Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://citiscapegroupae-my.sharepoint.com/:li:/g/personal/asekhar_citiscapegroup_com/E9U24ACMrctKoLKfReMWVjMBfxodtw3c4oUIHo4oyReVhg?e=SgIv5D&xsdata=MDV8MDJ8ZGVyZWsuZGVscG9ydEBvbnRoZWRvdC5jby56YXw5ZWEzNzFkNDdmNTM0YzE2Yjg5YTA4ZGQwZTAwZjY1OXwxMGRjN2M5NjU5NzY0NjAxODgyYzlhYzdjMjg3MGVjY3wxfDB8NjM4NjgyMTE

Overview

General Information

Sample URL:https://citiscapegroupae-my.sharepoint.com/:li:/g/personal/asekhar_citiscapegroup_com/E9U24ACMrctKoLKfReMWVjMBfxodtw3c4oUIHo4oyReVhg?e=SgIv5D&xsdata=MDV8MDJ8ZGVyZWsuZGVscG9ydEBvbnRoZWRvdC5jby56YXw5ZWE
Analysis ID:1563756
Infos:

Detection

HTMLPhisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish10
Yara detected HtmlPhish7
AI detected landing page (webpage, office document or email)
HTML page contains obfuscated javascript
Phishing site or detected (based on various text indicators)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Invalid 'forgot password' link found
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2844 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6944 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1928,i,9140266468377678456,8233038401783432734,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6492 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://citiscapegroupae-my.sharepoint.com/:li:/g/personal/asekhar_citiscapegroup_com/E9U24ACMrctKoLKfReMWVjMBfxodtw3c4oUIHo4oyReVhg?e=SgIv5D&xsdata=MDV8MDJ8ZGVyZWsuZGVscG9ydEBvbnRoZWRvdC5jby56YXw5ZWEzNzFkNDdmNTM0YzE2Yjg5YTA4ZGQwZTAwZjY1OXwxMGRjN2M5NjU5NzY0NjAxODgyYzlhYzdjMjg3MGVjY3wxfDB8NjM4NjgyMTE5NTE1MDk3NDExfFVua25vd258VFdGcGJHWnNiM2Q4ZXlKRmJYQjBlVTFoY0draU9uUnlkV1VzSWxZaU9pSXdMakF1TURBd01DSXNJbEFpT2lKWGFXNHpNaUlzSWtGT0lqb2lUV0ZwYkNJc0lsZFVJam95ZlE9PXwwfHx8&sdata=S3JqYzUxeUd4SmtWMEVWUzBMU3JUREpWTEJiN3VmeFVrY09ucElOZDRzaz0%3d" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_429JoeSecurity_HtmlPhish_7Yara detected HtmlPhish_7Joe Security
    dropped/chromecache_659JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      SourceRuleDescriptionAuthorStrings
      4.5.pages.csvJoeSecurity_HtmlPhish_7Yara detected HtmlPhish_7Joe Security
        5.7.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          No Sigma rule has matched
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          Phishing

          barindex
          Source: Yara matchFile source: 5.7.pages.csv, type: HTML
          Source: Yara matchFile source: dropped/chromecache_659, type: DROPPED
          Source: Yara matchFile source: 4.5.pages.csv, type: HTML
          Source: Yara matchFile source: dropped/chromecache_429, type: DROPPED
          Source: file:///C:/Users/user/Downloads/downloaded.pdfJoe Sandbox AI: Page contains button: 'CLICK HERE TO ACCESS SHARED DOCUMENT' Source: '3.2.pages.csv'
          Source: file:///C:/Users/user/Downloads/downloaded.pdfJoe Sandbox AI: Page contains button: 'CLICK HERE TO ACCESS SHARED DOCUMENT' Source: '3.3.pages.csv'
          Source: https://paranagua.com.br/finish55555555ned52135135/index.htmlJoe Sandbox AI: Page contains button: 'Continue with Outlook' Source: '4.5.pages.csv'
          Source: https://paranagua.com.br/finish55555555ned52135135/other.htmlHTTP Parser: var _0x35ce50=_0x28c5;function _0x2844(){var _0x423ea1=['indexOf','#password','7836585S
          Source: Chrome DOM: 4.5OCR Text: OneDrive To read the document, please choose your email provider below to Login to view shared file Sign in Continue with Outlook Continue with Office365 Continue with Other Mail
          Source: https://paranagua.com.br/finish55555555ned52135135/other.htmlHTTP Parser: Number of links: 0
          Source: https://paranagua.com.br/finish55555555ned52135135/other.htmlHTTP Parser: <input type="password" .../> found but no <form action="...
          Source: https://citiscapegroupae-my.sharepoint.com/personal/asekhar_citiscapegroup_com/Lists/PAYMENT%20NOTIFICATION/DispForm.aspx?ID=1&LOF=1HTTP Parser: Base64 decoded: ! 'rqv& 0`r` ! "`B! V! q0 #'2& `
          Source: https://paranagua.com.br/finish55555555ned52135135/other.htmlHTTP Parser: Title: Onedrive does not match URL
          Source: https://paranagua.com.br/finish55555555ned52135135/other.htmlHTTP Parser: Invalid link: Forgot password?
          Source: https://paranagua.com.br/finish55555555ned52135135/other.htmlHTTP Parser: Invalid link: Terms of use
          Source: https://paranagua.com.br/finish55555555ned52135135/other.htmlHTTP Parser: Invalid link: Privacy & cookies
          Source: https://paranagua.com.br/finish55555555ned52135135/other.htmlHTTP Parser: <input type="password" .../> found
          Source: https://citiscapegroupae-my.sharepoint.com/personal/asekhar_citiscapegroup_com/Lists/PAYMENT%20NOTIFICATION/Attachments/1/CLICK%20HERE%20TO%20VIEW%20DOCUMENTS.pdfHTTP Parser: No favicon
          Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
          Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
          Source: https://paranagua.com.br/finish55555555ned52135135/other.htmlHTTP Parser: No <meta name="author".. found
          Source: https://paranagua.com.br/finish55555555ned52135135/other.htmlHTTP Parser: No <meta name="copyright".. found
          Source: unknownHTTPS traffic detected: 184.30.24.109:443 -> 192.168.2.16:49726 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49732 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.30.24.109:443 -> 192.168.2.16:49737 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49895 version: TLS 1.2
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.181.4
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.181.4
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.181.4
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.181.4
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.181.4
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
          Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
          Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
          Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
          Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
          Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
          Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
          Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
          Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
          Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
          Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
          Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
          Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
          Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
          Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficDNS traffic detected: DNS query: citiscapegroupae-my.sharepoint.com
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: spo.nel.measure.office.net
          Source: global trafficDNS traffic detected: DNS query: paranagua.com.br
          Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
          Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
          Source: global trafficDNS traffic detected: DNS query: i.ibb.co
          Source: global trafficDNS traffic detected: DNS query: i.gyazo.com
          Source: global trafficDNS traffic detected: DNS query: p.sfx.ms
          Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
          Source: global trafficDNS traffic detected: DNS query: logincdn.msftauth.net
          Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
          Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
          Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
          Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
          Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
          Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
          Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
          Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
          Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
          Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
          Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
          Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
          Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
          Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
          Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
          Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
          Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
          Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
          Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
          Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
          Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
          Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
          Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
          Source: unknownHTTPS traffic detected: 184.30.24.109:443 -> 192.168.2.16:49726 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49732 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.30.24.109:443 -> 192.168.2.16:49737 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49895 version: TLS 1.2
