-6a2 2 0 0 1-2-2v-4a2 2 0 0 1 2-2zm
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (13143)
                                                    Category:downloaded
                                                    Size (bytes):25576
                                                    Entropy (8bit):5.407264786116341
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:37E097D815F94CCFF29341B48886E26D
                                                    SHA1:4D6BF32AEC8E5D752AEB372AF1DAC4B1C8A6CA2B
                                                    SHA-256:87E9AD9F11A531E50F48D4C5CC8A84BFB5721BF91A47BB1E240F85E488C99381
                                                    SHA-512:05D59D3796AA59C93AC9CD7FB6B5DF73FA0CEB8F55C5984D429FAFD4F1F82336F9A67D884E0B2AAE98F903904D9FC4B5ECB02D00788CBABE14534577404CDD22
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/394.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[394],{3029:function(e,t,n){var a=n(21),i=n(125),r=function(){function e(e){this.concurrency=e||1,this._running=0,this._queue=[],this._promiseComplete=this._promiseComplete.bind(this)}return e.prototype.enqueue=function(e){var t;if(this._running<this.concurrency)this._running++,(t=e()).then(this._promiseComplete,this._promiseComplete);else{var n={callback:e,signal:null,canceled:!1,result:null};n.signal=new i.b(function(){n.canceled=!0,a.c.is(n.result)&&n.result.cancel()}),this._queue.push(n),t=n.signal.getPromise()}return a.c.resolve(t)},e.prototype._promiseComplete=function(){var e=this;if(this._running--,this._running<this.concurrency&&this._queue.length){for(var t=this._queue.shift();t&&t.canceled;)t=this._queue.length?this._queue.shift():null;t&&(this._running++,t.result=t.callback(),t.result.then(function(n){t.signal.complete(n),e._promiseComplete()},function(n){t.signal.error(n),e._promiseComplete()}))}}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):682
                                                    Entropy (8bit):4.849297734990448
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EB9B9836D41E761A94DE4C9A48780F28
                                                    SHA1:275F09F5F87854676CDDEF033D99B5B0371FB51D
                                                    SHA-256:3D2C1F9C959C97C75F339FF4C109D08B943B1197CC7F4B0F7CC587BFAE2FA603
                                                    SHA-512:EBE94F9372E8FEDC93DA7D070E4F6113D9D0F6DD6DB8A71C1A55326FA9F11A4FF8AFAE9CEF1EA7A5FFE8D9EB5FC727C70D1B4A3C7A7172CA8FC3F22B1C4F6FD8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/addtoonedrive/shortcutbadge_16.svg
                                                    Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="16" height="16" rx="3.5" fill="white"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M4.5 5.125C4.15482 5.125 3.875 4.84518 3.875 4.5C3.875 4.15482 4.15482 3.875 4.5 3.875H11.5C11.8452 3.875 12.125 4.15482 12.125 4.5V11.5C12.125 11.8452 11.8452 12.125 11.5 12.125C11.1548 12.125 10.875 11.8452 10.875 11.5V6.00888L4.94194 11.9419C4.69786 12.186 4.30214 12.186 4.05806 11.9419C3.81398 11.6979 3.81398 11.3021 4.05806 11.0581L9.99112 5.125H4.5Z" fill="#0F6CBD"/>..<rect x="0.6" y="0.6" width="14.8" height="14.8" rx="2.9" stroke="#979695" stroke-width="1.2"/>..</svg>..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (12060)
                                                    Category:downloaded
                                                    Size (bytes):17714
                                                    Entropy (8bit):5.348685467718581
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0C3F42F9EB9FBB58E7618BE1864BB238
                                                    SHA1:BA648FF1C2BCA8393C7F4597CFA5C83A934BF0FF
                                                    SHA-256:CE92873F4BA7DEB5AF031C31E89FB85F9239A5A55B41994D05EF03FEC1444C71
                                                    SHA-512:BFE938317F84AED70901CC0C38431297EAAE59F1394BDB814364AA879785DFE9E00DA8985DAC59D72DD19E0D04317BB83D4C4D161C48B68DCFBC9B125238C28A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/197.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[197],{1623:(e,t,n)=>{n.d(t,{a:()=>b,b:()=>y,c:()=>g,d:()=>v});var a=n("tslib_538"),i=n(47),r=n(63),o=n(19),s=n(9),c=n(147),d=n(46),l=n(1399),u=n(42),f=n(127),p=n("odsp.util_517"),m=n(416),_=n(5),h=p.x9.isActivated("0845CE13-2447-485F-AB96-6A633FD9C16E");function b(e,t){return(0,a.yv)(this,void 0,void 0,function(){var n,s,c,d,l,f;return(0,a.SO)(this,function(a){switch(a.label){case 0:return e.consume(r.a).updateViewParams(t.viewParams,{clearOtherParams:!0,ignoreHistory:!0}),n=e.consume(u.a),s="handleFilterChanged",(0,_.F)()?(c=e.consume(o.a),d=location.search.substr(1),l=h?(0,i.h)(d):(0,m.a)(t.viewParams),f=void 0,l&&(f=(0,i.g)(l,void 0,!0,!0)),[4,c.updateFilters(s,{filterList:f})]):[3,2];case 1:a.sent(),a.label=2;case 2:return n.focusItem(s,void 0),n.clear(s),[2,{result:"success"}]}})})}function g(e,t){return y(e,t)}function v(e,t){return(0,a.yv)(this,void 0,void 0,function(){var n,i;return(0,a.SO)(this,funct
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (12116)
                                                    Category:downloaded
                                                    Size (bytes):28134
                                                    Entropy (8bit):5.422284527876715
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6043EF38E4658586FA07319307F3D09B
                                                    SHA1:A7132829F60DED0D63A446B579BF7ACD94BBDFA5
                                                    SHA-256:DC25B75187537B84ECADED08C63BEEA4DD43D862B6BBD50C204ED74AC3F86FFA
                                                    SHA-512:0FF768F44F4EE5BE28841546C0ED51F9D1252C9D458B3ED8286B80F9B6DB6D3979465901387881A5572D5A6D5D831FA88C3C93D5DF5AE1D1E7A1B2F4149AF5E4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/303.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[303],{6052:function(e,t,n){n.d(t,{a:function(){return o}});var a=n(2),i=n(77),r=new i.b("externalItem",{url:i.d}),o=new a.a(r)}.,6166:function(e,t,n){n.d(t,{a:function(){return ie}});var a=n("tslib_538"),i=n(19),r=n(65),o=n(5),s=n(22),c=n(74),d=n(31),l=n(270),u=n(345),f=n(102),p=n(90),m=n(8594),_=n(6167),h=n(6168),b=n(6),g=n(56),v=n(1765),y=n(24),S=n(39),D=n(1690),I=n(522),x=(0,i.e)()(function(e){var t=this;return function(n){return(0,a.yv)(t,void 0,void 0,function(){var t,i,r,c,d,u,f,S,x,w,E,A,L;return(0,a.SO)(this,function(k){return t=l.a.deserialize(e.itemKey).tenantRootUrl,i=new g.a,r=n((0,y.a)(C)),c=n((0,y.a)(O)),d=_.a.serialize({tenantRootUrl:t}),u=h.a.serialize({tenantRootUrl:t}),f=D.a.serialize({tenantRootUrl:t}),S=I.a.serialize({tenantRootUrl:t}),x=c?[S]:[d,u],w=(0,a.q5)((0,a.q5)({},c?((E={})[S]=(0,a.q5)((0,a.q5)((0,a.q5)({},p.f.pack(!0)),o.m.pack(m.c)),b.Oc.pack({itemKey:e.itemKey})),E):((A={})[d]=(
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):23004
                                                    Entropy (8bit):7.954295527779369
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:385C4E9577E00FE34C8D8C331130238B
                                                    SHA1:A54CE0445EA951461110446992048884EF96C069
                                                    SHA-256:F1841FF185A4F43BF0184C828DA1647C0DDFBEBB6BB763CD10789F9EB6A4A306
                                                    SHA-512:E8356351DF006166CF98DCE384E14CB280329E3D05DB7724050CF0605FEF03E475B0977C84F30F6CB31350BDB8CB792BA6BC604C4AADC30A01EE0971C78F6D35
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_recent_v3.webp
                                                    Preview:RIFF.Y..WEBPVP8X..............ALPH.8.....m.0I.......{z%...>l..EZm2.E.....+. .N.5K..$I.l.$.u....g...?...;..5j...}..........C.d...e...{.c....m.m..9k..c.m.2...#".g.....$9.m..g..sct....ia.....1W.,....._.........._......s..`......=..tc...0".B..M5.5..@....~....t[k..M.u.1b-...1..^,.X_.....@..`...E..e5.[.h..1Y....,....................5.....d.....y..&.=51`H....t..1.1.i..i.<6.M..|c.N.96.....%."....Zs...Y..5.2VF..e...X.=.|..k...W.%...D.@t....1.....,...24.ht.F#...,.u.v;w.4.P....t.Y..3c......s..q]YDF@w.2.16......n}.....Y[..A.EP$e7.q...6k.$......N...M...ZXc......F$..c...!........yz.b....N/..A.....T.....1.HB.;.n...m.&.09...X.ya..iM7.I t.Q*.(......B..Y..Y.5Z..b.v.S#....`.....n...@ZT..(. ...N.I..uk...b196,.......6&..(........$...].&.H0P &D.....kr_,m.`...[.i15&.kbd=L&.d.l..B.QPDA...Cz'.S.1H0.B ..B.[F.LF..bb9..2.-..2a....`9.Q.....*"(...i...3....B......<96....4.=...yy^L..8..&.."."-.A....... .#.."s........n...:..^..k..RB ...(..& .1.K.".w. @..1....Q..hXM.k
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (35244)
                                                    Category:downloaded
                                                    Size (bytes):35826
                                                    Entropy (8bit):5.390894366260648
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8F3269D897AE533C006F3E8004300B82
                                                    SHA1:99618797306D9344508AC0986FE34F8887993BFE
                                                    SHA-256:34507F68A325B0A3F22ABE6DB32494E5954A306157926E248A43CA299B871B7F
                                                    SHA-512:F6497BCE242C9496A90F463505431B69A885F0CEB74A083D3B007D741E0C72275EFCFB94050F2EE309CE91613AEAB76CFB26100C48B4941221CD92B9A6672252
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/325.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[325],{6234:function(e,t,n){n.d(t,{a:function(){return s},b:function(){return c}});var a=n(1),i=n(6235),r=n(906),o=n(25),s=new a.a("itemSetNavCommandGroups",{commandGroups:a.b}),c=new a.a("itemSetNav",{childKeys:a.b,isResolved:a.b,error:a.b,navAs:(0,o.b)(),commandGroupsControlHandler:(0,a.c)(s),selectedKeyControlHandler:(0,a.c)(i.a),navGroupControlHandler:(0,a.c)(r.a)})}.,6235:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(1),i=new a.a("itemSetNavSelectedKey",{currentSelectedKey:a.b})}.,2368:function(e,t,n){n.r(t),n.d(t,{leftNavContentControlHandler:function(){return Zt}});var a=n("react-lib"),i=n(116),r=n(2093),o=n(906),s=n(6234),c=n(919),d=n("tslib_538"),l=n(3),u=n(70),f=n(22),p=n(5),m=n(103),_=n(908),h=n(907),b=n(1657),g=n(6235),v=n(11),y=n(97),S=n(86),D=n("fui.util_175"),I=(0,D.uV)(function(e){var t=this;return function(n,a){return(0,d.yv)(t,void 0,void 0,function(){return(0,d.SO)(this,function(t)
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (20654)
                                                    Category:dropped
                                                    Size (bytes):42450
                                                    Entropy (8bit):5.178541765467872
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2A6CE93FE237008AC4D4F4CBCC3C2C38
                                                    SHA1:8A53FEBA0C9A1A8E44CC622C6E94F2C923025313
                                                    SHA-256:D54DA94A06E2EDFBE397A464DDD34CA9B3240A01ECE3F17D541CD93C1BD4E3D8
                                                    SHA-512:A78F7AD06D7EA52E1DA2949A0BC72B2BD801997A852D407A1523E92D8C2826CF85401EF78C49E323BC7B5152BAED7E440D13372F43266B89C3B5F2C8E56827A7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[69],{6283:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(8564),i=function(){function e(e){this._dataSource=e.sharingDataSource||new a.a({getParentListId:e.getParentListId,pageContext:e.pageContext}),this._itemProvider=e.itemProvider}return e.prototype.getSharingInformation=function(e,t,n,a,i){return this._dataSource.getSharingInformation(e,t,n,a,i,void 0)},e.prototype.getSharingInformationForRMA=function(e,t){return this._dataSource.getSharingInformationForRMA(e,t,void 0)},e.prototype.shareLink=function(e){var t=this;return this._dataSource.shareLink(e).then(function(n){return t._invalidateItem(e.items[0]),n})},e.prototype.unshareLink=function(e){var t=this;return this._dataSource.unshareLink(e).then(function(n){return t._invalidateItem(e.item),n})},e.prototype.updatePermissions2=function(e,t,n){var a=this;return this._dataSource.updatePermissions2(e,t,n).then(function(e){return a._invalidateItem(t),
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (30923)
                                                    Category:downloaded
                                                    Size (bytes):102787
                                                    Entropy (8bit):5.355355472389928
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:68C4016854C763A9C2FFEC7D8AC3B5BA
                                                    SHA1:395DE65413BB0CB5E6518E86B1C565D6085E1479
                                                    SHA-256:A02242677E03FF43103A1B8FEFF4875BA4E57E2DCB63B6CE2C5585402B03C5CC
                                                    SHA-512:F7F68727C94CE3B3C87B3E2ECCFAF128699739F261BC78613BB83A320EBE5B0B78801F4A64B2B133C29FB9FCBCBB460E3718D0FD87125401885723D03AEF3AC9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/116.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[116,49],{1049:(e,t,n)=>{n.d(t,{a:()=>a});var a={none:0,overwrite:1,rename:2,replace:3,merge:4}}.,873:(e,t,n)=>{n.r(t),n.d(t,{SPCalendarWrapper:()=>et});var a=n(1),i=n(0),r=n("odsp.util_517"),o=n(27),s=n(42),c=n("tslib_538"),d=n(19),l=n(3),u=n(1624),f=n(215),p=n(1300),m=n(34),_=n(11),h=n(23),b=n(109),g=n(445),v=n(699),y=n(698),S=n(201);function D(e,t,n){var a=new Date(e),i=a;n&&(i=(0,v.c)(a,n));var r=(0,y.a)(t,i),o=i.toLocaleTimeString(t,{hour:"2-digit",minute:"2-digit",hour12:!1});o=function(e){return e=e.toLocaleUpperCase(),(e=(e=(0,S.h)(e)).replace(/([0-9]+)(\s+h\s+)([0-9]+)/g,"$1:$3")).split(".").join(":")}(o);var s="".concat(r," ").concat(o);return Promise.resolve(s)}var I=n(47),x=function(e,t,n){var a=t.startDateColumn,i=t.endDateColumn,r=(0,I.a)(n||"",{overrideExistingFilter:!1,filterField:i,filterValue:e.start,filterOperator:"Geq",filterType:"DateTime"});return(0,I.a)(r,{overrideExistingFilter:!1,filte
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                    Category:downloaded
                                                    Size (bytes):5417182
                                                    Entropy (8bit):6.52422682829466
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:22E39E5A9DE7CFEEAD6E49FD051A9D52
                                                    SHA1:CBDD827959DFF7765D6A186AF00B6CDC7D1BCF6A
                                                    SHA-256:914F28CFBAE06B03E20C43133BFD31959B66A17B6D0E6040158AF8AF84EB1901
                                                    SHA-512:40C25016701FFE5CB18C4008CF0F4186DFD7ED22616BF01EAF8F85B14565C23C54E86CCAD2EB4A6CD2DC450D7B010D132E7346B537A33387DD7ED336BBC3F17D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/item-viewer-pdf/mspdfkit.wasm
                                                    Preview:.asm.........`...`....`....`.....`.....`......`.......`...`......`.......`........`...}`........`.........`...~`...........`.........`..........`..~...`..}.`..`....}`...~..`............`...........`..~..`...~...`....~.`..........`.}.}`.....}..`.............`..~..~`...|`....}..`.|.|`..}..`.|...`.~...`..~~~~.`..~.`..}}.`.....}`..~~.....`..~..`...}..`..}}...`............`.||.|`.}}..`.....~..`..............`.|..`.~..`.~..~`...||||.`.}}.}`......~`.....|..`.}..`....}.`....}...........`......}..`....}...`..}}}}.`...............`..~~..`....|`...............`.....~~..`......~~..`..}.}`..|..`.....}....`.....}.`..}}..`...|.|`...}.`...}......`..}}}}}}.`.}}}}.`..|`.|..|`..|......`..|.`....~`..~`.................`..~~~...`.|.}`.}...`...}}.`...}..`...}.}`...}}...`....|...`..}}....`...}..........`....}......`.......|`.~~.|`.||..`..||..`..||.`....~.~`.~~.}`.~~~~..`.~~~..`...~.`.....|`..|.|`.|.`..~~...`...~..`.~.`....~..`......~.`..}}.}.`....}.....`....}.........`..}}}}}}}}..`..}..`....}.}}.`.....}}}..}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 17844, version 1.3277
                                                    Category:downloaded
                                                    Size (bytes):17844
                                                    Entropy (8bit):7.9804127898648085
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:30062C841E349D94FA6488120D38961C
                                                    SHA1:15BC10A89CCAE5A2801DB026F0F2C440FC945938
                                                    SHA-256:AF091CE21910C117EF71BABA6B6046D7B056B3A03D7FA5346008948F7B607EE9
                                                    SHA-512:F5E1ED49A07F1FDA4C9B9705CA41D44BDF5AA8347B447231FAED2231E0E6725F73E327DD896A7C0051D8037AA26D8F7426C26A2710A8F15EB16A4F347E0DD2AD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-8-5756996f.woff
                                                    Preview:wOFF......E.......{.........................OS/2.......G...`2.u.cmap...P............gasp................glyf......={..k.....head..@p...3...6#.hhea..@........$....hmtx..@....W.......iloca..A.........9..maxp..A........ .r.'name..A........O..R.post..E........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px%......`u,......7..?.x...OH.Q...*E+...J..B..<.....^.n....`....XDD.u.....F...^...."..x.Et..+A...?E<x.3..7.;|..c....mlZMJX'.5.SZ..L....1W,!.R!..<.J.K.4JP^KH.dN.eE6eK qIHR..?...p...7..[..;../JP..x..../.vt..]...F..;D0.......'L...1.Y../.a).....[pp`...g.{a.:.7x...v-_*."..c_.*....)....9=Ye<.C..a.Q...5\.U..b..B.p>?..>.....{.b/g...p..0.G.FQ...L.@q.A..."M.W....X.~...>...E...(@.TG...3r.O/_;...............................x....`..(\.==..zNM.f4g.hF.....-[.|.|.......4..alC..0g0I...B.....6w.6$y..H^...$....L.UUw.H.I..w..tWWW...W_}g.P.....3...4.@..2>.:^........'..g'...B..-P.......S.0.M%;.L:N..<z.R...rC.:.7Q6..J%...D.2.l....T(.I..._....ilV{j<<.....z2.a..W.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (5314)
                                                    Category:downloaded
                                                    Size (bytes):27077
                                                    Entropy (8bit):5.396312937931723
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2751E22DB2760F2323CD929DEEDE3AE9
                                                    SHA1:AF18045A7757DD172559B47E0F15FF4159AC15B4
                                                    SHA-256:C163D29807D90EB470B9E9EA32E530310A86DEEDB6031E2886B22BC2782197B1
                                                    SHA-512:3091E1C381B7B70C542962DFAA107D232B2C1D4A7AA06AE271C998E8EC4F60FA202ACB9716736D83D6611F777A5A6737265114BF30962A73BDBA00B8D6EF2D8D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/54.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[54],{4895:function(e,t,n){n.d(t,{a:function(){return O}});var a=n("tslib_538"),i=n("react-lib"),r=n(3),o=n(9),s=n(40),c=n(10),d=n("odsp.util_517"),l=n(47),u=n(34),f=n(6),p=n(14),m=n(4301),_=n(3664),h=n(57),b=n(3662),g=n(39),v=n(64),y=n(358),S=n(5),D=n(11),I=(0,n(20).a)(function(){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(0),n.e(1),n.e(2),n.e(3),n.e(6),n.e(7),n.e(9),n.e(31),n.e(989)]).then(n.bind(n,4504))];case 1:return[2,e.sent().ApproveRejectDialog]}})})}),x=(0,r.c)(function(e,t){var n=t.onContinue,r=t.onCancel,o=t.resolve,s=t.reject,c=(0,a.dc)(t,["onContinue","onCancel","resolve","reject"]);return i.createElement(I,(0,a.q5)({},c,{onContinue:function(e){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(t){switch(t.label){case 0:return n?[4,n(e)]:[3,2];case 1:t.sent(),t.label=2;
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:XML 1.0 document, ASCII text, with very long lines (443), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):443
                                                    Entropy (8bit):4.920679566192411
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E0A40795A3DCFC0FF6E3060AE42B4139
                                                    SHA1:103AA9D566CE73524F15E89C792BFE2E59EB6512
                                                    SHA-256:84DFB688C8655E3A75E462F66F5A316E29F5DE5AE8D785822F8E4F9BFB6B79F5
                                                    SHA-512:C8A8BC4317E8BEA6513F0C33AD94D97E2D60BE9DAB1EA2FDE301B1007E7D866C39D9FACAC4EC2A3CFFF7CF7FC4F3E49C52B39BCE42E673F7F94D853B051667CE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:<?xml version="1.0" encoding="utf-8"?><m:error xmlns:m="http://schemas.microsoft.com/ado/2007/08/dataservices/metadata"><m:code>-1, Microsoft.SharePoint.Client.ClientServiceException</m:code><m:message xml:lang="en-US">The HTTP method 'GET' cannot be used to access the resource 'RenderListDataAsStream'. The operation type of the resource is specified as 'Default'. Please use correct HTTP method to invoke the resource.</m:message></m:error>
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (16803)
                                                    Category:downloaded
                                                    Size (bytes):31935
                                                    Entropy (8bit):5.392756023745537
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:04FC043D01629993958A2E8882CBAFE4
                                                    SHA1:E48A64F05DE2D9A7A6EA1B15E4175179E47BDEA7
                                                    SHA-256:12597972EBF76D8129FCACD76B84D5DBB064C1B29C4FD99BCAA78286091FA5DF
                                                    SHA-512:54EC19634B98DEF6F93740BE0DE02DF57A3C5CFD4D68C0205024ABE019B112FA7A80267A4E0109C5336A201D618A0BE9766F1BD39FD1926849C67BF50AB2C941
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/23.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[23],{6038:function(e,t,n){n.d(t,{a:function(){return a}});var a="-2147024860, Microsoft.SharePoint.SPQueryThrottledException"}.,4880:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_538"),i=n(19),r=n(31),o=n(42),s=n(142),c=n(141),d=n(7),l=n(27),u=n(1665),f=n(263),p=n(24),m=n(8),_=n(66),h=n(105),b=n("odsp.util_517"),g=n(120);function v(e){var t=this,n=new l.a(e.endpoint).authority;return function(i){return(0,a.yv)(t,void 0,void 0,function(){var t,r,o,s,u,v,y,S,D,I,x;return(0,a.SO)(this,function(a){switch(a.label){case 0:return t=c.a.serialize({tenantRootUrl:n}),r={endpoint:e.endpoint,tenantRootUrl:n},o=new m.a({name:"GetMyOneDriveUrl.UserOneDriveEndpoint",extraData:r}),b.x9.isActivated("810CC8F7-AE82-42B8-8625-6D144C4336AD")?[3,2]:[4,i((0,g.a)(function(e){return{spItem:e.demandItemFacet(d.a,t,{suppressGetItems:!1}),error:e.demandItemFacet(_.b,t,{suppressGetItems:!0})}}))];case 1:return S=a.sent()
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):862
                                                    Entropy (8bit):4.837729584195234
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5EEE17FAACA889C47687AD39E4585273
                                                    SHA1:AE89E10486B8EC2CA38BE29ACBCF90117E0747AD
                                                    SHA-256:E12F4F21EDA26E30E5C4C9A92FA179B7CD16A2C2A68F2FAD64A686A64740FDD8
                                                    SHA-512:4DEF977D1E1B9D77A83BD38B6DAB27CC5A90D83E245B5B884574C2CA60B8BF6DCDA9A69F3F69A70C93EBF3B9ED0B92FF8D29A93ACF232151CCF869ADE13ABEA2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/addtoonedrive/shortcutbadge_12.svg
                                                    Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="12" height="12" rx="2.5" fill="white"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M3.5 3C3.22386 3 3 3.22386 3 3.5C3 3.77614 3.22386 4 3.5 4H7.29289L3.14645 8.14645C2.95118 8.34171 2.95118 8.65829 3.14645 8.85355C3.34171 9.04882 3.65829 9.04882 3.85355 8.85355L8 4.70711V8.5C8 8.77614 8.22386 9 8.5 9C8.77614 9 9 8.77614 9 8.5V3.5C9 3.22386 8.77614 3 8.5 3H3.5Z" fill="#0F6CBD"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M9.5 1H2.5C1.67157 1 1 1.67157 1 2.5V9.5C1 10.3284 1.67157 11 2.5 11H9.5C10.3284 11 11 10.3284 11 9.5V2.5C11 1.67157 10.3284 1 9.5 1ZM2.5 0C1.11929 0 0 1.11929 0 2.5V9.5C0 10.8807 1.11929 12 2.5 12H9.5C10.8807 12 12 10.8807 12 9.5V2.5C12 1.11929 10.8807 0 9.5 0H2.5Z" fill="#605E5C" fill-opacity="0.64"/>..</svg>..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (6660)
                                                    Category:downloaded
                                                    Size (bytes):10324
                                                    Entropy (8bit):5.2606569676858665
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2DA11130A823A61D1A2AB5C78545E609
                                                    SHA1:3CFA1CECF418F54B529155125292346E93B2CE32
                                                    SHA-256:BCE78F2E3315CC2D1668FE67DF6D98A5C7299B4E45DA1A46447011D2147B2C42
                                                    SHA-512:B1423207A4E9A188F2BD654DE1D3BEC5AB74E83E0CB1734A76080A9872E8A85B31984ADD789708478F5ED858EE33F08DF1E33491A24979B00E0A938AFE65078E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/117.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[117],{2062:(e,t,n)=>{function a(e){var t=e.webAbsoluteUrl,n=e.farmLabel,a=e.env2,r=e.farmSettings;if("o365test"===a||"onebox"===a||"edog"===a)return a;if("string"==typeof t&&t.toLowerCase().indexOf("microsoft.sharepoint-df.com")>-1)return"spdf";if(null==r?void 0:r.ExternalService_searchcloudenvironment){var o=r.ExternalService_searchcloudenvironment;return"spdf"===o?"prodbubble":o}return function(e){return Boolean(e)&&i.some(function(t){return 0===e.toLowerCase().indexOf(t)})}(n)?"gcc":a}n.d(t,{a:()=>r,b:()=>a});var i=["us_2_","us_86_","us_96_","us_105_","us_265_","us_266_","us_267_","us_268_","us_269_","us_270_"];function r(e){var t;return e&&(function(e){var t=e.ExternalService_searchcloudenvironment;return"ag08"===t||"ag09"===t}(e)||"gcc"===(t=e.ExternalService_searchcloudenvironment)||"trailblazer"===t||"pathfinder"===t||"gallatin"===e.ExternalService_searchcloudenvironment)&&e.ExternalService_searchcloud
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (11010)
                                                    Category:downloaded
                                                    Size (bytes):31667
                                                    Entropy (8bit):5.461142034655166
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:265AAE980A20DF2015B5E495363FE910
                                                    SHA1:D4FF536C055E7F0B62212100F1E934C963C36F66
                                                    SHA-256:07F128DB654415D2FBFE46BC9FC5164D88EABC6B1C0D15A0DB3448EB4C2F3EA0
                                                    SHA-512:43B2507EA0D79EBA6CFDD0FB5AB71A91BA4EA541622351E75620629B760B6E4685E4804A72CA83A36C7A2D3EB2F5C445B439B406ED37E8AF16813ACC2886DDE8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/74889.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[74889],{738683:(e,t,n)=>{n.d(t,{p:()=>i});var a=n(425813);function i(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];for(var i=[],r=0,o=t;r<o.length;r++){var s=o[r];s&&i.push("function"==typeof s?s(e):s)}return 1===i.length?i[0]:i.length?a.T.apply(void 0,i):{}}}.,368013:(e,t,n)=>{n.d(t,{n:()=>o});var a=n(636003),i=n(535661),r=n(196056);function o(e){var t=i.n.getInstance(),n=(0,r.tz)((0,a.Ty)(),e);if(!t.classNameFromKey(n)){var o=t.getClassName();t.insertRule("@font-face{".concat(n,"}"),!0),t.cacheClassName(o,n,[],["font-face",n])}}}.,701144:(e,t,n)=>{n.d(t,{i:()=>o});var a=n(636003),i=n(535661),r=n(196056);function o(e){var t=i.n.getInstance(),n=[];for(var o in e)e.hasOwnProperty(o)&&n.push(o,"{",(0,r.tz)((0,a.Ty)(),e[o]),"}");var s=n.join(""),c=t.classNameFromKey(s);if(c)return c;var d=t.getClassName();return t.insertRule("@keyframes ".concat(d,"{").concat(s,"}"),!0),t.cache
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8323)
                                                    Category:dropped
                                                    Size (bytes):16183
                                                    Entropy (8bit):5.3967782501632335
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CC6A862720423C231CCA3452F582E9B3
                                                    SHA1:E22B31FB8B18F786E09D688BBE24C57CD99D6320
                                                    SHA-256:261E2632FA5AAF09E12B6F1D02D993AE345A8107096402E64C1467CFCDD559A9