          Source: classification engineClassification label: mal68.phis.win@27/199@48/281
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1928,i,9140266468377678456,8233038401783432734,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://citiscapegroupae-my.sharepoint.com/:li:/g/personal/asekhar_citiscapegroup_com/E9U24ACMrctKoLKfReMWVjMBfxodtw3c4oUIHo4oyReVhg?e=SgIv5D&xsdata=MDV8MDJ8ZGVyZWsuZGVscG9ydEBvbnRoZWRvdC5jby56YXw5ZWEzNzFkNDdmNTM0YzE2Yjg5YTA4ZGQwZTAwZjY1OXwxMGRjN2M5NjU5NzY0NjAxODgyYzlhYzdjMjg3MGVjY3wxfDB8NjM4NjgyMTE5NTE1MDk3NDExfFVua25vd258VFdGcGJHWnNiM2Q4ZXlKRmJYQjBlVTFoY0draU9uUnlkV1VzSWxZaU9pSXdMakF1TURBd01DSXNJbEFpT2lKWGFXNHpNaUlzSWtGT0lqb2lUV0ZwYkNJc0lsZFVJam95ZlE9PXwwfHx8&sdata=S3JqYzUxeUd4SmtWMEVWUzBMU3JUREpWTEJiN3VmeFVrY09ucElOZDRzaz0%3d"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1928,i,9140266468377678456,8233038401783432734,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
          Browser Extensions
          1
          Process Injection
          1
          Masquerading
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/Job1
          Registry Run Keys / Startup Folder
          1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          https://citiscapegroupae-my.sharepoint.com/:li:/g/personal/asekhar_citiscapegroup_com/E9U24ACMrctKoLKfReMWVjMBfxodtw3c4oUIHo4oyReVhg?e=SgIv5D&xsdata=MDV8MDJ8ZGVyZWsuZGVscG9ydEBvbnRoZWRvdC5jby56YXw5ZWEzNzFkNDdmNTM0YzE2Yjg5YTA4ZGQwZTAwZjY1OXwxMGRjN2M5NjU5NzY0NjAxODgyYzlhYzdjMjg3MGVjY3wxfDB8NjM4NjgyMTE5NTE1MDk3NDExfFVua25vd258VFdGcGJHWnNiM2Q4ZXlKRmJYQjBlVTFoY0draU9uUnlkV1VzSWxZaU9pSXdMakF1TURBd01DSXNJbEFpT2lKWGFXNHpNaUlzSWtGT0lqb2lUV0ZwYkNJc0lsZFVJam95ZlE9PXwwfHx8&sdata=S3JqYzUxeUd4SmtWMEVWUzBMU3JUREpWTEJiN3VmeFVrY09ucElOZDRzaz0%3d0%Avira URL Cloudsafe
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          stackpath.bootstrapcdn.com
          104.18.10.207
          truefalse
            high
            dual-spo-0005.spo-msedge.net
            13.107.136.10
            truefalse
              high
              i.gyazo.com
              104.18.24.163
              truefalse
                high
                sni1gl.wpc.alphacdn.net
                152.199.21.175
                truefalse
                  high
                  paranagua.com.br
                  216.172.172.184
                  truefalse
                    unknown
                    maxcdn.bootstrapcdn.com
                    104.18.10.207
                    truefalse
                      high
                      www.google.com
                      142.250.181.100
                      truefalse
                        high
                        i.ibb.co
                        91.134.10.127
                        truefalse
                          high
                          use.fontawesome.com
                          unknown
                          unknownfalse
                            high
                            citiscapegroupae-my.sharepoint.com
                            unknown
                            unknownfalse
                              high
                              p.sfx.ms
                              unknown
                              unknownfalse
                                high
                                logincdn.msftauth.net
                                unknown
                                unknownfalse
                                  high
                                  m365cdn.nel.measure.office.net
                                  unknown
                                  unknownfalse
                                    high
                                    spo.nel.measure.office.net
                                    unknown
                                    unknownfalse
                                      high
                                      NameMaliciousAntivirus DetectionReputation
                                      file:///C:/Users/user/Downloads/downloaded.pdffalse
                                        high
                                        https://citiscapegroupae-my.sharepoint.com/personal/asekhar_citiscapegroup_com/Lists/PAYMENT%20NOTIFICATION/DispForm.aspx?ID=1&LOF=1false
                                          unknown
                                          https://paranagua.com.br/finish55555555ned52135135/index.htmltrue
                                            unknown
                                            https://citiscapegroupae-my.sharepoint.com/personal/asekhar_citiscapegroup_com/Lists/PAYMENT%20NOTIFICATION/Attachments/1/CLICK%20HERE%20TO%20VIEW%20DOCUMENTS.pdffalse
                                              unknown
                                              https://paranagua.com.br/finish55555555ned52135135/other.htmltrue
                                                unknown
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                13.107.136.10
                                                dual-spo-0005.spo-msedge.netUnited States
                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                2.19.198.249
                                                unknownEuropean Union
                                                16625AKAMAI-ASUSfalse
                                                104.18.10.207
                                                stackpath.bootstrapcdn.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                172.67.142.245
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                20.189.173.5
                                                unknownUnited States
                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                104.126.36.202
                                                unknownUnited States
                                                20940AKAMAI-ASN1EUfalse
                                                216.58.208.227
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                172.217.19.202
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                91.134.82.79
                                                unknownFrance
                                                16276OVHFRfalse
                                                23.196.130.77
                                                unknownUnited States
                                                16625AKAMAI-ASUSfalse
                                                216.172.172.184
                                                paranagua.com.brUnited States
                                                46606UNIFIEDLAYER-AS-1USfalse
                                                20.42.73.28
                                                unknownUnited States
                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                51.105.104.217
                                                unknownUnited Kingdom
                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                172.217.19.170
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                172.217.19.238
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                1.1.1.1
                                                unknownAustralia
                                                13335CLOUDFLARENETUSfalse
                                                172.217.17.78
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                104.18.25.163
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                172.217.17.35
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                2.16.149.13
                                                unknownEuropean Union
                                                1273CWVodafoneGroupPLCEUfalse
                                                142.250.181.100
                                                www.google.comUnited States
                                                15169GOOGLEUSfalse
                                                2.16.149.34
                                                unknownEuropean Union
                                                1273CWVodafoneGroupPLCEUfalse
                                                91.134.10.127
                                                i.ibb.coFrance
                                                16276OVHFRfalse
                                                104.18.11.207
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                74.125.205.84
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                20.50.73.4
                                                unknownUnited States
                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                239.255.255.250
                                                unknownReserved
                                                unknownunknownfalse
                                                104.126.36.19
                                                unknownUnited States