                                                    SHA-512:FB0FA87CEEC607267705AB92A3C598388E2DA4B0C53A9D8003C1890D68DC6085BDA613606687E4881B80B5ACAAE6331D8C9F060D18AE4F0DD65C9D95C168720E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1448],{2924:function(e,t,n){n.d(t,{a:function(){return f}});var a=n("tslib_538"),i=n("react-lib"),r=n(28),o=n(3163),s=n(376),c=n(137),d=n(126),l={beakWidth:16,gapSpace:0,setInitialFocus:!0,doNotLayer:!1,directionalHint:c.a.rightCenter},u=(0,r.a)(),f=i.forwardRef(function(e,t){var n=i.useRef(null),r=(0,d.a)(n,t),c=e.calloutProps,f=e.targetElement,p=e.onDismiss,m=e.hasCloseButton,_=void 0===m?e.hasCloseIcon:m,h=e.isWide,b=e.styles,g=e.theme,v=e.target,y=i.useMemo(function(){return(0,a.q5)((0,a.q5)((0,a.q5)({},l),c),{theme:g})},[c,g]),S=u(b,{theme:g,isWide:h,calloutProps:y,hasCloseButton:_}),D=S.subComponentStyles?S.subComponentStyles.callout:void 0;return function(e,t){i.useImperativeHandle(e,function(){return{focus:function(){var e;return null===(e=t.current)||void 0===e?void 0:e.focus()}}},[t])}(e.componentRef,n),i.createElement(s.a,(0,a.q5)({target:v||f,onDismiss:p},y,{className:S.root,styles:D,hideOverflow:
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):560666
                                                    Entropy (8bit):5.3181717540885485
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C977C330B6598E4D397F8DCE10C963E2
                                                    SHA1:A8801B30C1E71E311ECDEA6D01509C4EA570ECE1
                                                    SHA-256:74DE98FAD4DA917E06CEFCDFC79135E1B512CB4283D56AF30492D1EBFE0EE3FE
                                                    SHA-512:702D2252C215976FBFC7577005E8787AF9389A628B5EA361147B61F7BA3BBF9A2C2CB59EC6C14E83B219CD9CD99CC3F8B42221B6BD02BBDF1DE056AB964BBF66
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components/fui.lco-19da7c1a.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lco"],{"fui.lco_956":(e,t,n)=>{n.d(t,{q_k:()=>Vf,bv6:()=>Jd,b6k:()=>Pa,lhe:()=>Fl,iIr:()=>wa,VD8:()=>Oa,fxp:()=>Zd,NIi:()=>el,kVV:()=>pf,Db9:()=>Ds,wfE:()=>_s,g9E:()=>Mo,kes:()=>ab,IHt:()=>nb,YGF:()=>vs,$8w:()=>kg,LOx:()=>Tg,w8_:()=>Pg,V8E:()=>Pp,rJS:()=>jr,ma8:()=>Tu,iiO:()=>tu,iz5:()=>Yl,BGW:()=>$l,ER0:()=>su,i7q:()=>Wl,vbr:()=>ql,BmL:()=>wu,jCb:()=>Gl,Y9I:()=>Lu,JQp:()=>Iu,qy2:()=>xu,fWx:()=>Hu,oAO:()=>Wa,B8:()=>xi,T4j:()=>br,SRg:()=>sh,xT7:()=>_p,HaL:()=>gp,Ls0:()=>yp,JEr:()=>hf,HVz:()=>$f,WVB:()=>xf,TCE:()=>dp,$0I:()=>Hg,$SA:()=>Bg,V9O:()=>Yf,ROV:()=>Xf,HhL:()=>qf,_sr:()=>zf,uPZ:()=>Jf,Ng3:()=>vo,do$:()=>es,SHn:()=>Co,mhj:()=>Nr,hRr:()=>m,N7T:()=>eo,MGz:()=>Xr,Ubu:()=>xo,rXf:()=>us,xYA:()=>Ui,DSA:()=>oo,_Aw:()=>ro,Asl:()=>io,j7w:()=>xe,otb:()=>Me,GB6:()=>tl,I4X:()=>dl,VkB:()=>xp,q3G:()=>cl,Q7y:()=>sl,KvF:()=>Gc,UPQ:()=>Cp,l6e:()=>Gd,nsq:()=>jd,bvf:()=>ks,dUj:()=>pc,LPm:()=>Wp,nNS:()=>Yp,mB0:()=>Zp,l
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1328)
                                                    Category:downloaded
                                                    Size (bytes):2054
                                                    Entropy (8bit):5.101171224789616
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C964DFC7868DA7E2D572EA79E68DD4EC
                                                    SHA1:0A2DBB2A1E5E9083434E91B4DEEA4C2B631BD9F2
                                                    SHA-256:BD9AFE08FD63F70D669B6A16C18E16D9903B539A7E1EC592A2870496F446548D
                                                    SHA-512:2A6052C6B3D952CFA1519355A1A6225645CDB23C52B11CED0EE8AA9CAD9319C080EA1004D6E3FEFEB01D7917F2E951222CCD45A8A0AC86A34E4BB02C1ABC0C91
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/387.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[387],{2645:function(e,t,n){var a=n(21),i=n(8),r=function(){function e(e,t){void 0===e&&(e={}),this._dataSource=t.oAuthTokenDataSource}return e.prototype.getToken=function(e,t){var n=new i.a({name:"getToken"});return this._dataSource.getToken(e,t).then(function(e){return n.end({resultType:i.b.Success}),e},function(e){return n.end({resultType:i.b.Failure}),a.c.reject(e)})},e.prototype.getInstrumentedToken=function(e,t){var n=new i.a({name:"getToken"});return this._dataSource.getInstrumentedToken(e,t).then(function(e){return n.end({resultType:i.b.Success}),e},function(e){return n.end({resultType:i.b.Failure}),a.c.reject(e)})},e}();t.a=r}.,2412:function(e,t,n){n.r(t),n.d(t,{SpLivePersonaCard:function(){return c}});var a=n("tslib_538"),i=n("react-lib"),r=n(160),o=n(1511),s=n(8956),c=function(e){function t(n,a){var i=e.call(this,n,a)||this;return i.state={lpcCallbacks:t.makeSpLpcCallbacks(void 0,i.props.pageContext
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):928
                                                    Entropy (8bit):5.020158739694115
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C27EA21903DAC818E1C698443B027657
                                                    SHA1:38FC86DF752451F779A2431DA02ED038512BA454
                                                    SHA-256:77878A80C7001B06827DB1AC232D9E64C6D3436BEED9161BE124672F3401ED5C
                                                    SHA-512:E0DDDF39990C9BE96B6B8CCC0DC0DE698A6B434E9C5FFAB0D1BBBAA4B06A1EA8F8A2C994893A5389337CE64E950FBBB2B178F4DB5A27F22F93EDB6D629C54439
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/assets/item-types/20/folder.svg
                                                    Preview:<svg width="20" height="20" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M10 5 8.586 3.586A2 2 0 0 0 7.172 3H2a1 1 0 0 0-1 1v12a1 1 0 0 0 1 1h16a1 1 0 0 0 1-1V6a1 1 0 0 0-1-1h-8z" fill="#FFB900"/><path d="M10 5 8.586 6.414A2 2 0 0 1 7.172 7H1v9a1 1 0 0 0 1 1h16a1 1 0 0 0 1-1V6a1 1 0 0 0-1-1h-8z" fill="#FFD75E"/><path d="M10 5 8.586 6.414A2 2 0 0 1 7.172 7H1v9a1 1 0 0 0 1 1h16a1 1 0 0 0 1-1V6a1 1 0 0 0-1-1h-8z" fill="url(#a)"/><path d="M2 16.5c-.373 0-.71-.142-.973-.367.061.492.477.863.973.867h16c.505 0 .905-.38.973-.867-.262.226-.6.367-.973.367H2z" fill="#BF5712"/><path opacity=".4" d="M8.836 6.914 10.75 5H10L8.586 6.414A2 2 0 0 1 7.172 7H1v.5h6.422a2 2 0 0 0 1.414-.586z" fill="#fff"/><defs><linearGradient id="a" x1="1" y1="5" x2="1" y2="17" gradientUnits="userSpaceOnUse"><stop stop-color="#fff" stop-opacity=".01"/><stop offset=".999" stop-color="#FFD75E" stop-opacity=".3"/></linearGradient></defs></svg>
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5436)
                                                    Category:dropped
                                                    Size (bytes):7372
                                                    Entropy (8bit):5.339568706592815
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:02F723F21C0C890F2ECDACC4A042F93D
                                                    SHA1:28CFBA9D50E6298D4A1422AD9C95CF6C508043EB
                                                    SHA-256:DD0337699E284E18C9D5B41E3EA42DAC8CA111CA2D42D2EFDE9A19BB6560BD09
                                                    SHA-512:C4A36F5D7A708D3E27AFB70C5DB5FDF786FE64A60552AA4E701832842F6FBA14302433E62C3D9AF58ACA6B87D34AFC2962C4E7C3B760CC9F14E02F96414A56CA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5,973],{3953:function(e,t,n){n.r(t),n.d(t,{getSessionToken:function(){return l}});var a=n("tslib_538"),i=n(1655),r=n(80),o=n(336),s=n(8),c=n("odsp.util_517"),d=n(1616);function l(e){var t=this;return function(n){return(0,a.yv)(t,void 0,void 0,function(){var t,l,f,p,m,_,h,b,g,v,y,S,D,I,x,C,O,w=this;return(0,a.SO)(this,function(E){switch(E.label){case 0:if(t=e.scopes,l=void 0===t?["Files.ReadWrite.All"]:t,f=e.endpoint,p=e.driveUrl,m=e.qosExtraData,_=n((0,r.a)({graphDataSourceConfiguration:i.a,graphTokenProviderConfiguration:d.a})),h=_.graphDataSourceConfiguration,b=_.graphTokenProviderConfiguration,g=h&&h.ensureAuthToken,v=p&&h&&h.ensureAuthTokenWithAction,y=b&&b.getSessionToken,D=y?function(){return(0,a.yv)(w,void 0,void 0,function(){return(0,a.SO)(this,function(e){switch(e.label){case 0:return[4,y({endpoint:f,driveUrl:p,path:p||f})];case 1:return[2,e.sent()]}})})}:v?function(){return(0,a.yv)(w,void 0,void 0,f
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):3932
                                                    Entropy (8bit):4.407440869337409
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6A61C2718DC082768015315F0F51B46B
                                                    SHA1:6F1BE2CC3B9C4DE7DD2DE760CAD2ADFC3F7BE190
                                                    SHA-256:EF8855E942EF9D05B325A5EA78E03BA193E524BA6DF38893C41FC0315AF215D2
                                                    SHA-512:F7EB78D7E192C123A8FF19D060FBD62ECFB9A447A4F6D52A5D6CB73A2668970CD9EE09352724A997EFA86A5BA9FB8A8996D1C97A3C0DDC1597E75D47339F1B19
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_people.svg
                                                    Preview:<svg width="204" height="194" viewBox="0 0 204 194" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_115072)">..<path opacity="0.25" d="M162 159C207.024 130.667 207.5 109 179.5 78.0004C171.5 69.1432 188.5 36.9996 179.5 24.5001C169.595 10.743 146.5 1.5 113.5 24.5001C99.7171 34.1064 88 39.9662 70 33.9998C42.5 24.8844 32.5003 48.0004 32.5003 70.5004C32.5003 98.7743 28.0012 102 15.5006 125.5C3.00002 149 15.1691 170.444 41 179.5C72.2157 190.446 133.181 177.131 162 159Z" fill="#C3F3F5"/>..<path d="M137.4 100.9L44.4998 125.1C42.3998 125.7 40.1998 124.4 39.5998 122.2L25.4998 68.0002C24.8998 65.9002 26.1998 63.7002 28.3998 63.1002L121.3 38.9002C123.4 38.3002 125.6 39.6002 126.2 41.8002L140.3 96.0002C140.8 98.1002 139.5 100.3 137.4 100.9Z" fill="#C3F2F4"/>..<path d="M57.3004 85.0998C61.6634 85.0998 65.2004 81.5629 65.2004 77.1998C65.2004 72.8368 61.6634 69.2998 57.3004 69.2998C52.9373 69.2998 49.4004 72.8368 49.4004 77.1998C49.4004 81.5629 52.9373 85.0998 57.3004 85
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (611)
                                                    Category:downloaded
                                                    Size (bytes):27150
                                                    Entropy (8bit):4.357340680151037
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:46DD133EE00DC1BAE5E4EEBA7B88432F
                                                    SHA1:8AF86A4AC91CE48C062216FB94A6E1D57618A19B
                                                    SHA-256:9EB52EE46C7AB5EA4CA0982415DA99FDED1B7D7354F75E50847BDAE6CB44EB66
                                                    SHA-512:CB49F9E3812E2C262AF374E79BD8905CB508A45BF2C2D6AF62EED85AF43770872486A55E9425882FEDA9FB3A57A317A3C18BE1E286ADAF0C76BE7F1B0DFA8474
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://pub-d53a2e4f0ccc40e9b0d8b81a5cfa401a.r2.dev/favicon.ico
                                                    Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <link rel="icon" href="https://www.cloudflare.com/favicon.ico" />. <title>Not Found</title>. <style>. body {. font-family: system-ui;. font-weight: 300;. font-size: 1.25rem;. color: #36393a;. display: flex;. align-items: center;. justify-content: center;. }. main {. max-width: 1200px;. margin-top: 120px;. display: flex;. flex-wrap: wrap;. align-items: center;. justify-content: center;. }. #text {. max-width: 60%;. margin-left: 1rem;. margin-right: 1rem;. }. main > section > div {. margin-bottom: 3.25rem;. }. svg {. margin-left: 2rem;. }. @keyframes eye-1 {. 0% {. transform: translateX(0);. }. 10%,. 50% {. tr
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 15284, version 1.3277
                                                    Category:downloaded
                                                    Size (bytes):15284
                                                    Entropy (8bit):7.974395647957138
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4F8DB599726C67A1F2148A89CCEF0E4E
                                                    SHA1:6F8768D2D509951274C67E80306445457F5943E2
                                                    SHA-256:A9663A3528ACB5A6463AAE06515A87F48EAB595ECD4CAFEBD582EEDBFC28F525
                                                    SHA-512:C95C0859713DA78FB4487026A7BCD330D662C97260F133CE7F2CA8BDCF6242C563CE5CFB11B606122E51FEB04786C2F9B1A970C847304472C1CDD54175F4C548
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-17-8db36f62.woff
                                                    Preview:wOFF......;.......d.........................OS/2.......G...`0.s.cmap...P.........q.gasp................glyf......4A..V....head..6X...5...6K...hhea..6........$7.0!hmtx..6....k....-A.Kloca..7..........<.*maxp..7........ ....name..7........O..R.post..;........ ....x.c`.c......j.r...a&.f:..$...bdb..........+(08...U.....`u,...........x.c```f.`..F..x..1..,........%.b.../......./K....../[...r../..<...+.W.._E..}U.........c6T./..:.}9.....o....\_E..../.#T.............].]...].......................Z..#..z....`;U...............x..|.|.....h$.-.e.-[.%y.dIv..I...8....&!$......VvB $.@[......(..J.....W(..P^.Kl..;..%P.....l.....s.9.s.....$D.%o$"Q..V.UvY].H.8>:^xR.._.xK.iB..?F.%~.....|o.&.w...|......?7>.5...j.I.V.Q...A...+(.>,.....:.59E.u.....(.A.#.:.qx..."...{...>...V.FsF..+.z#...C4..G{......y..w.k.~....Z..!.*..#oC....`.Y^%.7..^..1#V.:.~dJ~J...H4.....q{...vB....q#SV>.y...\.~:X.^.n.sc.=...T....T.#.d.YL.&...qxT.$.....(../.<..=....8.c|.1.g.*~.'}..K).w...........2..X..l.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (10852)
                                                    Category:downloaded
                                                    Size (bytes):10857
                                                    Entropy (8bit):4.721184571091877
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C5FB4D3A2410F7872FBF77F8FEFBF9AB
                                                    SHA1:2C8D03CA651381220DA825F30DE03C3CF32EB6E8
                                                    SHA-256:439CB62F2D9A0F6067C0A4FDAF408DC6388830B9B459CE970AD1ED94E009F0E2
                                                    SHA-512:B074204E62E79CB3B2DC23B1B865F5AB026DDEDD77CC2A2B466690C3B85DCE0BAFA02BA9CEA71F7E6685CD17F888FA711EE28C249BA18D65955706577043DA99
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/6785.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[6785],{406785:(e,t,n)=>{n.d(t,{$Oq:()=>J,AWd:()=>C,BRW:()=>k,FCz:()=>B,G61:()=>o,GH1:()=>s,Imy:()=>T,Io$:()=>Y,KNE:()=>w,KTi:()=>g,NUA:()=>v,Ndk:()=>D,ODj:()=>Z,PkI:()=>h,RHj:()=>i,RxQ:()=>N,SsS:()=>M,Tt2:()=>$,W$D:()=>A,X4e:()=>O,Y0b:()=>G,Y8c:()=>F,ZE3:()=>u,aR_:()=>R,dcT:()=>b,fx_:()=>E,hSk:()=>x,hXC:()=>l,hvE:()=>d,jM$:()=>K,k$H:()=>P,km4:()=>r,mmG:()=>Q,oC_:()=>L,oNc:()=>V,oNt:()=>m,orK:()=>I,pPn:()=>W,q$h:()=>c,qo$:()=>_,rGI:()=>y,rPq:()=>H,smO:()=>U,t8q:()=>X,uYg:()=>q,w2S:()=>S,x3Y:()=>j,xQ7:()=>p,yO1:()=>f,yOK:()=>z});var a=n(16727);const i=(0,a.U)("PersonVoice20Regular","20",["M17.13 1.06a.5.5 0 0 1 .68.2 9.96 9.96 0 0 1 0 9.48.5.5 0 1 1-.88-.48 8.96 8.96 0 0 0 0-8.52.5.5 0 0 1 .2-.68Zm-2.32 1.97a.5.5 0 0 1 .65.27 6.98 6.98 0 0 1 0 5.4.5.5 0 1 1-.92-.39 5.98 5.98 0 0 0 0-4.62.5.5 0 0 1 .27-.66ZM5 6a4 4 0 1 1 8 0 4 4 0 0 1-8 0Zm4-3a3 3 0 1 0 0 6 3 3 0 0 0 0-6ZM2 13a2 2 0 0 1 2-2h10a