                                                20940AKAMAI-ASN1EUfalse
                                                172.217.21.42
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                104.18.24.163
                                                i.gyazo.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                152.199.21.175
                                                sni1gl.wpc.alphacdn.netUnited States
                                                15133EDGECASTUSfalse
                                                142.250.181.74
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                IP
                                                192.168.2.16
                                                192.168.2.4
                                                Joe Sandbox version:41.0.0 Charoite
                                                Analysis ID:1563756
                                                Start date and time:2024-11-27 12:47:35 +01:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                Sample URL:https://citiscapegroupae-my.sharepoint.com/:li:/g/personal/asekhar_citiscapegroup_com/E9U24ACMrctKoLKfReMWVjMBfxodtw3c4oUIHo4oyReVhg?e=SgIv5D&xsdata=MDV8MDJ8ZGVyZWsuZGVscG9ydEBvbnRoZWRvdC5jby56YXw5ZWEzNzFkNDdmNTM0YzE2Yjg5YTA4ZGQwZTAwZjY1OXwxMGRjN2M5NjU5NzY0NjAxODgyYzlhYzdjMjg3MGVjY3wxfDB8NjM4NjgyMTE5NTE1MDk3NDExfFVua25vd258VFdGcGJHWnNiM2Q4ZXlKRmJYQjBlVTFoY0draU9uUnlkV1VzSWxZaU9pSXdMakF1TURBd01DSXNJbEFpT2lKWGFXNHpNaUlzSWtGT0lqb2lUV0ZwYkNJc0lsZFVJam95ZlE9PXwwfHx8&sdata=S3JqYzUxeUd4SmtWMEVWUzBMU3JUREpWTEJiN3VmeFVrY09ucElOZDRzaz0%3d
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:13
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • EGA enabled
                                                Analysis Mode:stream
                                                Analysis stop reason:Timeout
                                                Detection:MAL
                                                Classification:mal68.phis.win@27/199@48/281
                                                • Exclude process from analysis (whitelisted): svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 216.58.208.227, 172.217.19.238, 74.125.205.84
                                                • Excluded domains from analysis (whitelisted): 200120-ipv4v6e.farm.dprodmgd107.sharepointonline.com.akadns.net, clients2.google.com, accounts.google.com, clientservices.googleapis.com, clients.l.google.com
                                                • Not all processes where analyzed, report is missing behavior information
                                                • VT rate limit hit for: https://citiscapegroupae-my.sharepoint.com/:li:/g/personal/asekhar_citiscapegroup_com/E9U24ACMrctKoLKfReMWVjMBfxodtw3c4oUIHo4oyReVhg?e=SgIv5D&xsdata=MDV8MDJ8ZGVyZWsuZGVscG9ydEBvbnRoZWRvdC5jby56YXw5ZWEzNzFkNDdmNTM0YzE2Yjg5YTA4ZGQwZTAwZjY1OXwxMGRjN2M5NjU5NzY0NjAxODgyYzlhYzdjMjg3MGVjY3wxfDB8NjM4NjgyMTE5NTE1MDk3NDExfFVua25vd258VFdGcGJHWnNiM2Q4ZXlKRmJYQjBlVTFoY0draU9uUnlkV1VzSWxZaU9pSXdMakF1TURBd01DSXNJbEFpT2lKWGFXNHpNaUlzSWtGT0lqb2lUV0ZwYkNJc0lsZFVJam95ZlE9PXwwfHx8&sdata=S3JqYzUxeUd4SmtWMEVWUzBMU3JUREpWTEJiN3VmeFVrY09ucElOZDRzaz0%3d
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 27 10:48:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2673
                                                Entropy (8bit):3.9877652635902887
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:95DCF5D8BC6E46981B081CDED585CBB4
                                                SHA1:70F8B8FE823D589C891F5F3466FDCBCCF7B6ED0C
                                                SHA-256:EE3B005E0FC1EA2285947DB837BE3DBE32D250DB40B50437B5F216A1426CE872
                                                SHA-512:D3751B81B22D00B931FD41E6DF6E83804C6EE3D9044E48383CBD861793181235D601940D174D72CB41D5EC447C3297EC3CF0C73DBD98FF42F47251BC6F7E294C
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,......O8.@..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I{Y.]....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Y.^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V{Y.^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V{Y.^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V{Y.^...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............z&.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 27 10:48:04 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2675
                                                Entropy (8bit):4.007459718062508
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:464D09F656143C2612ADE7A5AFEB2920
                                                SHA1:7DC91DEC8408C7FC6758FA5CC9C75CB6B9A0842C
                                                SHA-256:75E32FA45DD6B4030E76F4DB9C9D99619343DA89EDC9C2D0C7FBEC1D5BDE9BD9
                                                SHA-512:F29CFCC507A998AAFDB49A7CF85691E6267D7F92FBEF16FB731EC6DE0C5C22E1BD08D64F4B682C3BAAA3B80AC507521F8A054CD7A288160571F57260F414ED91
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,....[.A8.@..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I{Y.]....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Y.^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V{Y.^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V{Y.^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V{Y.^...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............z&.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2689
                                                Entropy (8bit):4.013942489772821
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B1A1899303E2D59E0E82DE202B308CC4
                                                SHA1:584570D06A94057EC8953C00ACB80BADC0663653
                                                SHA-256:30D414A1B141D7AA3C7BFCFBA0A14914EEE8B576E0F128ED7DC8EC25476061B6
                                                SHA-512:AC024F2AE6B5063A82A86F85915263DCD806009C64D0D1B72A263289DA7BEFCE6FE6C834F7F2C3E579901928E572678078B35BA4D73D645F3F9347B08809DF4E
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I{Y.]....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Y.^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V{Y.^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V{Y.^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............z&.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 27 10:48:04 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2677
                                                Entropy (8bit):4.005858860912181
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E7FDD10637BFE8A55F7FDA72A09BCF34
                                                SHA1:1CD3B45B7CF28EDD15711EC0DCB18921FB4984C5
                                                SHA-256:FB642C6ACAD4EED9024B7413F5F0B44568B260582F5536EE6E1FFC71E004C5A1
                                                SHA-512:1FCD9AC5CB0E17C8599EB6686ED050549B4015D685471AB420CBFD7E9AECB8AE37B0CDCC9B8DC7B7D9F0A9F2A00F74BC7C6AC9DFD018B6BEBF33C82C679BFF2C
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,......:8.@..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I{Y.]....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Y.^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V{Y.^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V{Y.^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V{Y.^...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............z&.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 27 10:48:04 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2677
                                                Entropy (8bit):3.9930753150700187
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1CE8503A2B5E7AD59B7217CDCEC2E747
                                                SHA1:F1613622B5C67066CAEEA2B4F3F427F0441F43B9
                                                SHA-256:9DD1B25F8CC66F0F2277CBBCB72EF24E766211050E56D8C64DAA4B98B9939E77
                                                SHA-512:353FE75925B117FC87478D59580A133079056B921A042489EABC4CF088D1983A920F76E0EB806902CF78E02BCEC17CAA4D5E89AFE4B2690BF047FBE51F4C5158
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,....@.H8.@..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I{Y.]....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Y.^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V{Y.^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V{Y.^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V{Y.^...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............z&.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 27 10:48:04 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2679
                                                Entropy (8bit):4.002611700382496
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:867F6BA2E96789162B217BA9E9DD01F3
                                                SHA1:EA39C4E67183AE0FA3858B1810802D9F945CDD08
                                                SHA-256:9BE2E5662C54F87825B9B4802EAD98B84A7E66254B75C02F78E7595CB6393117