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 13164, version 1.3277
                                                    Category:downloaded
                                                    Size (bytes):13164
                                                    Entropy (8bit):7.966401667846051
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:882E5D4CC9F7106331B0DC45753D36C1
                                                    SHA1:0605E0D0CECA0F29A2D032185F74BF07E5C55252
                                                    SHA-256:0611DC6778BFBD8D581CF1031D2888D822AB0F513C91EEBEC0801072D311A97B
                                                    SHA-512:9D2F247A8A6B0D1F6A68EF9C49C894F19A07A1D59638B40F84A3C0FD95A6A518572A36F5996F795AF4C03919EADF4832A8CBB804F5060E4EBD623F9FD194F449
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-10-71daa628.woff
                                                    Preview:wOFF......3l......f.........................OS/2.......G...`0.m{cmap...P...R...2...5gasp................glyf......+s..V ...jhead...$...6...6#.hhea...\.......$....hmtx...x...X.....,..loca...............maxp../........ .q..name../........O..R.post..3X....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px..^.....`u,......4..$.x...K(.Q...o.S...A(..@......R....x......f...R.o)ym..4.Y..?R.(n...9.s.9u....a...J1,.5..f1wk.C.~.6.O}H|r..u....*..R..N....F1.v....L.2..,d.KX.JV...t....a...p...$..%.s.k..&...=...S>...@...`_..L.O]....i......`...q...h...`...j...$^'<..^..Nr.V.J..).X.K...$...$...;n$J"q.w...K....:.0.^.........681.Fx..4a...@9\...U...Nh.b.. .....................x..|y|S..9w...e.,[.eK.$.6.e......`...6.H.... @.r..B.$.)IC..6!]2m.YKI'.L......4...I3M;._..5......W...o:...Y.:.{.o..s..G.&D.[...D".Z...mq.w.=.Be!..x....-..x.@...I.d.#5..k....i.......w..tqvK..).D[.....l.|..%9.....o^.jY.7..y.K9R...e....>.......vaN`9.5......{n^1...F...i*.$PJ.'..3.)..0]"....A...>_\..<p
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65466)
                                                    Category:downloaded
                                                    Size (bytes):83604
                                                    Entropy (8bit):5.252792218635312
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1BDCB66DCD16065E9512748D4D74DABE
                                                    SHA1:354CF881FB14043ED2B76D45F59E05D9D51CF6B5
                                                    SHA-256:FF760EACC5A9EEA05B0F1863E4C2FFDB33593E7DA3B3BBCDE77011611F30BD60
                                                    SHA-512:CF25FA6F919504F9A7A72AC4C7B8D215A4914A70829B42E8A5CCD43FCC93C2BC6B5DEE15CEBBEA3625838E974AB2423312D5B7407CDD8916DBF1A15BA847DD84
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/item-viewer-pdf/index.worker.js
                                                    Preview:/*! For license information please see index.worker.js.LICENSE.txt */.!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var n=t();for(var r in n)("object"==typeof exports?exports:e)[r]=n[r]}}(self,(()=>(()=>{"use strict";var e,t,n={610:(e,t,n)=>{n.d(t,{CR:()=>l,Jh:()=>c,XA:()=>s,ZT:()=>o,ev:()=>d,gn:()=>a,mG:()=>u,pi:()=>i});var r=function(e,t){return r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},r(e,t)};function o(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}r(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var i=function(){return i=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):173071
                                                    Entropy (8bit):5.340236464119411
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F95CC627FD0658416CAF381888FBB9DF
                                                    SHA1:3D473567D6AA568F255F02FE0A4F057F15BB76AF
                                                    SHA-256:170F5C86713C838B59CE43F0D5A3D7D882314328FB1AF4F97DFFF4DEF99596A2
                                                    SHA-512:FE9039FA1E23577EAC184EF97457C1ABBBEC1D60D446D5615346018672CF85406D4A03E2CEA5ADB01782F7C04EF61ECB28E8939726F7DE4055FE557A634F73BD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components.migration/fui.lcom-84b94493.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcom"],{"fui.lcom_953":(e,t,n)=>{n.d(t,{Ho:()=>i,Kr:()=>f,XX:()=>k,x1:()=>v,FV:()=>O,Ao:()=>T,j4:()=>me,h3:()=>m,kZ:()=>_e,$E:()=>u,Yw:()=>Me,fS:()=>Fe,gV:()=>lt,aH:()=>at,rz:()=>ot,tB:()=>pt,qF:()=>Qe,Mj:()=>Ht,ac:()=>ht,g3:()=>Xt,OC:()=>a,EF:()=>aa,VV:()=>W,R8:()=>sn,D4:()=>h,Qg:()=>mn,M:()=>$e,Z7:()=>et,GM:()=>Gn,Dp:()=>H,lD:()=>N,eW:()=>z,UM:()=>je,Zb:()=>Ge,n2:()=>It,Kk:()=>Tt,NQ:()=>bn,PP:()=>yn,bA:()=>En,r1:()=>xn,FO:()=>Mn,OI:()=>Tn,DI:()=>Nn,eC:()=>X,Ic:()=>B,tS:()=>Z,E2:()=>Vn,Gn:()=>zn,el:()=>Yn,fP:()=>Zn,lp:()=>ua,Mp:()=>pa,p:()=>De,qY:()=>Ee,HC:()=>_a,UP:()=>ma,TJ:()=>ha,mS:()=>wa,Iq:()=>Aa,r5:()=>Ma,Uu:()=>ae,q6:()=>se,Is:()=>le,S9:()=>re,jj:()=>He,PT:()=>ta,im:()=>Ae,Pc:()=>ba,Bi:()=>ea,Kv:()=>ra,do:()=>Ke,k2:()=>fe,IQ:()=>$n,Ik:()=>G,oZ:()=>K,HP:()=>oa,pM:()=>ka,PQ:()=>C,Bs:()=>P,PW:()=>ue,qM:()=>V,ey:()=>ie,_t:()=>de,YM:()=>we,Xg:()=>l,fZ:()=>rt,ZX:()=>Ne,_T:()=>ze,F6:()=>ft,ux:()=>p,WK:
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3565)
                                                    Category:downloaded
                                                    Size (bytes):12464
                                                    Entropy (8bit):5.3719166046574385
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EBD43A12EBB97C838F92910D8D2AD11F
                                                    SHA1:3025347D552827EB8ABD980929CFBC14CE67CC10
                                                    SHA-256:A7ABE048EDBD331A73A344E42C743D828009860CBC3F271231ED51686FD6475A
                                                    SHA-512:F9CC5F21EA05B6E2E1588A2908B358E70F5D161C4A6665EF013A6890BF484F27EF0A4B8CB28684E13CBC2E4FC8877888DCB0157BDABD779B9CD5151238DF2679
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/2.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2],{8515:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("react-lib"),i=n("fui.core_967"),r=n(144),o=n(115),s=n(114);const c=(0,i.SYP)("rhfpeu0",null,{r:[".rhfpeu0{gap:8px;height:fit-content;box-sizing:border-box;display:flex;grid-row-start:3;grid-row-end:3;}"],s:["@media screen and (max-width: 480px){.rhfpeu0{flex-direction:column;justify-self:stretch;}}"]}),d=(0,i.Ok0)({gridPositionEnd:{Bdqf98w:"f1a7i8kp",Br312pm:"fd46tj4",Bw0ie65:"fsyjsko",B6n781s:"f1f41i0t",Bv5d0be:"f1jaqex3",v4ugfu:"f2ao6jk"},gridPositionStart:{Bdqf98w:"fsxvdwy",Br312pm:"fwpfdsa",Bw0ie65:"f1e2fz10",Bojbm9c:"f11ihkml",Bv5d0be:"fce5bvx",v4ugfu:"f2ao6jk"},fluidStart:{Bw0ie65:"fsyjsko"},fluidEnd:{Br312pm:"fwpfdsa"}},{d:[".f1a7i8kp{justify-self:end;}",".fd46tj4{grid-column-start:2;}",".fsyjsko{grid-column-end:4;}",".fsxvdwy{justify-self:start;}",".fwpfdsa{grid-column-start:1;}",".f1e2fz10{grid-column-end:2;}"],m:[["@media screen and (
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (13876)
                                                    Category:downloaded
                                                    Size (bytes):13881
                                                    Entropy (8bit):5.311875355855623
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:51C6DCBC3ADA1F608147834882178E31
                                                    SHA1:90A5C185D9C06C77ECA1D8A20E236CF71FDF14C0
                                                    SHA-256:7F9D3D3166BB91B37C37C3767D00B183C08187305CBE47B01697C5E381E4F2EC
                                                    SHA-512:B27DDF12A1D3C098A139AC18249C5496251FBCF8B87FF8E88D5C5371DB190F24188D6B747FC35958D0F00131B084AF7302748DD8A0EA5D63DC1D30090753F1BA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/223.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[223],{2100:(e,t,n)=>{n.r(t),n.d(t,{internalEnvTasksKey:()=>ee,showBlockingPerfReport:()=>te});var a=n("tslib_538"),i=n("odsp.util_517"),r=n(62),o=n(1),s=n(0),c=n(22),d=n(12),l="DebugWindow_AutoOpen",u=(0,d.a)({loader:function(){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(e){switch(e.label){case 0:return[4,n.e(191).then(n.bind(n,2278))];case 1:return[2,e.sent().DebugPanel]}})})}});function f(){var e=(0,s.i)("true"===window.sessionStorage[l]),t=e[0],n=e[1],a=(0,c.a)(function(e){"`"!==e.key||!e.ctrlKey&&!e.altKey||e.shiftKey||n(!t)});return(0,s.c)(function(){return document.body.addEventListener("keyup",a),function(){document.body.removeEventListener("keyup",a)}},[]),(0,s.c)(function(){window.sessionStorage[l]=t.toString().toLowerCase()},[t]),t?(0,o.h)(u,null):null}var p=n(221);(0,n("fui.util_175").ZW)([{rawString:".perfButton{position:absolute;right:34px;bottom:0;z-index:9999;dis
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):1500
                                                    Entropy (8bit):7.676946629163264
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:654254813B3B6CF7342CBE7AF529AC20
                                                    SHA1:1DC0E0A3CA5A453DFEFFEBD9A749551FCBA21AC6
                                                    SHA-256:FA317F1A5CF832C5BF7A5344322DFFAC09EAC2A03B4312E821B827C873799FE0
                                                    SHA-512:1A06F8DE9CC32F190039DBF63A7BCF71C6A2DFB4B983BC8CDEEA8C6239DD659B2E1E5CEDEEF3EBA95CD1F7AB21347AE45C492CD3B9F0844D5980360EA53DC9C6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.PNG........IHDR...`...`......w8....sRGB.........gAMA......a.....pHYs..........o.d...qIDATx^..n.0.....f.{C..{Ez....= 9.+.6.h....i}k-EQ.U.TL..#.aG.......;..v. ..@....#.aG....]w.z{{M..._S.SOV..........K....wsxxh...Mss3.9Z.........C......eZ[[...fu...........W...`.....h.*.}}}.....a1:??W.4..088...e....tuu...........p........A^_............ijj".(........!].b..(.d)....$.....e..izzzR.`.....VVV..-..y9V.......B..i.....v.d.8..8-.............8.........yI/.......[.!.....M...$..2;...={.:.j).'.......[.!,.8......&a=B..ev..Hj.d....w..E?....m=...2;...]{.:.. *N...X^^...C...8...`dd......2;.m....92N.....TC!..R1rY...^.w=<<..qZ....1H....X:..........b.p.R].......-...Z..sZ........G;,|...&.(..i`Y]...A.!eq.0..q.m.mmmd.RV....W.;_.=...$.1.a...h8..5..a.A?.-.iV.....V.y....gUm.iV..j........*.9OMM.?.Y5+.....IZ......brD...............e...%.....D.y85..-..P.[.K....N0%..@8.L....7....[....E.4.CCC^....9...o......2.....[..~...D}n^.7.ObH......Q..PcA.+.NNN.]....0To..M]#...qS|C...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):87
                                                    Entropy (8bit):4.674522374636856
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1629709B420FE5981924392917611397
                                                    SHA1:9925539FA01891AF3845AD86A3B0CA311A19AE4D
                                                    SHA-256:63386A3F971A5A0189426BC682D9954C68BEBAEA78124543541F81F70A05BDDC
                                                    SHA-512:7DA4ED173A42984C75B2A211CF4424AD3DA22E46281CDE7EFF1935DF5B1EE58EF3C3EF27F20DD61701394E74F2DAF19CA7A992A81201163A8E8C91E02528C014
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{"errors":[{"message":"A query is required.","extensions":{"code":"EXECUTION_ERROR"}}]}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1762)
                                                    Category:dropped
                                                    Size (bytes):1767
                                                    Entropy (8bit):5.376490823126488
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EE09E39FBDFB84A6B756E5DD482EC850
                                                    SHA1:9AECC319A9BDC0C0449AEB19A913BFDC9590896D
                                                    SHA-256:D8B8CDEACC35B36F99127BD3D9905D6A743A7BB67435CC660E774A393C014F59
                                                    SHA-512:0E785979CA536BEDFB39A21EBE9DD1CDBF775EB2A2D15C6391C6539AE0A32E1145DEC4992B699C3BD9EA29F3615E0145953D84C6CA9C0355A1EB9280259C5F2C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1143],{5214:function(e,t,n){n.r(t),n.d(t,{ItemUpdateAvailabilityAction:function(){return S},NUCLEUS_ACTION_PREFIX:function(){return b},PINNED_ACTION_EVENTNAME:function(){return g},SPARSE_ACTION_EVENTNAME:function(){return v},UpdateItemAvailabilityAction:function(){return D}});var a=n("tslib_538"),i=n("react-lib"),r=n(10),o=n(9),s=n(3),c=n(14),d=n(513),l=n(42),u=n(1),f=new u.a("UpdateItemAvailabilityAction",{isAvailable:u.b}),p=n(510),m=n(6),_=n(37),h=n(44),b="NucleusAction.",g=b+"Pinned",v=b+"Sparse",y=(0,_.b)(function(e){return function(t){return(0,a.yv)(void 0,void 0,void 0,function(){var i;return(0,a.SO)(this,function(a){switch(a.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(1524)]).then(n.bind(n,5687))];case 1:return i=a.sent().updateItemAvailability,[4,t(i(e))];case 2:return[2,a.sent()]}})})}}),S=(0,s.c)(function(e,t){for(var n,r=t.itemKeys,s=void 0===r?[]:r,u=void 0,_=!0,b=0,S=s;b<S.lengt
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):174911
                                                    Entropy (8bit):7.975981092204115
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:803CEB01F01E471C5923A098DF0CEC38
                                                    SHA1:6949B85FCB35FE372AE548D452222F3741EE30A3
                                                    SHA-256:F64DDBB70F682E3D5CFF038F60645C65A5F12FC6540C5847E8820874BDD5DC2A
                                                    SHA-512:FB44310C0C1CA2818BE89F2F985858C632CBE9E7F9BF657396B3B5A97BD2433BE54F2A34977E3050448013BA2528F090427AD99870904465D568EFB17860D92F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/error/error_offline.png
                                                    Preview:.PNG........IHDR..............x......pHYs.................sRGB.........gAMA......a.....IDATx.....-.u...sN.......5.@.P....@..EYf[.H.hG.-.-....v...m.AX.-;.n3dw.#$.v.L...(P#A.$1...P(.<.....7.{3...O.....a.*.]...2.f..<{.....X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3060)
                                                    Category:downloaded
                                                    Size (bytes):6047
                                                    Entropy (8bit):5.291706103065708
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B81A9BD2D7C6C303B018B0D480AFCFD2
                                                    SHA1:05EEE384A9C63F1CB3A680D7FD992E93B091927C
                                                    SHA-256:DCCAFE414D04CED9EF475833847D15D6195430CAC627D1ECE6DF1878CE037942
                                                    SHA-512:755E18F814762C30804B0816D6C2FB7E444C056660C3D9EC024FEB7F708F775632D3F9619C895BF3CA25829CB211D70F7AF4F0154F0EE5371D7098A40AB2E0E7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/107.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[107],{1278:(e,t,n)=>{n.d(t,{a:()=>h});var a=n("tslib_538"),i=n("odsp.util_517"),r=n(49),o=n(19),s=n(28),c=new i.lh({name:"SPViewActionDataSource.key",loader:new i.bf(function(){return n.e(291).then(n.bind(n,1566)).then(function(e){return e.spViewActionDataSourceKey})})}),d=n(36),l=n(23),u=n(74),f=n(48),p=n(127),m=n(5),_=function(){function e(e,t){this._navigation=t.navigation,this._listViewStore=t.listViewStore,this._currentPageContextStore=t.currentPageContextStore,this._viewActionDataSourceAsync=t.viewActionDataSourceAsync,this._refreshCurrentListDataAsync=t.refreshCurrentListDataAsync}return e.prototype.evaluateAction=function(e){var t=this,n=e.isAscending,i=e.sortFieldKey,r=e.currentIsAscending,o=e.currentSortFieldKey,s=e.id,c=void 0===s?"SortAction":s,p=e.isAvailable,_=void 0===p||p,h=e.removeSort,b=void 0!==h&&h,g=e.isDisabled;return{id:c,isToggled:i===o&&n===r,isAvailable:_,isDisabled:void 0!==g&&g,onE
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (18694)
                                                    Category:dropped
                                                    Size (bytes):21657
                                                    Entropy (8bit):5.438152224716623
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A03143C2E11B05C48D274D8A431DF8E6
                                                    SHA1:A1CB63A242D03C5A5DA3390AE9C381A979D0DFDD
                                                    SHA-256:D601DEB477C2B595625903738B2844D1B419F6FBC4592C7418E58248D87C7E4F
                                                    SHA-512:D1D1F5D6219FB1CD71186A8DC8FC84E4F43E9563E98F415F997E87E214A39409BC8C3EB5E374D6AEB92D3CB3D323A4554C665CD0F83550E101C468BAE024ED0C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{3977:function(e,t,n){var a,i,r;n.d(t,{a:function(){return a},b:function(){return i},c:function(){return r}}),function(e){e[e.regularUser=0]="regularUser",e[e.externalUser=1]="externalUser",e[e.group=2]="group",e[e.application=3]="application",e[e.linkedinUser=4]="linkedinUser"}(a||(a={})),function(e){e.graph="graph",e.sharepointSearch="sharepointSearch",e.substrate="substrate"}(i||(i={})),function(e){e.unified="unifiedGroup",e.securityGroup="securityGroup",e.SPGroup="SPGroup",e.PublicDistributionList="PublicDistributionList",e.family="family"}(r||(r={}))}.,8560:function(e,t,n){n.d(t,{a:function(){return x}});var a=n("tslib_538"),i=n(3977),r=n(333),o=n("odsp.util_517"),s=n(79),c=n(904),d=n(2707),l=n(21),u=n(2683),f=n(108),p=n(1806),m=n(3684),_=n(1289),h=n(8561),b=n(55),g=n(8),v=n(260),y=!o.x9.isActivated("b7426b02-fdf6-4c5e-9809-e0c21db41db7","07/10/2022","remove hard code graph endpoint and read from spP
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 11912, version 1.3277
                                                    Category:downloaded
                                                    Size (bytes):11912
                                                    Entropy (8bit):7.968259599398078
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:94446D146BDE9A53EEEE642FEB9827EF
                                                    SHA1:7C4A74A01891152B56F5B52EE6774E42147A1CAD
                                                    SHA-256:3E5970851F7278B6A66DCC9359001A0C722BBEAFB7B4262A908612BF367DA2CB
                                                    SHA-512:F4E2BEDFAC87484124848D3D3EC5F45A4D659B05B3E916C9F2C6853183B70878FC215937F186DE22FF9F81610124A9B69E91F718983A0CE3A90659CA5AE17FEE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-15-bd6f8a54.woff
                                                    Preview:wOFF..............WD........................OS/2.......G...`;.q.cmap...P.......R+."%gasp...4............glyf...@..&...H@....head..)@...5...6#...hhea..)x.......$....hmtx..)....Y.... i..loca..)..........D..maxp..*........ ....name..*........O..R.post...t....... ....x.c`a..8...........L..t.!.I.(......@9......VP`p.,.y&...!...X <....C{...x...=K.a...s.....P..5I6....f..@e~.&....(...ji.+H... .. E...y.y..>.K..s....3......mn.7..!..w.26l1.3.$...a...,.f..YVYg.M..a..{.S..cN8..9.\r..f....H...%/...V$.T........U...E...'}..G}...=.V-..Fw..*j..g.....*..u..F.g......{.............x..{yx....3..yAF...lK.$c.*...6....@ ....%$a...B`B. ...M..G.&.}}.kV.Vi.4i_..5..4.K..B7lk.....eC..}}...-.s.s.g.GD ..b.M.HD..B.^..uzm.%|.4}....Ni.=..A.D.O....J.$...D..Y.C..}.P.....l..rxu...:.%...r!RS..0.8..p..@......QG.J.......O~......'.m=..C.b....zv...?>.>....1..s.h0//...~..?>y{G.......dqLu.&h....]..;.l..bl=.u..W.^...j.B...un..f>.o..e~y.N.!....3.`N...I.|j...\2..v...';....y.0.uf9....&!...\........U
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4825)
                                                    Category:downloaded
                                                    Size (bytes):4830
                                                    Entropy (8bit):5.2780591057741555
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9DCB0F6AADE2AF1158AB817677EFF62D
                                                    SHA1:84F649C8D55A52DB4F404C382F329C2D087F4294
                                                    SHA-256:F7AEC9CFE52B8AB3C0AE7BD72D2FA67D9613384D08E3B44BF27CF8C964AE98A1
                                                    SHA-512:64AA59160E5C5CA8CECE29F435C41D3ACE18A6C42887746445566E6E5A559101CFF89CD742F148563244B0AD613683453867DF3479F7BD35F06DBA4F35DECAD9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/56770.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[56770],{756770:(e,t,n)=>{n.d(t,{jt:()=>y});const a=["Top","Right","Bottom","Left"];function i(e,t,...n){const[i,r=i,o=i,s=r]=n,c=[i,r,o,s],d={};for(let n=0;n<c.length;n+=1)(c[n]||0===c[n])&&(d[e+a[n]+t]=c[n]);return d}function r(...e){return i("border","Width",...e)}function o(...e){return i("border","Style",...e)}function s(...e){return i("border","Color",...e)}const c=["none","hidden","dotted","dashed","solid","double","groove","ridge","inset","outset"];function d(e){return c.includes(e)}const l=e=>"number"==typeof e&&!Number.isNaN(e),u=e=>"auto"===e,f=["content","fit-content","max-content","min-content"],p=e=>f.some(t=>e===t)||(e=>"string"==typeof e&&/(\d+(\w+|%))/.test(e))(e),m=/var\(.*\)/gi,_=/^[a-zA-Z0-9\-_\\#;]+$/,h=/^-moz-initial$|^auto$|^initial$|^inherit$|^revert$|^unset$|^span \d+$|^\d.*/;function b(e){return void 0!==e&&"string"==typeof e&&_.test(e)&&!h.test(e)}const g=["-moz-ini
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:C source, ASCII text, with very long lines (11725)
                                                    Category:downloaded
                                                    Size (bytes):250704
                                                    Entropy (8bit):5.4579924347434705
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:33EC36BEC613FBE21B59CDEA512D1541
                                                    SHA1:8309F856B1CFC712F0D3D08CAF24F8C5F61D8A26
                                                    SHA-256:15D4ED4D18F14AA9016B7CCC90724E7A4E81381E25CFB6B17AB4DAE03E1B944F
                                                    SHA-512:BE3C54BEA18713B03E68BB44F74ED5525901BDE3D8DE83AD9865E47EA053CCEDCFCF8FCDC89E3A9575D6CF6426936927CDA9A84AAAD4129DF5B45653BBD465E8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/plt.listviewdataprefetch.js
                                                    Preview:var __webpack_result__;!function(){"use strict";var e={611:function(e,t,n){n.r(t),n.d(t,{__assign:function(){return a.q5},__asyncDelegator:function(){return a.DQ},__asyncGenerator:function(){return a.$0},__asyncValues:function(){return a.Gl},__await:function(){return a.HE},__awaiter:function(){return a.yv},__classPrivateFieldGet:function(){return a.J4},__classPrivateFieldSet:function(){return a._7},__createBinding:function(){return a.ic},__decorate:function(){return a.j0},__exportStar:function(){return a.tI},__extends:function(){return a.e2},__generator:function(){return a.SO},__importDefault:function(){return a.Zu},__importStar:function(){return a.VE},__makeTemplateObject:function(){return a.zH},__metadata:function(){return a.Hu},__param:function(){return a.Rd},__read:function(){return a.pM},__rest:function(){return a.dc},__spread:function(){return a.Hr},__spreadArray:function(){return a.lt},__spreadArrays:function(){return a.Ej},__values:function(){return a.BW}});var a=n("tslib_538")
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (44921)
                                                    Category:downloaded
                                                    Size (bytes):52585
                                                    Entropy (8bit):5.39425109193641
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D105E17886B7BE9732942796ABEA5573
                                                    SHA1:4540D83A42B1776978355E6E3DC1CBDBF2C23C04
                                                    SHA-256:F60ADE9ACEDA6B13C580E84CB4C60A33E9A387F46DCDDA2F2AFE8FBDDC4F0445
                                                    SHA-512:5F6A7DFCA50DD87C60A62D6B36DF9832ABF3D42608AC15727C173EF7712402B26F733D8AF52128AE70064A584D6353D3586665A8D83A48ED651E7100872B65BA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/177.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[177],{2185:function(e,t,n){n.r(t),n.d(t,{ContextualControlHandlersProvider:function(){return u},ControlHandlerProvider:function(){return l},RootContextualControlHandlerBridge:function(){return r.b},controlHandlersMemoizer:function(){return d},createContextualControlHandlerProvider:function(){return r.c},createUseElementsWithContextualControlHandlers:function(){return r.d},renderChildrenWithControlHandlers:function(){return f},renderElementsWithContextualControlHandlers:function(){return m},useComposedControlHandlers:function(){return _},useElementsWithContextualControlHandlers:function(){return p}});var a=n("tslib_538"),i=n("react-lib"),r=n(94),o=n(1),s=n("fui.util_175"),c=n(44),d=(0,s.uV)(function(e){return(0,s.uV)(function(t){return(0,a.q5)((0,a.q5)({},e),(0,c.b)(t,function(t,n){var a=o.a.get(n),i=e[a.id];return i&&a.compose(t,i)||t}))})});function l(e){var t=e.controlHandlers;return p(e.children,t)}functio
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (16126)
                                                    Category:downloaded
                                                    Size (bytes):23381
                                                    Entropy (8bit):6.0756919868692565
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4F20C63B3E8B815138C0B2D3CB0D46CA
                                                    SHA1:91871AE7E144C2FB7032015F1FCA8EB4CBF7DFF9
                                                    SHA-256:818C1DBDB58781FF2C267D64F30B8422C02C4EB55232DF344064508D413103E8
                                                    SHA-512:D1029B1A21AA24F673E02A9E15B24276BA7B01A87504588CF4737F418E6F2011F6062197AAEB36C0857B009697718EE49BEAF5B9F487DC3254FA6582F611874E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/media/fluentMtc.css
                                                    Preview:.od-Branding {. display: none !important;.}...engine-video-root:focus-visible {. outline: "2px solid white";. outline-offset: -2px;.}...critical-playback-container {. container-type: size;.}.@media screen and (-ms-high-contrast: active), (forced-colors: active) {. .critical-playback-container {. background-color: Canvas;. outline-color: ButtonText;. border-style: solid;. box-sizing: border-box;. }.}..critical-playback-container--border-fix {. border-radius: inherit;.}..critical-playback-container--border-fix .video-engine-container {. border-radius: inherit;.}..critical-playback-container--border-fix .video-engine-container .engine-video-root:focus-visible + .video-outline-container {. border-radius: inherit;.}..critical-playback-container--border-fix .video-engine-container .engine-video-root:focus-visible + .video-outline-container::after {. border-radius: inherit;. box-sizing: border-box;. width: 100%;. height: 100%;.}..critical-playback-container--outline-f
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):40
                                                    Entropy (8bit):4.120950594454667
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B09F000BFB98ABD880BC77E05456FFEA
                                                    SHA1:FBADFA7F41B709507692B8FCEA597474EED91E2C
                                                    SHA-256:0A721532497036FF7D8B228DD8D4EF5E91777B0BD2B11F49F5B2CCDDD55EB259
                                                    SHA-512:F2E0CF9FD6D14EAF9BE953052515A598E9F96186FB82D5FA8D3E9B01F9706284DE8DDDF343AB69CF566EDEB28C659D65E0D608F99A5717A7CBFB2CC48ADA15A7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{"detail":"Method \"GET\" not allowed."}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3701)
                                                    Category:downloaded
                                                    Size (bytes):3986
                                                    Entropy (8bit):5.180610887926618
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:50C43142144AF3A398025CB3E89E7EAB
                                                    SHA1:FE13A2AEEDAA623FA9A6D03B4D03DE4E66F57972
                                                    SHA-256:35EAEC2065B0B5218A230D2E4EAB472F8DD99AE01ABED1A73F288C118E98A694