                                                SHA-512:351758F556B5186282C07BEE8591057B4509294F230DBD65FCE91965B4448156CFFCB1D0672C0C920E61B9DCB143E2536F58B69824C18CCE091B955B8BB8D472
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,......08.@..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I{Y.]....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Y.^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V{Y.^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V{Y.^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V{Y.^...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............z&.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PDF document, version 1.7
                                                Category:dropped
                                                Size (bytes):1574
                                                Entropy (8bit):7.21121340841735
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:AE4936050E5EEE18ACE97CFDADCA9DE3
                                                SHA1:73195CE3FF87EDAC24EF52BC326353DFF60B0F0F
                                                SHA-256:3EE21847476DB635D7C17A032C108F878C650B45E8DCBB94FEA41BC1AE0B3BC0
                                                SHA-512:EFB0B494A977EF09B4A36BC6C33C95787B046B496071D6CF07FBD967586D459D7B25B44F9578283A4BC6AACDDAC6D1FB85F3B26880CD3676BBB6CB43FA0C0BC2
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:%PDF-1.7.%.....2 0 obj.<<./Type /Catalog./Pages 4 0 R./Lang (en)./StructTreeRoot 5 0 R./MarkInfo 6 0 R./Metadata 7 0 R./ViewerPreferences 8 0 R./AcroForm 9 0 R.>>.endobj.7 0 obj.<<./Type /Metadata./Subtype /XML./Filter /FlateDecode./Length 541.>>.stream..x..W.j.0...S..r(.....v....1.@..YIMl.e.........S..5..:...#.|?:2X....WB..X&......A...a........F....oV..U...Lh..,.KZ...r.......&E.|..,4"..>x*^..p........(.....vzR-...&6.md2P..kV....g.E.UR.D.`;fsYi.B..-Nx....q.a......D&...+.T.%\.R...g. U..R..$p.....x....b~pVT*m..s,R..\....9.NE.^....d.CS./}X.X,X.jx..G..05W...j).....q..7..(c"...R.JS.c/.0v.n..)..0_..'U...4.0It...L/:.s.D...lb..q.CfdD.C.?.B.9....2.q.x..y...E....%....".J^m...0..$..3.LF}..!!..,.^.7h.y..N.7.w.}....f9.oa;...y..O'.t".H'.t"./......\..=B..z....bm:....~b..endstream.endobj.16 0 obj.<<./Filter /FlateDecode./Length 10.>>.stream..x.+......|..endstream.endobj.17 0 obj.<<./Filter /FlateDecode./Length 239.>>.stream..x...OK.@..........l6......R..$...$........V
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PDF document, version 1.7
                                                Category:dropped
                                                Size (bytes):0
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:AE4936050E5EEE18ACE97CFDADCA9DE3
                                                SHA1:73195CE3FF87EDAC24EF52BC326353DFF60B0F0F
                                                SHA-256:3EE21847476DB635D7C17A032C108F878C650B45E8DCBB94FEA41BC1AE0B3BC0
                                                SHA-512:EFB0B494A977EF09B4A36BC6C33C95787B046B496071D6CF07FBD967586D459D7B25B44F9578283A4BC6AACDDAC6D1FB85F3B26880CD3676BBB6CB43FA0C0BC2
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:%PDF-1.7.%.....2 0 obj.<<./Type /Catalog./Pages 4 0 R./Lang (en)./StructTreeRoot 5 0 R./MarkInfo 6 0 R./Metadata 7 0 R./ViewerPreferences 8 0 R./AcroForm 9 0 R.>>.endobj.7 0 obj.<<./Type /Metadata./Subtype /XML./Filter /FlateDecode./Length 541.>>.stream..x..W.j.0...S..r(.....v....1.@..YIMl.e.........S..5..:...#.|?:2X....WB..X&......A...a........F....oV..U...Lh..,.KZ...r.......&E.|..,4"..>x*^..p........(.....vzR-...&6.md2P..kV....g.E.UR.D.`;fsYi.B..-Nx....q.a......D&...+.T.%\.R...g. U..R..$p.....x....b~pVT*m..s,R..\....9.NE.^....d.CS./}X.X,X.jx..G..05W...j).....q..7..(c"...R.JS.c/.0v.n..)..0_..'U...4.0It...L/:.s.D...lb..q.CfdD.C.?.B.9....2.q.x..y...E....%....".J^m...0..$..3.LF}..!!..,.^.7h.y..N.7.w.}....f9.oa;...y..O'.t".H'.t"./......\..=B..z....bm:....~b..endstream.endobj.16 0 obj.<<./Filter /FlateDecode./Length 10.>>.stream..x.+......|..endstream.endobj.17 0 obj.<<./Filter /FlateDecode./Length 239.>>.stream..x...OK.@..........l6......R..$...$........V
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PDF document, version 1.7
                                                Category:dropped
                                                Size (bytes):0
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:AE4936050E5EEE18ACE97CFDADCA9DE3
                                                SHA1:73195CE3FF87EDAC24EF52BC326353DFF60B0F0F
                                                SHA-256:3EE21847476DB635D7C17A032C108F878C650B45E8DCBB94FEA41BC1AE0B3BC0
                                                SHA-512:EFB0B494A977EF09B4A36BC6C33C95787B046B496071D6CF07FBD967586D459D7B25B44F9578283A4BC6AACDDAC6D1FB85F3B26880CD3676BBB6CB43FA0C0BC2
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:%PDF-1.7.%.....2 0 obj.<<./Type /Catalog./Pages 4 0 R./Lang (en)./StructTreeRoot 5 0 R./MarkInfo 6 0 R./Metadata 7 0 R./ViewerPreferences 8 0 R./AcroForm 9 0 R.>>.endobj.7 0 obj.<<./Type /Metadata./Subtype /XML./Filter /FlateDecode./Length 541.>>.stream..x..W.j.0...S..r(.....v....1.@..YIMl.e.........S..5..:...#.|?:2X....WB..X&......A...a........F....oV..U...Lh..,.KZ...r.......&E.|..,4"..>x*^..p........(.....vzR-...&6.md2P..kV....g.E.UR.D.`;fsYi.B..-Nx....q.a......D&...+.T.%\.R...g. U..R..$p.....x....b~pVT*m..s,R..\....9.NE.^....d.CS./}X.X,X.jx..G..05W...j).....q..7..(c"...R.JS.c/.0v.n..)..0_..'U...4.0It...L/:.s.D...lb..q.CfdD.C.?.B.9....2.q.x..y...E....%....".J^m...0..$..3.LF}..!!..,.^.7h.y..N.7.w.}....f9.oa;...y..O'.t".H'.t"./......\..=B..z....bm:....~b..endstream.endobj.16 0 obj.<<./Filter /FlateDecode./Length 10.>>.stream..x.+......|..endstream.endobj.17 0 obj.<<./Filter /FlateDecode./Length 239.>>.stream..x...OK.@..........l6......R..$...$........V
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:dropped
                                                Size (bytes):365457
                                                Entropy (8bit):5.494222708667974
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E170765B02735BBE22B8AE059DA066BB
                                                SHA1:58F007ABC89C4AEA9D30CB3B42A0D1A73AE8B409
                                                SHA-256:7FFB43F0B76B22FA603AA1B96AD99C631D91DCC4571DDD627B0B9492751CEC6B
                                                SHA-512:4B46F854BA5FD25C4800C84BD783DACF00A77E2C95A0CB52EB028123D048EC625F1734214ADD47629DA0460310B32718EAB5F3766211FFD1D77AA14A4E0D6FA2
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcoms"],{"fui.lcoms_357":(e,t,n)=>{n.d(t,{Z2l:()=>So,GUX:()=>Do,O82:()=>Ve,R7j:()=>gp,IJI:()=>Jr,ke_:()=>va,HTL:()=>Gs,Q76:()=>zi,fiU:()=>Gi,tMl:()=>ie,acq:()=>Ne,jap:()=>vp,ayJ:()=>Xa,M5q:()=>oi,rwb:()=>Ka,JnP:()=>Wa,mlp:()=>Ba,LTm:()=>nr,PxE:()=>Mi,AqT:()=>Li,Ag2:()=>er,deM:()=>yt,y01:()=>Op,PPU:()=>Ct,y9w:()=>Ep,eot:()=>eo,NQC:()=>Ys,W$I:()=>$r,Xt2:()=>Lo,HIv:()=>Bt,eHX:()=>Ap,WJ4:()=>Jo,KA$:()=>Xo,syJ:()=>_n,Aou:()=>Sp,NSp:()=>fn,lob:()=>pn,XqA:()=>mn,qSk:()=>Lp,aeZ:()=>yp,uNQ:()=>rn,$p$:()=>hn,Ydp:()=>Dp,LPH:()=>Sm,THZ:()=>Dm,a47:()=>Im,okj:()=>vm,mv6:()=>ym,txZ:()=>xm,hlF:()=>On,yi_:()=>Cm,Gps:()=>zn,USc:()=>Tn,XPZ:()=>Pn,oYd:()=>Mn,WHN:()=>Lr,M9C:()=>Om,j3W:()=>Dr,f1D:()=>Vn,fd2:()=>Nn,yKn:()=>Mr,xtb:()=>Ip,B5u:()=>Wr,sZV:()=>wm,o33:()=>Pr,uR6:()=>Qs,n0i:()=>Vi,goB:()=>Dd,FEL:()=>Ad,JUA:()=>cd,N1x:()=>ol,HRK:()=>md,jp5:()=>ms,HzX:()=>Em,Uid:()=>rs,FQl:()=>jn,wj:()=>hp,BHr:()=>n_,ANW:()=>Sn,v9C:()=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):17518
                                                Entropy (8bit):4.926542136311131
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:3EEFC68CC0A9DB409FE91F3BF352BC91
                                                SHA1:D12508A1C918689C349BEC91AD030AC439402F14
                                                SHA-256:3189969F6ECC82E90DE0A13C7944DAD967DD143A2C04EBB6EDB9253F42A05A68
                                                SHA-512:CA5379118F72E834BF501A9A954CE3C0D900D5A9603FDB3CA5BDF8C337F5DF5D2FFC4EE576630A2D1D9703089945542E3D5481B562F245681FFB70E124150306
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{. "Microsoft": "Microsoft",. "FlexpaneCloseButton": "Close pane",. "Me_Header": "My account",. "MePhotoAriaLabel": "{0} {1} Current account's user photo",. "ChangePhotoAriaLabel": "{0} {1} Change the photo that appears in IM. This may open a new window.",. "MePhotoTitle": "Current account's user photo",. "ChangePhotoTitle": "Change the photo that appears in IM. This may open a new window.",. "AppLauncherAriaLabel": "App launcher opened",. "AppLauncherCloseAriaLabel": "Close the app launcher",. "AppLauncherHomeAriaLabel": "Microsoft 365, will be open in new tab",. "AppsModuleHeading": "Apps",. "Microsoft365": "Microsoft 365",. "AppsModuleAllApps": "All apps",. "AppsModuleAllAppsTooltip": "Open all apps",. "AllViewGroupShowMore": "Show More",. "AllViewGroupShowLess": "Show Less",. "AllViewBack": "Back",. "AllViewNewGroupHeading": "New",. "AllViewAdminSelectedGroupHeading": "Admin selected apps",. "AllViewMoreFirstPartyGroupHeading": "More from Microsoft",. "AllViewT
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (736), with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):4409