                                                    SHA-512:BB8C8A809972C75E026BE6D555A42835ACEAE15E251802D113E1165809AE355A577C8C6973ECD0FDE00B663019D4DAF9D578F429B4D944CCFBDD029D1CC38AC3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/119.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[119],{869:(e,t,n)=>{n.r(t),n.d(t,{default:()=>u,resourceKey:()=>f});var a=n("odsp.util_517"),i=n(192),r=n(680),o=n(681),s=n(683),c=n(76),d=n(2063),l=function(){function e(e,t){this._isConfigured=!1,this._suggestionsSetUp=!1,this._resources=t.resources,this._searchBoxDataSource=t.searchBoxDataSource,this._config=t.searchBoxConfig,this._scope=new i.a,this._getViewParams=function(){throw new Error("Search box not configured")},this._searchInstrumenter=this._config.getInstrumenter()}return e.prototype.configureSearchBox=function(e){var t=this;this._config.isEnabled()&&(this._getViewParams=e,this._resources.consumeAsync(s.a).then(function(e){t._suiteNavProvider=e,t._suiteNavProvider.getO365Shell().then(function(e){e.OnHasMember("Search",function(){var n=e.Search,a=n.OnSubmitSearch(t._onSubmitSearchCallback.bind(t)),i=n.OnSearchBoxActivated(t._onSearchBoxActivatedCallback.bind(t)),r=n.OnSearchBoxDeactivated(t._onSe
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (6755)
                                                    Category:downloaded
                                                    Size (bytes):11112
                                                    Entropy (8bit):5.290773948711384
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0C1972760A645C3D36EAB97C41DC1EDB
                                                    SHA1:C1442FD3E5378975D0963F8E4C7D215DCF4F83B8
                                                    SHA-256:8A6A4BBDCBFD554A8BD5A59AD9E52A0C182C7279B2CA87B725C32E2968334F53
                                                    SHA-512:78B091A8824D6F3D8047A87A8075E17D1157C1B5BE225A8AE680F1AAC019358904AD440BE9004391F28159239443C617D9AF6949520AE563538D5DF9864E6B24
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/86204.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[86204],{939154:(e,t,n)=>{n.d(t,{Lyn:()=>i,X4M:()=>o,cLi:()=>r,vNe:()=>s});var a=n(16727);const i=(0,a.U)("PanelLeftHeaderAdd20Filled","20",["M2 6a3 3 0 0 1 3-3h10a3 3 0 0 1 3 3v4.26a5.5 5.5 0 0 0-1-.66V8H8.5v7h.52c.03.34.1.68.19 1H5a3 3 0 0 1-3-3V6Zm15 0a2 2 0 0 0-2-2H8.5v3H17V6Zm2 8.5a4.5 4.5 0 1 1-9 0 4.5 4.5 0 0 1 9 0Zm-4-2a.5.5 0 0 0-1 0V14h-1.5a.5.5 0 0 0 0 1H14v1.5a.5.5 0 0 0 1 0V15h1.5a.5.5 0 0 0 0-1H15v-1.5Z"],{flipInRtl:!0}),r=(0,a.U)("PanelLeftHeaderAdd20Regular","20",["M5 3a3 3 0 0 0-3 3v7a3 3 0 0 0 3 3h4.2c-.08-.32-.15-.66-.18-1H8.5V8H17v1.6c.36.18.7.4 1 .66V6a3 3 0 0 0-3-3H5Zm12 4H8.5V4H15a2 2 0 0 1 2 2v1ZM5 4h2.5v11H5a2 2 0 0 1-2-2V6c0-1.1.9-2 2-2Zm14 10.5a4.5 4.5 0 1 1-9 0 4.5 4.5 0 0 1 9 0Zm-4-2a.5.5 0 0 0-1 0V14h-1.5a.5.5 0 0 0 0 1H14v1.5a.5.5 0 0 0 1 0V15h1.5a.5.5 0 0 0 0-1H15v-1.5Z"],{flipInRtl:!0}),o=(0,a.U)("Pause20Regular","20",["M5 2a2 2 0 0 0-2 2v12c0 1.1.9 2 2 2h2a2
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (23194)
                                                    Category:downloaded
                                                    Size (bytes):78120
                                                    Entropy (8bit):5.5473291455923714
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C7A6C52E321B867D073841C206BE4106
                                                    SHA1:3F948955DE6D54C07FD2080A40E3C04F84641324
                                                    SHA-256:5D951F83ED165C92C1A79FE2AB2ECCACA81E59FC095540A512D76197176BB721
                                                    SHA-512:623B0DBD1F537B2E151EE04D92018B2B3B48906033D0347C35A97D2D8C680585434DA23565680748177B18C986C430FF46C70BBD700C1785C9FACE8324A4E76F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/52343.js
                                                    Preview:/*! For license information please see 52343.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[52343],{139085:(e,t,n)=>{function a(e){for(var t,n=0,a=0,i=e.length;i>=4;++a,i-=4)t=1540483477*(65535&(t=255&e.charCodeAt(a)|(255&e.charCodeAt(++a))<<8|(255&e.charCodeAt(++a))<<16|(255&e.charCodeAt(++a))<<24))+(59797*(t>>>16)<<16),n=1540483477*(65535&(t^=t>>>24))+(59797*(t>>>16)<<16)^1540483477*(65535&n)+(59797*(n>>>16)<<16);switch(i){case 3:n^=(255&e.charCodeAt(a+2))<<16;case 2:n^=(255&e.charCodeAt(a+1))<<8;case 1:n=1540483477*(65535&(n^=255&e.charCodeAt(a)))+(59797*(n>>>16)<<16)}return(((n=1540483477*(65535&(n^=n>>>13))+(59797*(n>>>16)<<16))^n>>>15)>>>0).toString(36)}n.d(t,{A:()=>a})}.,4737:(e,t,n)=>{n.d(t,{$xS:()=>i,AoI:()=>d,Dw0:()=>u,IyI:()=>a,Vpb:()=>c,d0c:()=>p,i5x:()=>f,ipd:()=>m,mam:()=>l,mzo:()=>r,pkM:()=>s,xd$:()=>o,yf9:()=>_});const a="Enter",i=" ",r="Tab",o="ArrowDown",s="ArrowLeft",c="ArrowRight",d="ArrowUp",l="End"
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (42915)
                                                    Category:dropped
                                                    Size (bytes):211427
                                                    Entropy (8bit):5.527028516168194
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:429C7DEC0F52BFF6D2AC6B05FA757102
                                                    SHA1:30F5EEF65A01C088DB5FD972A5AB13BC5899542C
                                                    SHA-256:E06B0F67EE30D65FD61418ACE562AA3B5208378FD4CC5F521F6C44988DE723EC
                                                    SHA-512:2BDDD31096FB875D5FF28F105A1EAB056AEFEE47D024DA75C6015344360B6A2361CB4CAC1BCE3A31BF6FA30E0C9A025F321601CBFF0A79BC4A9B644BCA55375E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_plus_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["plus"],{77514:function(e,t,n){(t=e.exports=n(70002)(!1)).push([e.id,'.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={display:-ms-flexbox;display:flex;-ms-flex-direction:row;flex-direction:row;border:1px solid hsla(0,0%,100%,0);box-shadow:0 1px 2px 0 rgba(0,0,0,.1);box-sizing:border-box;width:276px;padding-left:0;align-items:flex-start;margin:0 0 17px 16px}html[dir=rtl] .o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={margin-left:0;margin-right:16px}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=:hover{-webkit-box-shadow:0 8px 16px 0 rgba(0,0,0,.1);box-shadow:0 8px 16px 0 rgba(0,0,0,.1)}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=>button{min-width:30px;width:30px;height:36px;paddi
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):186
                                                    Entropy (8bit):5.278159468352453
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:02831D1ABB5E7FACBD708E67F8B99B06
                                                    SHA1:B74DD99BC22F001E63B21A845713719679A4C20E
                                                    SHA-256:417C8C52D2C15E35E55246982D3712EF59CD946AFD903C764342A4333B0EF150
                                                    SHA-512:218AADA5819CD70D8525DA8CEF0E5A2870F13A0E73600F2717F4FCA7E3836E1ED62B22C9AF71205B84F21894DEA03BA72EB510588CFCEA50DF04809279A0A43B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/186.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[186],{1934:(e,t,n)=>{n.r(t);var a=n("react-lib"),i=n("react-dom-lib");window.React=a,window.ReactDOM=i}.}]);
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (10778)
                                                    Category:dropped
                                                    Size (bytes):11804
                                                    Entropy (8bit):5.687942717450762
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:DC0C64BF22D2196A45A953D7D8BAE831
                                                    SHA1:7C09636342276C74EA9EAFC28DFFBC7CBBD92F68
                                                    SHA-256:B474A3D26CCEF1FF91DDDE04C00F6FEBC72DAF88F7C7420F32E2C799C2F859D5
                                                    SHA-512:3BB2A16D0DED19A26D65AB8CE4262E2458B9687F396E2B96B505D3012E2838313EB1D362F2DED446BC386EF1D1A5E02027F2019DF0171286E4C853F34E4FB1AA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[145],{9076:function(e,t,n){n.d(t,{a:function(){return f},b:function(){return p}});var a=n("odsp.util_517"),i=n(85),r="Stream",o=1855,s={FluentUIV9ShimOverallControl:60077,FluentUIV9ShimDefaultButton:60337,FluentUIV9ShimPrimaryButton:60344,FluentUIV9ShimIconButton:60355,FluentUIV9ShimActionButton:60356,FluentUIV9ShimImage:60357,FluentUIV9ShimToggle:60461,FluentUIV9ShimCommandBarButton:60466,FluentUIV9ShimCommandBar:60480,FluentUIV9ShimCommandButton:60501,FluentUIV9ShimTooltipHost:60634,FluentUIV9ShimTooltip:60633,FluentUIV9ShimLink:60405,FluentUIV9ShimStack:60413,FluentUIV9ShimCheckbox:60414,FluentUIV9ShimDialog:60426,FluentUIV9ShimChoiceGroup:60415,FluentUIV9ShimPersona:60419,FluentUIV9ShimFacepile:60569,FluentUIV9ShimPivot:60105,FluentUIV9ShimContextualMenu:60556,FluentUIV9ShimOverlay:60547,FluentUIV9ShimOverflowSet:60555,FluentUIV9ShimIcon:60446,FluentUIV9ShimSpinner:60450,FluentUIV9ShimSlider:60454,FluentU
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7528)
                                                    Category:dropped
                                                    Size (bytes):21166
                                                    Entropy (8bit):5.4339299939617325
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0123E23388040337EE3874D63C007682
                                                    SHA1:96E83A8553CB8910E2A59B04481DA02EB28338ED
                                                    SHA-256:F44179871EEF2DC6F898B152FAA0EBA0798C3CF1E9727AD0436C5BA571950260
                                                    SHA-512:82761F06A7E2D3683FB0FCC23EC7C7066BF928D6522AD14AF42832FA8A85F6DA1388EE54D2A8F3C9ABBF9FDDD02DDB1D318C5988556CD251E026F0CE10A6E3F6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[142],{4435:function(e,t,n){n.d(t,{a:function(){return o}});var a=n("tslib_538"),i=n(904),r=n(108),o=function(e){function t(t){var n=e.call(this,{dataSourceName:"approvals"},{pageContext:t})||this;return n._apiUrlHelper=new r.a({webAbsoluteUrl:t.webAbsoluteUrl}),n}return(0,a.e2)(t,e),t.prototype.enable=function(e,t,n){var a=this._apiUrlHelper.build().segment("SP.Approvals.Enable").toString();return this.dataRequestor.getData({url:a,method:"POST",qosName:"SPListApprovals.Enable",customerPromise:{pillar:"Edit",veto:function(e){return"Approvals: Enable approvals failure"}},additionalPostData:JSON.stringify({listId:e,addFieldsToDefaultView:t,extraViewToEnable:n})})},t.prototype.disable=function(e,t){var n=this._apiUrlHelper.build().segment("SP.Approvals.Disable").toString();return this.dataRequestor.getData({url:n,method:"POST",qosName:"SPListApprovals.Disable",customerPromise:{pillar:"Edit",veto:function(e){retur
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):22282
                                                    Entropy (8bit):7.987867000618429
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:DA7EF08CA0DC4552CE4498AFBCCD473A
                                                    SHA1:C22C096A78818689272E8D4D0D94A31BBB1AF5DF
                                                    SHA-256:C958FEC1BEB0AD85C367CC63C7BAA2138789061A7FECF4AF0902BB8DD7C51701
                                                    SHA-512:B5185328E445C2BDD373BA66080942AA010869BD28911B2EB1359917517C62A1D95747B7F2DE671864E6F560E4FD7FABD8B966CBA6B37E264E649D57F55A0782
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_recent_v3_dark.webp
                                                    Preview:RIFF.W..WEBPVP8X..............ALPH.......m.H...<...c....O....xP....H.N...$.$.X7.J..hRAf..d...7.w-GA.6L.....!"& ..`..:.*,.....o...HES.....y..l.mg.........q......]..efFG.....5..s...}^.K....In.fIQ.xh....#..v$.$.T.....B.0.Q...*.#..d.a.&A.....|..$.....!;..=..sN.9.n6..~.m.m.m.~..d..9g<]...z<.'.'S.."..m+q+.Qq......o.....l.c........?..:...z<L8......?%.`.U.~..A..}..........WR.=(.;.F...j.N...N.9#5..VR.k.0...;...P@I...b`.Hw..*.......Y..9.:*.u....B...E....4Y...r....u.ze..SC....kU...o.:...b_...J$!...6z..k.A....[v.L.O...\4.mg.v*.Q..3......z.2U..L:).f9@...d...'..."..I..EI..1..#d.]...G....C.&.8v.[.xJfoVg.^.....t..w.l.+C...Wh...C..F.MTj.U.^.P9.y...)..Zm.....7.]Q3..6\IDiQR.,.:".H.x.'..X.-.9.P...p...,P...BW%^Z.s(....=....].8..Q.......$.J...k..[g\...p.B...'""....a..P...Ed..J..`..lAX...r,yHN."....iDA.1..i..y..Y=...T...a.....)t......V..v.I.... ...b5.".bElAy.C(C9O..........1.!....j4.T[....I.e.^.."h0OSP...H*...4C.b..........$..V.]....ea....Z..h.........3......V.I
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (9455)
                                                    Category:downloaded
                                                    Size (bytes):22346
                                                    Entropy (8bit):5.553164707309606
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4F2AB7700DECA6C0C2021CEE6E6C87F2
                                                    SHA1:C65F01F8428744E5C097335E0725C84390C71733
                                                    SHA-256:D50A1ED5B2527EC4C574881EF0C2AF80C557BC49C0656B76B92D312F4E333D15
                                                    SHA-512:F2880F8EEC17ACB50CD01246AFB51D6E335B6BA122B4DDD02AEDD65B5DC331AC4C603EFF6BA3832D22B7A6C6BA3544EF257149F5EB5244771DB97F074342EDB7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/77137.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[77137],{682917:(e,t,n)=>{n.d(t,{CBW:()=>m,Erl:()=>u,HKJ:()=>f,IeZ:()=>p,Kox:()=>v,NGN:()=>c,V9R:()=>y,X5f:()=>b,X8t:()=>S,ZjO:()=>i,_yq:()=>_,cNx:()=>r,mAB:()=>l,ocm:()=>o,pUb:()=>d,wEt:()=>g,x7H:()=>h,xuG:()=>s});var a=n(16727);const i=(0,a.U)("CheckmarkFilled","1em",["M7.03 13.9 3.56 10a.75.75 0 0 0-1.12 1l4 4.5c.29.32.79.34 1.09.03l10.5-10.5a.75.75 0 0 0-1.06-1.06l-9.94 9.94Z"]),r=(0,a.U)("CheckmarkRegular","1em",["M3.37 10.17a.5.5 0 0 0-.74.66l4 4.5c.19.22.52.23.72.02l10.5-10.5a.5.5 0 0 0-.7-.7L7.02 14.27l-3.65-4.1Z"]),o=(0,a.U)("CheckmarkCircleFilled","1em",["M10 2a8 8 0 1 1 0 16 8 8 0 0 1 0-16Zm3.36 5.65a.5.5 0 0 0-.64-.06l-.07.06L9 11.3 7.35 9.65l-.07-.06a.5.5 0 0 0-.7.7l.07.07 2 2 .07.06c.17.11.4.11.56 0l.07-.06 4-4 .07-.08a.5.5 0 0 0-.06-.63Z"]),s=(0,a.U)("ChevronDownRegular","1em",["M15.85 7.65c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0 1-.78 0L4.15 8.35a.5.5 0 1 1 .7-.7L10 12.8l5.15-5.16
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (19649)
                                                    Category:downloaded
                                                    Size (bytes):101523
                                                    Entropy (8bit):5.308012464287448
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B1B3A894BF261BF4553AE5387786E640
                                                    SHA1:110B6D518EDAA6A9AFE7CBBB5C3AD80A243C73D6
                                                    SHA-256:163764BB5E1940FD8BCA2932253C6C9EB1732247BA7A8EA5EB5AA56863D95542