                                                Entropy (8bit):5.310846876045598
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F1AC4F4BB65DD4E7E0AA38A789915FC4
                                                SHA1:3688D7EDE81A910238C5CFBC5DF5AE1C1106F1BD
                                                SHA-256:8A5ECEC5DA38FF5C41B08ECABFC50E839FC5F4350284E945020BEE15DA11A0EE
                                                SHA-512:2D471CCE7FEFD8CE058B899EB8E82E508D75B9E8791ACADB4C531DD0C9BA8D776B37EF225EB8FFAEEC46C9FD3273D5EFF77D1E83F8AAD9E757DBE7F449562CC3
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://paranagua.com.br/finish55555555ned52135135/index.html
                                                Preview:<html lang="en"><head>.... Required meta tags -->.. <meta charset="utf-8">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. Bootstrap CSS --> <link rel="icon" href="https&#58;//p.sfx.ms/images/favicon.ico" type="image/x-icon" />.. <link rel="stylesheet" href="https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css" integrity="sha384-Gn5384xqQ1aoWXA+058RXPxPg6fy4IWvTNh0E263XmFcJlSAwiGgFAW/dAiS6JXm" crossorigin="anonymous">.. <link href="https://fonts.googleapis.com/css?family=Archivo+Narrow&amp;display=swap" rel="stylesheet">.. <link rel="stylesheet" href="https://use.fontawesome.com/releases/v5.7.0/css/all.css" integrity="sha384-lZN37f5QGtY3VHgisS14W3ExzMWZxybE1SJSEsQp9S+oqd12jhcu+A56Ebc1zFSJ" crossorigin="anonymous">.. <title>Onedrive</title>..<style type="text/css">/* Grow */...hvr-grow {.. display: inline-block;.. vertical-align: middle;.. transform: translateZ(0);.. box-shadow: 0
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x300, Suserng: [none]x[none], YUV color, decoders should clamp
                                                Category:downloaded
                                                Size (bytes):2372
                                                Entropy (8bit):7.919503217866822
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A9098D4B7498F5C68607098F854FF7E7
                                                SHA1:39812BDD85871B19E587BCB101001FB038C06F3F
                                                SHA-256:5933F2E2B9F5BBD397A1102D8467507C3DF229ED23C2FC2C111F5FB26492FA81
                                                SHA-512:AA33461DC219428DE494A58BEA570F0113F8112595DF6C22F04C1447FA506FEA0A72A7E6B993E78F9BC989908ED6B89CC2247D1287261C65CED0F446EB06EA57
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://i.ibb.co/xLqbshT/office16.webp
                                                Preview:RIFF<...WEBPVP8 0...p=...*,.,.>.F.K...!.qI@...cn.s.._b...........>..!.7.oQ?...~...~...z......m........}_C..}@?...{...{)~.zW.....w.a....:........pD..`^.|..a.....N.c-gqPq\N.ClO.t.|.>..w...$./...a..|.>.~G..K...I......9.+RdC.4...M................$Rg....4M.P?+.....8!k'...BU.L.8.....s...+...$.*.T.....o.l..Cw.e.A...A..Wu.\.......(n.l..2.Q.1.*.....}.=.te..-...^.9.6%Z.z...G..a.*.P..4T......#..d.n.|...}.=......M..e/.v4|.;..|....'...n....(.&...V....J0J.:..,67..Q..7PU....Hm..C...hk#.....95...'.K..XJ....a(".O........y.pd?......n........7$Aa.a......qC..'f......}..&&.;9.X..Kn..mN.,....G3..%.....;..gK.`.w..l.>.....dA..;.Q.Uc......v.P..64.Z.@.,.R.W...Fh/....Eb..K..W.......02c.N6..;............ .NA........c/...~.WXJ.G7Q.fe..(....y.>|W.Z....}.x.\.*...p..!...7.B.e.[`.y.I..j..x......V...}~....`..@..<.cbL...nUV..@...EYB...<.OA+..7.o0j.(.x'd.....#...=....f .j"Z^..l....dH.X.u(K.h.!.....kq.w..V..J..n...pkM....s{..u4$....:~..r@..P.=.<%.....q...z..4..H......_JwvN.....|..43..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:downloaded
                                                Size (bytes):42254
                                                Entropy (8bit):7.963064331425086
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:60AF105AB6B630452B06D6DDA4B0BE74
                                                SHA1:920F5FC2CA2058928738C1695504B23704C794A9
                                                SHA-256:3FC627E56349201333E6C39A44036B5CF09AD9378E46782098505EDB037BA104
                                                SHA-512:7A8B15D66D4D3D65037170599BF6C961FEA777F1D74685852AB8E18D9402145E1271561EB1AA7E9CB403A01C72BD195BB97F4EBABA1610D5A15942B57780357D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/images/emptyfolder/empty_filter_v3.webp
                                                Preview:RIFF....WEBPVP8X..............ALPHy|.....m.HI........g..ef.v.2....I.J..!L..Nx.u....r_=|T.%I.j.m..>....L...4...kM..>jm}.u.m..."b.....mm[...}..f.".,9M{.5.r,.G._....Y........E..0..9.........$K;..d.....X.L..?....bJ...p2..>...ydUe..aDL...................x.K.B...k..i...n..oJc..d..-_m4-..~f..e...!&&.s.~..i.}.y=b...i..e..\..k...v.......lyl..Nf..5/...b.W_nZ.{.{..@f...i.m..e^....<f..%..1k.5............9&.sh.o...Zs_L...Zk..n......c7!V.. ..I.H&...L.Q0.@.s.a...0`...MA0.L..&..rc.<lB..q9..e..X`0..3..a..;^.,....iH.r.w.K....f.Xf........L..@B..... N...$y...E..,....W>..&...@.0.......$)I..!s.........W<....b$.\6$..........[.e....Q....rc.$.0...H.!yP..!5L.'H.2....M.1D..'.....`H.....`...*!...6! ..a,#.X......_.dY...4..$..0LB....(....&F.X..,...YlI..&.E..] A ..xPH..0..K..V..|....-#..h..,+.6..5H..@ A..v%.....$DB.A...U..... .k.,#.In.!.$..jv.`.{.>..Sa..). 2b....`..A.._.dYF..qQ.0...l..9..v....i0.c.c........q/.AC#,dY.aY..,..[...K.......@.d.s....\......xs:.W=-..x,..W....0......`..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (13211)
                                                Category:downloaded
                                                Size (bytes):1185902
                                                Entropy (8bit):5.432725344446026
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DAC3273B7BB18F5F865F8C87F4306B06
                                                SHA1:47412226396DAA200615D2FE660DE2CE15AF468E
                                                SHA-256:8AA87EB415FD71734C1057D8F35FADF982074FFBB755D5BC73FF4EE7B3EBAD8E
                                                SHA-512:C7F076629CAE25B98BE5E7C375004D622476838C3C678D5FD4D8AE885B53D2056458D5B568ED3888A019B8FD7EBB6AB746E4027EEAF5181F6EB81C8C61BE1B04
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/listsenterprise/plt.odsp-common.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["plt.odsp-common"],[,,(e,t,n)=>{n.d(t,{$:()=>Ge,$b:()=>l,A:()=>g,Ab:()=>Je,B:()=>dt,Bb:()=>_,C:()=>te,Cb:()=>vt,D:()=>lt,Db:()=>Ae,Dc:()=>Ot,E:()=>Ct,Eb:()=>u,F:()=>Xe,Fb:()=>Dt,G:()=>De,Gb:()=>s,H:()=>st,Hb:()=>S,I:()=>He,Ib:()=>Ze,Ic:()=>Q,J:()=>We,Jb:()=>Ue,K:()=>Se,Kb:()=>ae,L:()=>ke,Lb:()=>Z,M:()=>ct,Mb:()=>E,N:()=>et,Nb:()=>h,O:()=>D,Ob:()=>Ie,P:()=>ee,Pb:()=>q,Q:()=>F,Qb:()=>ut,R:()=>B,Rb:()=>mt,S:()=>re,Sb:()=>G,Sc:()=>nt,T:()=>ie,Tb:()=>K,U:()=>$,Ub:()=>yt,V:()=>R,Vb:()=>p,W:()=>k,Wb:()=>$e,X:()=>ne,Xb:()=>V,Y:()=>X,Yb:()=>P,Z:()=>he,Zb:()=>Be,_:()=>M,_b:()=>it,_c:()=>ge,a:()=>Ne,ab:()=>x,ac:()=>z,b:()=>Qe,bb:()=>H,bc:()=>rt,c:()=>Ye,cb:()=>be,cc:()=>I,d:()=>ue,db:()=>r,dc:()=>v,e:()=>fe,eb:()=>i,ec:()=>Oe,f:()=>Pe,fb:()=>oe,fc:()=>A,g:()=>ht,gb:()=>xe,gc:()=>ot,h:()=>Fe,hb:()=>y,hc:()=>wt,i:()=>N,ib:()=>we,ic:()=>gt,j:()=>c,jb:()=>f,k:()=>j,kb:()=>de,l:()=>O,lb:()=>U,lc:()=>bt,m:()=>ve,mb:()=>Ve,mc:
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (11033)
                                                Category:downloaded
                                                Size (bytes):12174
                                                Entropy (8bit):5.277513964040467
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:EED741F54F365A43192B60567E2A3268
                                                SHA1:167A071955F454607D011500765BAF86FC8D8B3B
                                                SHA-256:854601B5DD602C47E21789C68D9C2F7CE773F9D2EF616F563D19BEF69D0C8E7E
                                                SHA-512:7B99AB3528EAC33E6C0FB7034F26C77DA45D19A6095D1BE8FFF8946EDB625785975A27AE5972DA09A2F5A01C74E022B11414134CC168CB07E9992A728B048FD9
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/listsenterprise/29.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[29],{1424:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_517"),i=new a.lh({name:"setValueActionHandler.key",loader:new a.bf(function(){return Promise.all([n.e("custom-formatter.lib"),n.e("custom-formatter.lib.resx"),n.e("ondemand.resx"),n.e(273)]).then(n.bind(n,1794)).then(function(e){return e.setValueActionHandlerKey})})})}.,536:(e,t,n)=>{n.r(t),n.d(t,{createQuickstepsKey:()=>L,createQuickstepsOldKey:()=>k});var a=n("tslib_538"),i=n("odsp.util_517"),r=n(1560),o=n(27),s=n(995),c=n(5),d=n(75),l=n(25),u=n(1424),f=n(2);function p(e,t,n,i,r){return(0,a.yv)(this,void 0,void 0,function(){var o,s,c,d,l,u,p,m;return(0,a.SO)(this,function(a){switch(a.label){case 0:return o={},s=e.filter(function(e){return e.rawData}),c=s.some(function(e){return void 0===t[0][e.rawData.columnInternal]}),d=t,(0,f.g)()||!c?[3,2]:[4,r.getItems({webAbsoluteUrl:n,listFullUrl:i,itemIds:t.map(function(e){return e.ID}),fields:s.map(function(e){
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (42915)
                                                Category:downloaded