                                                    SHA-512:B7EDC944A7374C1F9EC62D484FB36BB5FDE2018F5E2FCB993731828D6DE333D443351C12BACAB46F1458E184DD2FDC9C75E8A95271DFA6F3CA3D3230997C6BD3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/87072.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[87072],{465375:(e,t,n)=>{n.d(t,{s:()=>r});var a=n(620335),i=n(174130);function r(e,t,n){var r=(0,a.w)(e,function(e){return t===e||e.hasAttribute(i.r)},n);return null!==r&&r.hasAttribute(i.r)}}.,727273:(e,t,n)=>{n.d(t,{R:()=>T});var a,i=n(171125),r=n(539155),o=n(111602),s=n(260928),c=n(328699),d=n(626605),l=n(953790),u=n(679851),f=n(426707),p=n(495012),m=n(257603),_=n(373992),h=n(74334),b=n(599116),g=n(465375),v=n(936175),y=n(586443),S=n(74889),D="data-is-focusable",I="data-focuszone-id",x="tabindex",C="data-no-vertical-wrap",O="data-no-horizontal-wrap",w=999999999,E=-999999999;function A(e,t){var n;"function"==typeof MouseEvent?n=new MouseEvent("click",{ctrlKey:null==t?void 0:t.ctrlKey,metaKey:null==t?void 0:t.metaKey,shiftKey:null==t?void 0:t.shiftKey,altKey:null==t?void 0:t.altKey,bubbles:null==t?void 0:t.bubbles,cancelable:null==t?void 0:t.cancelable}):(n=document.createEvent("MouseEvents
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7269)
                                                    Category:dropped
                                                    Size (bytes):29997
                                                    Entropy (8bit):5.44928612980319
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FD446F0F9AF144C44EFF52AA9DD96E08
                                                    SHA1:84A9C019A23CB202C33094EA094D3A215BAE5C98
                                                    SHA-256:E49D1D1E9C1B698A2850A263A8460735D002FFC885E3F70E24690F2436ED6009
                                                    SHA-512:4502327DC28A4BC5A96F124B5BCA1CA19797FB68FC97D5919AD04C371F36935695ACE29FC7C5E0A7F6EE18BD7EE4ECAD3F09DCDADC9A093D02BA38DC408C9366
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[21],{8820:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("react-lib"),i=n(115),r=n(114),o=n(8821),s=n("fui.core_967"),c=n(144),d=n(8822);const l={"extra-small":"tiny",small:"extra-small",medium:"small",large:"medium","extra-large":"large",huge:"large"},u={"extra-small":20,small:28,medium:32,large:36,"extra-large":40,huge:56},f=(0,s.SYP)("rlroi9i",null,[".rlroi9i{display:inline-grid;grid-auto-rows:max-content;grid-auto-flow:column;justify-items:start;grid-template-columns:max-content [middle] auto;}"]),p=(0,s.Ok0)({beforeAfterCenter:{wkccdc:"f1iantul"},after:{},before:{B7hvi0a:"f1tll2w5",Budl1dq:"ffvkwdr"},below:{Bxotwcr:"f1nkeedh",B7hvi0a:"f1oiokrs",Budl1dq:"f1emgwh2"},media:{Ijaq50:"f1hek2iy"},mediaBeforeAfterCenter:{Ijaq50:"fa4dipu"},start:{qb2dma:"f9h729m"},center:{qb2dma:"f7nlbp4"},afterAlignToPrimary:{qb2dma:"f7nlbp4",Ijaq50:"f1rnkkuc",Bw0ie65:"f1warjpf"},beforeAlignToPrimary:{qb2dma:"f7nlbp4",I
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):110901
                                                    Entropy (8bit):5.495017063067806
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:67A134F69588312808CAF3E59850722A
                                                    SHA1:3C7F9F16E1BEC34720C0AC21ED01C220576C65D9
                                                    SHA-256:85E88D9117662DC7AB8667FFD38640A488751FEBD816C82D4DE72151885D9C49
                                                    SHA-512:983FA487E883D1C02504ACA7D25B3419A9E9A10084C9EC20EF5C45AFF477E0663FCD3430DF282CE73042C2E784FE0FA90C6215399EB879C3A62A1E60110E0ABF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:var _scriptDir,mspdfkit=(_scriptDir="undefined"!=typeof document&&document.currentScript?document.currentScript.src:void 0,function(e){e=e||{};var t,n,r;t||(t=void 0!==e?e:{});t.ready=new Promise((function(e,t){n=e;r=t}));"_native_openDocument _native_openDocumentByChunk _native_openDocumentByProgressiveLoading _native_openMipDocument _native_closeDocument _native_reloadCurrentDocument _native_reloadCurrentDocumentByChunk _native_reloadCurrentDocumentWithOriginalStream _native_reloadFonts _native_getPageCount _native_getLayoutSize _native_getPageSize _native_getPageText _native_isMip _native_setColorScheme _native_updateViewportRect _native_render _native_rotate _native_selectAll _native_startFind _native_selectFindResult _native_stopFind _native_onPointerPressed _native_onPointerMoved _native_onPointerReleased _native_onMultiTapped _native_onChar _native_onKeyDown _native_copyFormSelectedText _native_onFocusPage _native_onBlurPage _native_setAnnotationMode _native_readPdfStream _nativ
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (55173)
                                                    Category:downloaded
                                                    Size (bytes):124981
                                                    Entropy (8bit):5.480497725644485
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E0569369F4C4B48C6712673D5B90BADE
                                                    SHA1:C669C5E1325EA93C94F861678DCDC6A4586E258A
                                                    SHA-256:17A2FC01EECCE339BF091B065FE09028A9B6A02EB444AF55AF56BBB01EF30476
                                                    SHA-512:7D535A01FB5130940C5960E6666684C97758C043CF09A9C5E8165BFB8C332BF006A1B5908E424C293C13ABF4D6F7CA847E11EEACBDF341B287BAC559F2893785
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/123.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[123],{1885:(e,t,n)=>{n.d(t,{a:()=>Tn});var a=n("tslib_538"),i=n(1),r=n(0),o=n(66),s=n(46),c=n(27),d=n(3),l=n(22),u=n(37),f=n(49),p=n(11),m=n(1390),_=n(221),h=n(955),b=n(960),g=n(1886),v=n(503),y=n(19),S=n(2571),D=n(741),I=n(456),x=n(5),C=n(52),O=n(384),w=n(79),E=n(249),A=n(497),L=n(242),k=n(62),M=n(969),P=n(9),T=n(217),U=n(159),F=n(959),H=n("fui.util_175");(0,H.ZW)([{rawString:"div.dropping_fbd73c6c{margin:-1px;border-width:1px;border-style:dashed;border-color:var(--ms-palette-themeTertiary)}div.hightLeftBorder_fbd73c6c{margin:-2px;border-left:2px solid var(--ms-palette-themeTertiary)}div.highRightBorder_fbd73c6c{margin:-2px;border-right:2px solid var(--ms-palette-themeTertiary)}"}]);const R="hightLeftBorder_fbd73c6c",N="highRightBorder_fbd73c6c";var B=n(372),j=n(502),V=n(7),z=n(13),G=n(501),K=n(251),W=n(956),q=n(1894),Q=n(504),Y=n("odsp.util_517"),J=n(634),X=n(118),Z=n(111),$={},ee=function(){function e(e,t)
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4621)
                                                    Category:downloaded
                                                    Size (bytes):9900
                                                    Entropy (8bit):5.194853602042939
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:35392FC5581660FDF9191A2503FF3959
                                                    SHA1:7CFBFAB30B4298FED0DE1C842A6078C6AB3D2C41
                                                    SHA-256:627AF83F2174D218E7472312E15E7A02DD8EDDB6E88C8A88994081FF1CEBC4E3
                                                    SHA-512:6DF439103C01AC0A940A1CF7451A4BEA6290AEB3AFEE5161C7847FD9F280D8148A9F5359B95DC97F6D08FD10A8EEA2FEB3346F9F295FCD664EF47CD90645876C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/118.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[118],{5225:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_538"),i=n("react-lib"),r=n(49),o=n(137),s=n(2494),c=n(376),d=function(e){var t=e.gapSpace,n=void 0===t?0:t,d=e.directionalHint,l=void 0===d?o.a.bottomLeftEdge:d,u=e.directionalHintFixed,f=e.targetElement,p=e.firstFocus,m=e.trapFocus,_=e.onLeave,h=e.className,b=e.finalHeight,g=e.content,v=e.calloutProps,y=(0,a.q5)((0,a.q5)((0,a.q5)({},(0,r.h)(e,r.f)),{className:h,target:f,isBeakVisible:!1,directionalHint:l,directionalHintFixed:u,finalHeight:b,minPagePadding:24,onDismiss:_,gapSpace:n}),v);return i.createElement(i.Fragment,null,m?i.createElement(s.a,(0,a.q5)({},y,{focusTrapProps:{forceFocusInsideTrap:!1,isClickableOutsideFocusTrap:!0,disableFirstFocus:!p}}),g):i.createElement(c.a,(0,a.q5)({},y),g))}}.,4506:function(e,t,n){n.d(t,{a:function(){return h}});var a=n(38),i=n(48),r=n("fui.core_967"),o={root:"ms-ExpandingCard-root",compactCard:"ms
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:data
                                                    Category:downloaded
                                                    Size (bytes):817232
                                                    Entropy (8bit):6.521575466055739
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:DA48E432FE61F451154F0715B2A7B174
                                                    SHA1:51B6ADD0BBC4E0B5200B01DECA5D009F1DAF9F39
                                                    SHA-256:65EA729083128DFCE1C00726BA932B91AAAF5E48736B5644DD37478E5F2875AC
                                                    SHA-512:5AF9C1E43B52536272A575CA400A9EEE830A8FCECB83BB1A490515851BEF48957D8DE669B9F77B8614EB586838AF23385E1AFCE622EDB82A90EC7549F882D381
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/item-viewer-pdf/mspdfkit.data
                                                    Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html .................................p...........9... W..Y.......|...................P................]......@...........?....A..S...`A..g....A..............P.......0".......W..icudt73l/brkitr/burmesedict.dict.icudt73l/brkitr/char.brk.icudt73l/brkitr/ja.res.icudt73l/brkitr/khmerdict.dict.icudt73l/brkitr/laodict.dict.icudt73l/brkitr/line_normal.brk.icudt73l/brkitr/line_normal_cj.brk.icudt73l/brkitr/res_index.res.icudt73l/brkitr/root.res.icudt73l/brkitr/thaidict.dict.icudt73l/brkitr/word.brk.icudt73l/brkitr/word_ja.brk.icudt73l/cnvalias.icu.icudt73l/curr/supplementalData.res.icudt73l/icustd.res.icudt73l/icuver.res.icudt73l/likelySubtags.res.icudt73l/nfkc.nrm.icudt73l/uemoji.icu.icudt73l/ulayout.icu.icudt73l/zone/tzdbNames.res...........'........Dict........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unic
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):128
                                                    Entropy (8bit):4.944756236474818
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E11BBA7EA3F7859D6A43F47E691E539B
                                                    SHA1:0D4AF4C876FEC0C595293B5B3290227BA2667195
                                                    SHA-256:F315FA1C08BE0C694ED0F94BA31297AD6D4284DEE05B2348DB8277E401C471EF
                                                    SHA-512:6C4A8E7B1CC5EF65549745A107C2EB16C346DF0BD4292FAE662BAC5967F558F110E692FA532B3B189868F944D6A894F56C0EEA8F2D48745A7509C1EBDECBD5D3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAnuBbMklQ93GBIFDa_zazMSBQ0VMbx5EgUNtF_VQxIFDZWvjf0SBQ2Vr439EiwJzywcQtyak8sSBQ2v82szEgUNFTG8eRIFDbRf1UMSBQ2Vr439EgUNla-N_Q==?alt=proto
                                                    Preview:Ci0KBw2v82szGgAKBw0VMbx5GgAKBw20X9VDGgAKBw2Vr439GgAKBw2Vr439GgAKLQoHDa/zazMaAAoHDRUxvHkaAAoHDbRf1UMaAAoHDZWvjf0aAAoHDZWvjf0aAA==
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (42509)
                                                    Category:downloaded
                                                    Size (bytes):42540
                                                    Entropy (8bit):5.254325185164774
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9996B95F5051B327AF768FCD1C4F0CCA
                                                    SHA1:B6E6289A20C832001F1D0065158295C46FA4A1EF
                                                    SHA-256:8C12CB29EE4FDE2ED2F4DCF9BF4279AEA32E93E792DD3BFE7AAE9F6AD96D7AAD
                                                    SHA-512:809678B00414F6028C87438C06B41C57B2CFC7DB74C0E298E92DE55ECD0FAE69366B1F76A3402481012ACA10123CC6DDD334E1EEDFABEA99C1427C798E444244
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp.utilities/odsp.util-644642c2.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.util"],{"odsp.util_517":function(e,t,n){function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.d(t,{vw:function(){return bt},bf:function(){return gt},BR:function(){return Ge},qt:function(){return Ge},wI:function(){return Vt},op:function(){return Ye},mz:function(){return Ze},ru:function(){return Xe},XK:function(){return vt},wh:function(){return je},CA:function(){return Y},qq:function(){return _},Nr:function(){return Q},kj:function(){return m},hz:function(){return xt},p4:function(){return q},j9:function(){return p},oq:function(){return r},mj:function(){return Gt},cX:function(){return Mt},Ov:function(){return T},x9:function(){return T},wV:function(){return nt},v4:function(){return cn},KC:function(){return yt},ze:function(){return St},vs:function(){return It},QL:function(){ret
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5159)
                                                    Category:downloaded
                                                    Size (bytes):11655
                                                    Entropy (8bit):5.333497123106215
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5095F660CA3AF8738717536F99F98499
                                                    SHA1:BCE5579A9EB4FF9D655FBF1DC9C0C8732B66E888
                                                    SHA-256:184670842A6DA4A9A0023391B99FDEBCBF502E42316EC3B57CA664E32E1EEA0D
                                                    SHA-512:62FBF8C50EE630A1BFB16DFD57EB79B620218DFEF14142839AC3AF6A89E72BC854F1A4F512E006DDC3D5EC0DB7130385A195D6C02B74E66E372C6472F1C53273
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/28941.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[28941],{636003:(e,t,n)=>{function a(e){r!==e&&(r=e)}function i(){return void 0===r&&(r="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),r}var r;function o(){return{rtl:i()}}n.d(t,{AU:()=>a,Ty:()=>o}),r=i()}.,535661:(e,t,n)=>{n.d(t,{n:()=>s});var a,i=n(171125),r="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),o={};try{o=window||{}}catch(e){}var s=function(){function e(e,t){var n,a,r,o,s,c;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,i.__assign)({injectionMode:"undefined"==typeof document?0:1,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._classNameToArgs=null!==(n=null==t?void 0:t.classNameToArgs)&&void 0!==n?n:this._classNameToArgs,this._counter=null!==(a=null==t?