                                                Size (bytes):211774
                                                Entropy (8bit):5.526900446275843
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6FBEC04ED60DA0CD350DAFC8E558A774
                                                SHA1:D797D49E4963826AE650B94FF5E733DCE922B608
                                                SHA-256:C3032A36E09C6B7F66477F719399FD202B1EAF63FFC1CC5FE290EA8B98AE0CA2
                                                SHA-512:BBB25E6CE76E89A94EFD16A8C82E3201A3C95505BF2349A9689BD57B76A03B760E2C46CE6027A663215D879422E3A8719F1DD56F9136E42C23766C44C185F534
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://shell.cdn.office.net/shellux/suiteux.shell.plus.b894fffaf3ac2558aed1.js
                                                Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_plus_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["plus"],{93817:function(e,t,n){(t=e.exports=n(70002)(!1)).push([e.id,'.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={display:-ms-flexbox;display:flex;-ms-flex-direction:row;flex-direction:row;border:1px solid hsla(0,0%,100%,0);box-shadow:0 1px 2px 0 rgba(0,0,0,.1);box-sizing:border-box;width:276px;padding-left:0;align-items:flex-start;margin:0 0 17px 16px}html[dir=rtl] .o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={margin-left:0;margin-right:16px}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=:hover{-webkit-box-shadow:0 8px 16px 0 rgba(0,0,0,.1);box-shadow:0 8px 16px 0 rgba(0,0,0,.1)}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=>button{min-width:30px;width:30px;height:36px;paddi
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (12947)
                                                Category:downloaded
                                                Size (bytes):495099
                                                Entropy (8bit):5.416738559678092
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0EFC61777ADDB312F787526D12E5801D
                                                SHA1:631085E9C05E77C933CEAEBC7C14F25C58895795
                                                SHA-256:B7FB0AFF14C9726AF72626BE4A53368EBE9D67506DC39E1C5DF49249CDCDAF1C
                                                SHA-512:159861A8EE2C3CC266E07C539787BA9524C9D2169F73C1927D0DFD568CA9DBAB7FE8A8D44FE4EAFD23EB87E8A6F3BA663FBEE20155D8FF3AE73F2C8CBF8A3786
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/spserviceworker.js
                                                Preview:/*! For license information please see spserviceworker.js.LICENSE.txt */.(()=>{var e=[(e,t,n)=>{"use strict";n.d(t,{a:()=>r,b:()=>s,c:()=>i,d:()=>c,e:()=>o,f:()=>d});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}a(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var r=function(){return r=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},r.apply(this,arguments)};function o(e,t){var n={};for(var a in e)Object.prototype.hasOwnProperty.call(e,a)&&t.indexOf(a)<0&&(n[a]=e[a]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:XML 1.0 document, ASCII text, with very long lines (447), with no line terminators
                                                Category:dropped
                                                Size (bytes):447
                                                Entropy (8bit):4.923299362964697
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4541AA35F3046481F18F346CF99AAA92
                                                SHA1:488F86B9EAF75CA34DE10FC99D7BEFED3027A6F8
                                                SHA-256:AF4AC7276C5B91FBD34D6F46F2F2141C1E5BF07769B59C4925498CC6EBC34105
                                                SHA-512:43BAFF69C4E12EAC70E1549E74E14A995A4F4CDB4673A78CB359E662AF485AD95959BF2411885E11B0F72221B3588FFDE3ADCCEAB1A01A31CD34AC45E4FA1BAE
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:<?xml version="1.0" encoding="utf-8"?><m:error xmlns:m="http://schemas.microsoft.com/ado/2007/08/dataservices/metadata"><m:code>-1, Microsoft.SharePoint.Client.ClientServiceException</m:code><m:message xml:lang="en-US">The HTTP method 'GET' cannot be used to access the resource 'RenderExtendedListFormData'. The operation type of the resource is specified as 'Default'. Please use correct HTTP method to invoke the resource.</m:message></m:error>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                Category:dropped
                                                Size (bytes):17174
                                                Entropy (8bit):2.9129715116732746
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (8527)
                                                Category:dropped
                                                Size (bytes):231424
                                                Entropy (8bit):5.519595016779472
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4F7E83A112ED12D57EE3D6924603117D
                                                SHA1:82671B42B8B8EE89B0D35615B6D2A6F759390E73
                                                SHA-256:94119B2D7BF50F60AD3B4751D7FB6CB4588660C47ECE93E26761F1892446F0F8
                                                SHA-512:A1AD8C9201F593CA5603457DFBB430D62B92698EF332414736726299CD4F793EAAB42789B6249071A519BB4517AED241426AAE2A2D8BAA561992C862EE1B0E39
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:/*! For license information please see listsenterprise.js.LICENSE.txt */.var __webpack_result__;(()=>{var e={280:e=>{!function(){function t(e,t){var n,a,i,r,o,s,c,d;for(n=3&e.length,a=e.length-n,i=t,o=3432918353,s=461845907,d=0;d<a;)c=255&e.charCodeAt(d)|(255&e.charCodeAt(++d))<<8|(255&e.charCodeAt(++d))<<16|(255&e.charCodeAt(++d))<<24,++d,i=27492+(65535&(r=5*(65535&(i=(i^=c=(65535&(c=(c=(65535&c)*o+(((c>>>16)*o&65535)<<16)&4294967295)<<15|c>>>17))*s+(((c>>>16)*s&65535)<<16)&4294967295)<<13|i>>>19))+((5*(i>>>16)&65535)<<16)&4294967295))+((58964+(r>>>16)&65535)<<16);switch(c=0,n){case 3:c^=(255&e.charCodeAt(d+2))<<16;case 2:c^=(255&e.charCodeAt(d+1))<<8;case 1:i^=c=(65535&(c=(c=(65535&(c^=255&e.charCodeAt(d)))*o+(((c>>>16)*o&65535)<<16)&4294967295)<<15|c>>>17))*s+(((c>>>16)*s&65535)<<16)&4294967295}return i^=e.length,i=2246822507*(65535&(i^=i>>>16))+((2246822507*(i>>>16)&65535)<<16)&4294967295,i=3266489909*(65535&(i^=i>>>13))+((3266489909*(i>>>16)&65535)<<16)&4294967295,(i^=i>>>16)>>>0}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 15908, version 1.3277
                                                Category:downloaded
                                                Size (bytes):15908
                                                Entropy (8bit):7.980063194151935
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2838E6EAA5CC9BC94D3327E2720D2496
                                                SHA1:734C1F1975B0CCB39F477C2632697BC705626664
                                                SHA-256:AB1D3AA0425DAAC126739A9566B0435EF577F88F777315EB1E9CEE14FE7DB810
                                                SHA-512:230945D032756D1DAFBE567D49E9B93C265A2935FFCCC92A914A64ED4D96244A7547B04C3D890AA0BAC67295A0A4112EBC93F277C406B37F74B53EF8460599A0
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/fluenthybridfont/odsp-next-icons-5-3d537ea4.woff
                                                Preview:wOFF......>$......}<........................OS/2.......G...`,.s.cmap...P........@3(.gasp................glyf......5...l..t..head..8....4...6#...hhea..9........$....hmtx..9,...[.... ...loca..9.........G.d6maxp..:T....... .z.~name..:l.......O..R.post..>........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px2..b.0.B2..@x....R..%.x...](.a.......B'..{.....\(u"2s.DM.....\X.In. .).k+s!.jnh.ZyimKD....1......v....<.......QJ....V.^.i_O.o.4}.....*u...t...Nf1..v....c?.9.a.r....4g9...".....r....W~.w..6w..=.....zx.c..o....CL.HB.".b.H.DI......8..DI.4qJ.d.Sy&.......%.L..x.J.......;...\._.n......ny.}......}^.....s.....j...|..>a.-hF.f.iL.......P.w(@......"t......Z..<...[. ...B=J.}.....HF...@.~.%.6..$D.9.:..0Xt...o.`@.....]KYP..?...0?..../4.#...............x..}.x...9S.h...4[.uV.Z..{eI.m..r.;6....6.&...ll.`...:!...%.$...H.{.{..G.K./@..<.xp..;~........}..fv.9....?..x.......@.....|....e#.....~..Q~..S......^2...i...gk/......+..$.xk..Z.s...r.....4{..0..tQ0p.co|t..Go<v.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):23307
                                                Entropy (8bit):7.828019592490489
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4E863DC8D96DEA495D920C5A802DBD23
                                                SHA1:8C3CF5E7A9B84211AC40A757D9FC770A7665958E
                                                SHA-256:448826D2097374AE10BDDE7461BC7847E1E24AB7FBA8C5DF4B8E287F75F8D69A
                                                SHA-512:6892B3010E671065C3C7DCA4B75FA51E1ED2DCAAEB441B981696E00537365EE8445D9E049E558B57866363ED39BFE624D5CF5FBDC23FEE805CB8E115F45920AB
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR..............x......pHYs............... .IDATx.......?.Q..s........w5J.o.c.9..3U5..f....(QCLtM"F...hL.....U......CA@.E../T............Lc3......<o..O..3....}.....*..8...?..K.......);<x.r.....3....f.2;*,kL.B{l..q.;....]+F...2.b...}.......lW4....Z.O*..?..:...+*...1..\.Q.1?aj[...mO>...>....u...+.++kE.5J~...GS.?x..u....x.yN.....W.?.....0..#......g.1..vC..N..vw...t.'..Q......&....n.m..z....?S;.....gTc..#.....(..}N.F.:V$|.....$........I'Y...E........l...W\..s.h...;..H....<..@......~......+n.....V.dG.vS.u.=.N6.}..]+.VD.m...;.K.Dj.....g........*?\'.*O\..a;&...n.\y{.E.<....'nvb...D..,.....U/..G..1..P...ds......\.z.]...^.(.../.FY....B.a.t(....^>.@....5o..S.`.C..t....t....!.}..b.ivD..zVV.5..q...<x...=8<xA{..(.R...Z.{+&..l......\.'qg.'F........<xAz.....B{}...({t.........N.rH^.r...^.^.@.X...s&.x$....^O.@...^!..R..V.S.:..../...%.q.d+&.....:....gTc...^9O_...........<..Xf.'..r.ug./.2?..KzF5.^.z....9....+.:?.7.K6.({VTn...~..m~....gTc....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Java source, ASCII text, with CRLF, LF line terminators
                                                Category:downloaded
                                                Size (bytes):897
                                                Entropy (8bit):5.4014671056339685
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6814641035F54ED0FD796F0C99821994
                                                SHA1:0037289177136778D802A5A33ECEDE1B9ACBE429
                                                SHA-256:23A8FDDD2083E0F48CCDA8CD03A2DA9035FE29980914262C9B2EC08FC25147AE
                                                SHA-512:57720E14F161FF19C8175DBDF1FFEAE1055FC5E676E526F3B891594F15EF463F8CB050FFF8C9AC404D741BCB6748F25052A7C0B44D35E050A867AC42CE82277B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:"https://citiscapegroupae-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%2C%7B%22id%22%3A%22Agreements%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&spartanOneDriveWireframe=true&streamViewServerLoad=true&streamInlineScript=true&siteConfigRace=true"
                                                Preview:..var _startTime=performance.now(),_startTimeTicks=Date.now();.var _shouldBypass=false;.var _cdnBaseUrl='https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/';.var _swBuildNumber='odsp-web-prod_2024-11-08.003';.var _wwBuildNumber='odsp-web-prod_2024-11-08.003';.var _oneShellUrl='https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell';.var _wwKillSwitches={};.var _killSwitches={"2ECA6C8B-E22D-4A59-9895-73D3E5800079":true,"CF8FAB1A-8794-43BE-9610-9B6D285FC2DF":true,"8D3F72B3-5A9A-49A4-AADE-64888324EB32":true};.var _prefetchBaseUrls={"stsserviceworkerprefetch":"https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/"};.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/stsserviceworkerprefetch/stsserviceworkerprefetch.js');.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/spserviceworker.js');...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (7069)
                                                Category:downloaded
                                                Size (bytes):7477
                                                Entropy (8bit):5.336299788333735
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A33D6362201EB03B6CE4E66979C1D8B8
                                                SHA1:9BDDFD5992DFB984AEF10C7DDAFB3FD3029C371D
                                                SHA-256:F1AB5D6C5B57FF96EEF1AA7846AB920DF5D18396197B33A60D86706AD2309E1E
                                                SHA-512:459E1DD279F64AC18D41290CBD57437D60DA228B8FB585C6F768961371702726D211D86553A65F55522AE8E9653B43D3F11A4DA4086CE8CA44694D99C06F017F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/72854.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[72854],{72854:(e,t,n)=>{n.d(t,{N9:()=>v,Oy:()=>y,jq:()=>p,oL:()=>a});var a,i=n(171125),r=n(28823),o=n(842317),s=n(217412),c=n(143592),d=n(599533),l=n(150516);!function(e){e[e.SuccessStatus=0]="SuccessStatus",e[e.NonSuccessStatus=1]="NonSuccessStatus",e[e.ParseFailure=2]="ParseFailure",e[e.InvalidArgument=3]="InvalidArgument",e[e.Exception=4]="Exception",e[e.Timeout=5]="Timeout",e[e.RetryAfter=6]="RetryAfter",e[e.Aborted=7]="Aborted"}(a||(a={}));var u=function(e,t){this.contentType=e,this.body=t},f=function(e){this.body=e};function p(e){return new f(e)}var m=function(e,t){this.contentType=e,this.body=t},_=function(e){this.parts=e},h=function(e,t){this.contentId=e,this.content=t},b=function(e,t,n){this.contentId=e,this.contentType=t,this.content=n},g=function(e,t,n){this.contentId=e,this.contentType=t,this.content=n},v={get:function(e,t){return D(e,"GET",t)},getAndParseResponse:function(e,t,n)
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (56959)
                                                Category:downloaded
                                                Size (bytes):86745
                                                Entropy (8bit):5.216975615866052
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:04A36F99586454788AA3421FF33B1AEA
                                                SHA1:873E3EF9AE03875CD3A129AE46A48719540DB3E7
                                                SHA-256:6E8C88704A6B18D03D225E739C3C9F91184BF77D6D5486AEF39BEA4D962EDB03
                                                SHA-512:C6E75D1D67F3F80FB5CF9BF17B9297FA43CE4DA36608A09D6B3AB15775ABD50146F085AA2BDF43A3A437D09820230BC2D260BEC0D22AF27169133B977E630D8F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/22412.js
                                                Preview:/*! For license information please see 22412.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[22412],{756716:(e,t,n)=>{n.d(t,{F:()=>r});var a=n(4737),i=n(725029);function r(e,t){const{disabled:n,disabledFocusable:r=!1,"aria-disabled":o,onClick:s,onKeyDown:c,onKeyUp:d,...l}=null!=t?t:{},u="string"==typeof o?"true"===o:o,f=n||r||u,p=(0,i.D)(e=>{f?(e.preventDefault(),e.stopPropagation()):null==s||s(e)}),m=(0,i.D)(e=>{if(null==c||c(e),e.isDefaultPrevented())return;const t=e.key;if(f&&(t===a.IyI||t===a.$xS))return e.preventDefault(),void e.stopPropagation();t!==a.$xS?t===a.IyI&&(e.preventDefault(),e.currentTarget.click()):e.preventDefault()}),_=(0,i.D)(e=>{if(null==d||d(e),e.isDefaultPrevented())return;const t=e.key;if(f&&(t===a.IyI||t===a.$xS))return e.preventDefault(),void e.stopPropagation();t===a.$xS&&(e.preventDefault(),e.currentTarget.click())});if("button"===e||void 0===e)return{...l,disabled:n&&!r,"aria-disabled":!!r||
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:downloaded
                                                Size (bytes):22510
                                                Entropy (8bit):7.985564124193874
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:3121EB7B90AAFBD79004290988D25744
                                                SHA1:5584F1BEB7B9E8CA11833035C9962B3DDD54F904
                                                SHA-256:6DBE807B8DA91D549A49BEEC3330D795601EC0F272EA232E91121F3ED703DFE4
                                                SHA-512:ED25BF0B7C12742A7B71BC271364970508FB03A5096F42EEDC360CE92205AF5BE0AC4EB0567585882D34629D179F9CAB287839247C81F61D894360A83B28AAA3
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/images/emptyfolder/empty_files_v3.webp
                                                Preview:RIFF.W..WEBPVP8X..............ALPHU1......$)J..C...,!....muO.o.1..PSJ).A....%9..!....m..@.I.....Np..3.5-.g.2p..m#5......D...B...W.].WI@S*I.T.z`.hj.H...F.m..$I..y...6.......{....`...H..("&..$.m...w..i......$E.D...............g.....1..33...J...D.).}..A...mC."...'.#.......O..FU=..].%3.....3....;.p|afffff>......M.E+iq..g.....v...Z....,.ED.x.TW.../......O.?......OO..Eg.n...):..d.........RW..............K.h...2-..K..Cgq.....\]...t..(......%...g=..8.b0..N..q. ..k...E.`..@HgM.Cf...+VBA&V.4.J.L.a..X...&B.O.1d.#...+....v.G........&".....e%.2{$2.B.7.QY.._.ngc.....K..D.M.(?j..P(..I....GIA..6 .......Q!..-..g.........=..z.hC.......p..e:Y]......6&1F.mL#e.F......P@.1...}......?2..[?>...8..Q...%#..d.....v.....\.A.....U`.0.....Q,&@n'....[..&dbQ...... ..!E...E......B.R.-b~....<'-.0T1| G.....1s9".0......,J..(...|z..._.k...F.3"..4$....\6_.....Q.x.&.h].3....j2...eV......;.|#.pc.1..$[.u.5....]..n.B!.....U+V.."....3UW...7..,.j.2....OGe.B .....N.....{.Z.+V.1.(.M..n...../.{
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):1350
                                                Entropy (8bit):5.437574579461789
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:048827075038BB29A926100FAC103075
                                                SHA1:344B5CF6498867A1806DB0287F339B12C00F34B5
                                                SHA-256:88F23B85D81514D63DA43985D4E8BE67C1D4235E42768EBDC3783F88FB36C1E0
                                                SHA-512:CFFBB765A48E681EAF3D11CA60999C4886A2CD88CCFCA7B6260AECD880B17ED2764568418D6D4086049D6E0F296BAF33E8F8979017541877F0D96B1AF6A16C6E
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://fonts.googleapis.com/css?family=Archivo+Narrow&display=swap
                                                Preview:/* vietnamese */.@font-face {. font-family: 'Archivo Narrow';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/archivonarrow/v30/tss5ApVBdCYD5Q7hcxTE1ArZ0Zz8oY2KRmwvKhhvLFG6rHmsJCQ.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Archivo Narrow';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/archivonarrow/v30/tss5ApVBdCYD5Q7hcxTE1ArZ0Zz8oY2KRmwvKhhvLFG6rXmsJCQ.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Archivo Narrow';. font-style: normal;. font-weight