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):9278
                                                    Entropy (8bit):4.600246158513827
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C711D55F5C2D3A41FD6A449CF44F5CED
                                                    SHA1:4FAFFF42F90AC7D2A4CCD99865CC8C188D6A9B09
                                                    SHA-256:EB50CA4BF56D418B745AD1C77A8B54B2138FB87A0A219E464EAE8CED4C949C87
                                                    SHA-512:9D97883DA54F78C683F2B1CAA8CDDF56D4F048CB287CDD2AC4691C553A15643CA1BE0CB06BCCEB54C319ACB7C52BC120E169A832FC1F660652ADC6B447068961
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_sharedwithme.svg
                                                    Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><linearGradient id="linear-gradient" x1="94.855" y1="105.776" x2="94.855" y2="60.312" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.295" stop-color="#fed494"/></linearGradient><linearGradient id="linear-gradient-2" x1="78.418" y1="193.452" x2="112.154" y2="135.018" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.581" stop-color="#fed494"/></linearGradient><radialGradient id="radial-gradient" cx="798.044" cy="19.099" r="19.648" gradientTransform="matrix(0.998, 0.068, -0.069, 1.006, -705.89, 6.156)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient></
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 16704, version 1.3277
                                                    Category:downloaded
                                                    Size (bytes):16704
                                                    Entropy (8bit):7.979989681644153
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5DB40868ABE1278EDFBE02461D4F3547
                                                    SHA1:ED9229E0C8F49E1CC8134E4E6D3822A4BB6A5DE9
                                                    SHA-256:98ACEAC979E7943CA3CD352501C73A7BA297D4DB87D7392E2945DB3CE29B33FE
                                                    SHA-512:D8267C31CBB0E23940BA78DD1E60B119A641DC46F11F472FD7DC2E5E708B0E38F4444FCFDBBEC7409064B78688F268DCDA2AE5005B8A568C81E59D41E676BBD1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-3-66aed320.woff
                                                    Preview:wOFF......A@......up........................OS/2.......G...`-.g.cmap...P............gasp...P............glyf...\..9...f<.s..head..;....5...6#.hhea..<(.......$....hmtx..<D...]........loca..<.............maxp..=p....... ....name..=........O..R.post..A,....... ....x.c`a..8...........L..t.!.I.(......@9......VP`pxz.'...!...X <....O....x....+.q.....Vz....M<^.B.kQ^.e.:+....r.*...c....o..Dje...\9....\>.!.Nj..9..N.r.w....5.(.Hn.4yV....Z.n..... .<.. B?<..c....$.PD..X."...U..V.....'..42uZKZ.-..}S...o..mu.*eY.y.......+..>.M.._..O...>.7......)?..%...a.f...|.Wm}.......O...$. ..............x..}.`.....Jk[.lY?[.eK.$..,.vlKNb'...'..|I @ ..B6..BJ..i..6.....RR>.LK......\J..-....^...mi.......9.....s.....<D.t.a...L..x-...+...R.'...o3.s.1.F./.....".D.....!....6.....@.9..3.x.F.@.......}F9L.^..TF..ZH...m.49.|.....qR.....A>N.N.B&D.TYr....>}p..Oo..tm=.`.-..[.-......*"M...[.K.E.:..u..m.v......u..~v............~x..t.0o...R-j..$g.[....k..[7.........N._P`.....|A..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1207)
                                                    Category:downloaded
                                                    Size (bytes):1212
                                                    Entropy (8bit):5.330656856058854
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E5191CA0AA717269667595BDEDDA385C
                                                    SHA1:40196D32816789801F13086F636D1872EC0CBE01
                                                    SHA-256:60DAE1201BEA3489EFAB560432697E9C8003E2CC904866F687DA81838BF5E2E6
                                                    SHA-512:F84E11BA9BFDF43AC02F198979F6F39C28B7C68D91B6ABC5806EE53CB58F1855A9845FF19AD267880F15CE738DE5685D6FDD3DB9C82119A2322E904CA6BA2F9F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/225.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[225],{1750:(e,t,n)=>{n.r(t),n.d(t,{ItemLikeRatingDataSource:()=>d,resourceKey:()=>l});var a=n("tslib_538"),i=n("odsp.util_517"),r=n(3),o=n(618),s=n(229),c=i.x9.isActivated("3B0C1DA9-5F4F-4FA1-A937-65C41A9E80A8"),d=function(e){function t(t,n){return e.call(this,{dataSourceName:"ItemRatingDataSource"},n)||this}return(0,a.e2)(t,e),t.prototype.setRating=function(e,t,n,i){var r=this._pageContext.webAbsoluteUrl,o=c?r:i,d={listID:t,itemID:e,rating:n},l=new s.a({webAbsoluteUrl:o}).build().methodWithAliases("Microsoft.Office.Server.ReputationModel.Reputation.SetRating",d).toString();return this.dataRequestor.getData((0,a.q5)({url:l,qosName:"SetRating",additionalPostData:"{}",method:"POST"},c?{}:{webAbsoluteUrl:o}))},t.prototype.setLike=function(e,t,n,a){var i=this._pageContext.webAbsoluteUrl,r=c?i:a,o={listID:t,itemID:e,like:n},d=new s.a({webAbsoluteUrl:r}).build().methodWithAliases("Microsoft.Office.Server.Reputation
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):8119
                                                    Entropy (8bit):4.587721068903943
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D3E99DC5C534B41FAC830E37F9C7CF79
                                                    SHA1:3361024E24A7A289D7456C752A815204B5089086
                                                    SHA-256:DD83F95D0017AACB701E9681ED4528E949419F34B6E85B7A7A44D861500DCDD0
                                                    SHA-512:FF05AC4845DE73B166F54E6604EB68187E49F6CE599073633DB81B0804EE4C687BE04AD0826FABB7C0D619B353BE9DEABF009F8B9960B72C1C20355DD9BAEBD6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_folder_v2.svg
                                                    Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><radialGradient id="radial-gradient" cx="795.872" cy="-34.38" r="28.576" gradientTransform="matrix(0.984, -0.176, 0.178, 0.992, -701.145, 258.267)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient><linearGradient id="linear-gradient" x1="-131.655" y1="376.681" x2="-175.845" y2="285.033" gradientTransform="translate(263.822 -169.877) rotate(5.61)" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.295" stop-color="#fed494"/></linearGradient></defs><path d="M150.127,192.54s85.6-47.916,48.465-73.7C163.474,94.45,219.258,73.41,195.977,43.19c-43.184-56.056-69.869-8.681-124.782-7.226-83.687,2.218-81.1
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (18764)
                                                    Category:downloaded
                                                    Size (bytes):60418
                                                    Entropy (8bit):5.044566534468834
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D30C36741B28DA0C3ACB59D50922854F
                                                    SHA1:2DE8CF88DDF976B1F725F9B6C7B97A96C9404D84
                                                    SHA-256:AB50A1CEE3719793D0BDEA665303BC4F3637C9F82EB2F6560FAC586B570FF27C
                                                    SHA-512:D7FEF10C470C12F3588CCAC166E069759212DC6BE35BE023037D691BF963139D33EA6C6FFD9430CA4437FB537117A9F54C8B18FA85DCB7EF95F8F2ADDDA42E5A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/file-browser-odb-meta-os/en-us/initial.resx.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{1041:e=>{e.exports=JSON.parse('{"f":"Copilot","g":"Show Copilot actions for selected items","n":"Summarize","j":"Custom Prompt","a":"Add a custom prompt","c":"Clear custom prompt(s)","p":"Summarize \\u0022{0}\\u0022","o":"Summarize these files","d":"Compare files","e":"Compare the differences between these files and put them in a table view","h":"Create an FAQ","i":"Create an FAQ from \\u0022{0}\\u0022","b":"Ask a question","r":"Get insights on multiple files with Copilot","q":"Quickly summarize, compare, and get answers from multiple files without opening them.","m":"Summarize files","k":"Got it","l":"Open in the side pane"}')}.,1043:e=>{e.exports=JSON.parse('{"a":"Show Copilot actions for this item"}')}.,857:e=>{e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,1783:e=>{e.exports=JSO
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (18772)
                                                    Category:dropped
                                                    Size (bytes):61455
                                                    Entropy (8bit):5.042100802285698
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2CB2A054688AE784802B9B3675F2E5E3
                                                    SHA1:29B349FABE19D8D95D6DAFEE7D705630CE26E0F4
                                                    SHA-256:8E179D57CD56DD52ACF6398664A44188006DE5CCD70751776938C0EA47E11C11
                                                    SHA-512:9C2AEDD0E7E4B1E7F1A672023A7CEBE5502A801718E2C6FA2214EB93999750AE90AF1C858E0E5016F7A2940C1F1A519D95C93F20D89A8AB054257B62849670AE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{1084:function(e){e.exports=JSON.parse('{"f":"Copilot","g":"Show Copilot actions for selected items","n":"Summarize","j":"Custom Prompt","a":"Add a custom prompt","c":"Clear custom prompt(s)","p":"Summarize \\u0022{0}\\u0022","o":"Summarize these files","d":"Compare files","e":"Compare the differences between these files and put them in a table view","h":"Create an FAQ","i":"Create an FAQ from \\u0022{0}\\u0022","b":"Ask a question","r":"Get insights on multiple files with Copilot","q":"Quickly summarize, compare, and get answers from multiple files without opening them.","m":"Summarize files","k":"Got it","l":"Open in the side pane"}')}.,1097:function(e){e.exports=JSON.parse('{"a":"Show Copilot actions for this item"}')}.,824:function(e){e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3257)
                                                    Category:downloaded
                                                    Size (bytes):3561
                                                    Entropy (8bit):5.338840275629749
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:305471DA29EEC14C748BA63FC4A1C63E
                                                    SHA1:8A15AAEA5186BED511E47E877C8CBD2809BB7E17
                                                    SHA-256:F33D51D6F23ECB7E365CCD910DEDEA93C80BF67E373B48A646FC01A976879C90
                                                    SHA-512:DADCE512E76A7422636EDFFC1099050010A23ACC8FF5F15A3A35DED963873CE32FFEB2CBABBF5D53187329AF901C871B7D01A73949D4164E536D919846D7E76D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/14.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[14],{1356:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(774);function i(e){return"LinkTitle"===e.internalName?e.internalName:"Note"===e.subType?e.isRichText?"RTE":"MultiLine":e.subType&&a.a.includes(e.subType)?e.subType:"Unknown"}}.,879:(e,t,n)=>{n.r(t),n.d(t,{BaseFieldEditor:()=>_,BaseFieldEditorInner:()=>h});var a=n("tslib_538"),i=n(1),r=n(729),o=n(8),s=n("odsp.util_517"),c=n(23),d=n(4),l=n(1356),u=n(5),f=s.x9.isActivated("E39F083D-9B46-4999-A261-D854FAA8FB4B","06/23/2022","Use empty string if initialValue is undefined"),p=s.x9.isActivated("F5BB6944-B215-456E-BD08-38E6ECF97EC4","05/02/2023","Add an undefined check on the value and value.value"),m=s.x9.isActivated("c4359b78-0e16-441a-bfbf-d7a0e6adbbd6","09/29/2023","Add onBeforeSave functionality"),_=function(e){function t(t){var n=e.call(this,t)||this;return n.eventQosOpenFieldEditorAPI=new d.a({name:"FieldEditorsFunctionality.OpenFieldEditor",objectType:(0,l.a)(t.fie
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):167
                                                    Entropy (8bit):5.273483260946389
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C015A28A6ACB47424B7BDFBB87303DEC
                                                    SHA1:450D8E49CA31AE8626556FE6D2204D6D51C1E954
                                                    SHA-256:54BD0AA907366AC4208D5F61B634AD3F27173070BAE1B12BBF0F4B39E2B56CE5
                                                    SHA-512:5131745FE6A58E5579130B4C909C388682F69C7100E6E1AB4F50AF1CFC958CC1C4AA32D2BD372158553773A0C01A4C960FC82827A0C61F46F57022C3B4EC695E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/108.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[108],{522:(e,t,n)=>{n.r(t),n.d(t,{ContextualMenu:()=>a.rXf});var a=n("fui.lco_956")}.}]);
                                                    No static file info