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):293143
                                                Entropy (8bit):5.811244672373236
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:49F9932AFA8D48BFA519015E2690F267
                                                SHA1:063151866B3A265F2EDDF84FEFFEFC76C78F2C37
                                                SHA-256:7F85AF322FD67B3500DFE55602032345E821DF3AC5DE7E2952F7EA5163DAF548
                                                SHA-512:1A56C99188479E7D92EAA10BF180D49A69F8F54FF8150759A0EA29289E65A42662E06FA51DCA767263905972484C5F73B92E2B0B34A7E82C962509075D503A71
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/odblightspeedwebpack.json
                                                Preview:{"version":"1.0","ramps":[],"loggingData":{},"rampInfo":{},"resources":{"strings":{},"css":[],"imageStrips":[],"inlineScripts":[],"config":{},"cultures":["en-us","en-gb","ja","es","fr","de","af","am-et","ar","as-in","az-latn-az","bg","bs-latn-ba","ca-es-valencia","ca","cs","cy-gb","da","el","es-mx","et","eu","fa","fi","fil-ph","fr-ca","ga-ie","gd","gl","gu","he","hi","hr","hu","hy","id","is","it","ka","kk","km-kh","kn","ko","kok","lb-lu","lo","lt","lv","mi-nz","mk","ml","mr","ms","mt-mt","nb-no","ne-np","nl","nn-no","or-in","pa","pl","pt-br","pt-pt","quz-pe","ro","ru","sk","sl","sq","sr-cyrl-ba","sr-cyrl-rs","sr-latn-rs","sv","ta","te","th","tr","tt","ug","uk","ur","uz-latn-uz","vi","zh-cn","zh-tw","qps-ploca","qps-ploc","qps-plocm"],"scripts":[{"name":"plt.listviewdataprefetch","louserzed":false,"hash":"","hashNoCompress":"","sourceMap":"","zipSize":0,"path":"odblightspeedwebpack/","isWebpack":true},{"name":"initial.resx","louserzed":true,"hash":"","hashNoCompress":"","sourceMap":"","
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (27589)
                                                Category:dropped
                                                Size (bytes):60654
                                                Entropy (8bit):5.4591458140911735
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0B0BF3A194D498353DBE6798521290C2
                                                SHA1:03B9E611147CC186D4895C9B8A798783A5F20ACE
                                                SHA-256:AF80BC59853E0614E93CFE758162B73A54F0C3191C297A27F6AB22358E8D2FA8
                                                SHA-512:8E66F2D226AA5709DD46F0BEB8662EC98DC2E05D381896BCF0ACB3CA1BB239E406116DD47DB0B6CD266E90E66CD0AA90FA4599B4F6A35A2CB5CCFF17982353E5
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.odsp-common"],{531:(e,t,n)=>{n.r(t),n.d(t,{deferredSetupTasksKey:()=>Ve});var a,i=n("tslib_538"),r=n(10),o=n(34),s=n(226),c=n(2386),d=n("odsp.util_517"),l=n(60),u=n(11),f=n(25),p=n(555),m=n(186),_=n(166),h=n(807),b=n(955),g=n(4),v=n(17),y=n(7),S=n(12),D=n(16),I=n(972),x=n(177);!function(e){e[e.addedOrUpdatedItem=0]="addedOrUpdatedItem"}(a||(a={}));var C=n(224),O=n(436),w=n(453),E=n(454),A=n(440),L=n(482),k=n(180),M=n(97),P=n(360),T=n(190);function U(e,t){return t-e}var F=n(612),H=n(649),R=n(53),N=n(41),B=n(1544),j=new d.lh({name:"exposeGlobalTask",factory:{dependencies:{listItemStore:S.a,listSelectionStore:N.a,listViewStore:D.a,listDataStateStore:y.a,appStateStore:R.a,copilotChatStore:B.a},create:function(e){return{instance:function(){var t=(0,H.a)();t.perfCounter=(0,F.a)(),t.attachStores(e)}}}}}),V=n(550),z=n(2),G=n(110),K=n(719),W=n(329),q=n(189),Q=new d.lh({name:"checkForNucleusSyncConflictsAsync
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (945)
                                                Category:downloaded
                                                Size (bytes):142760
                                                Entropy (8bit):5.377410782903425
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:CA89887FD40E28D265E8CB42C6D7C73B
                                                SHA1:C0C291AFCD98A1E6AD3B663B4E3379A02B515B9A
                                                SHA-256:543A449AE0F0E34A6BFB4890B7D3507550A1C7EB072DCE6AED2F4C6D1BEA67A5
                                                SHA-512:5BF6378015F70C8125319220B08BB4B9F9FB29A5197F813680B0FF6B18890C1C06DA99233EB76CBD108FB800AF4A60D8FE3B6EEDDFA6A1FDB6EB1449F3A3551C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://shell.cdn.office.net/shellux/suiteux.shell.vendor.ca89887fd40e28d265e8cb42c6d7c73b.js
                                                Preview:(function(){var define=undefined,exports=undefined,module=undefined; /**. * @license React. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(c,x){"object"===typeof exports&&"undefined"!==typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=V&&a[V]||a["@@iterator"];return"function"===typeof a?a:null}function w(a,b,e){this.props=a;this.context=b;this.refs=W;this.updater=e||X}function Y(){}function K(a,b,e){this.props=a;this.context=b;this.refs=W;this.updater=e||X}function Z(a,b,.e){var m,d={},c=null,h=null;if(null!=b)for(m in void 0!==b.ref&&(h=b.ref),void 0!==b.key&&(c=""+b.key),b)aa.call(b,m)&&!ba.hasOwnProperty(m)&&(d[m]=b[m]);var l=arguments.length-2;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (7714)
                                                Category:downloaded
                                                Size (bytes):33529
                                                Entropy (8bit):5.37661220583728
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E70216D7114DCEC0B5983F4F9E2F3EE9
                                                SHA1:1A4F9C4C9CC7A3BB33E9F92CB37DFFA789906228
                                                SHA-256:E6D4DA33A396DAF45919A1609A2E9601E8883BACC5385630FC740A85129F8A0A
                                                SHA-512:FD9C52CC4C4F3EB4674D54D322D852FA316F187C046A970593E528971AF4EBFB8E61F7D59C0BFD5C57B432D0AF130AA5E345B589506B1F025852092EF6E122F8
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/41677.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[41677,48756],{260295:(e,t,n)=>{n.d(t,{C:()=>r});var a=n(539155),i=n(240684);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.d)(function(){return function(){r(!0)}}),setFalse:(0,i.d)(function(){return function(){r(!1)}}),toggle:(0,i.d)(function(){return function(){r(function(e){return!e})}})}]}}.,718279:(e,t,n)=>{n.d(t,{k:()=>r});var a=n(539155),i=n(240684);function r(e,t,n){var r=a.useState(t),o=r[0],s=r[1],c=(0,i.d)(void 0!==e),d=c?e:o,l=a.useRef(d),u=a.useRef(n);a.useEffect(function(){l.current=d,u.current=n});var f=(0,i.d)(function(){return function(e,t){var n="function"==typeof e?e(l.current):e;u.current&&u.current(t,n),c||s(n)}});return[d,f]}}.,871804:(e,t,n)=>{n.d(t,{J:()=>l});var a=n(748654),i=n(171125),r=n(539155),o=n(373992),s=(0,n(151569).Z)({cacheSize:100}),c=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,i.__extends)(t,e),t
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65301)
                                                Category:downloaded
                                                Size (bytes):131982
                                                Entropy (8bit):5.212317354858172
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:464361CF8035B4C6390719B21022E44C
                                                SHA1:FB71EEFCC910B854A3A08DB135DAAF6B63D9D480
                                                SHA-256:F6EF7FAC742AFF09773A8E848520489DC88A369DF0B14740BC9B4A0CC2CEB1F3
                                                SHA-512:4CF5217D32295E39550ED0DDD5826D2CCE6578649632C68F8AC9B70422E8E1090371BCC427045A9351A69674C9D1CF9E592D7D1C285EA5225E2DFB1CCB658329
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/38564.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[38564],{878699:(e,t,n)=>{var a;n.d(t,{g:()=>a}),function(e){e.Horizontal="Horizontal",e.Vertical="Vertical",e.Longer="Longer"}(a||(a={}))}.,538564:(e,t,n)=>{n.d(t,{D:()=>ae});var a=n(171125),i=n(878699),r=n(545324),o=n(651363),s=n(907528),c=n(133318),d=n(192619),l=n(653938),u=n(748179),f=n(241716),p=n(234454),m=new Map([["UNSUPPORTED_SCHEME",!1],["TIMEOUT",!1],["HTTP_ERROR",!1],["MALFORMED_DATA_URI",!1],["INVALID_TEXT_HEADER",!1],["INVALID_TEXT_CUE ",!1],["UNABLE_TO_DETECT_ENCODING",!1],["BAD_ENCODING",!1],["TEXT_COULD_NOT_GUESS_MIME_TYPE",!0],["MISSING_TEXT_PLUGIN",!0],["BUFFER_READ_OUT_OF_BOUNDS",!1],["JS_INTEGER_OVERFLOW",!1],["EBML_OVERFLOW",!1],["EBML_BAD_FLOATING_POINT_SIZE",!1],["MP4_SIDX_WRONG_BOX_TYPE",!1],["MP4_SIDX_INVALID_TIMESCALE",!1],["MP4_SIDX_TYPE_NOT_SUPPORTED",!1],["WEBM_CUES_ELEMENT_MISSING",!1],["WEBM_EBML_HEADER_ELEMENT_MISSING",!1],["WEBM_SEGMENT_ELEMENT_MISSING",!1],[
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2626)
                                                Category:downloaded
                                                Size (bytes):5432
                                                Entropy (8bit):5.137777653711057
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:AF0D66ABCCC0655461D8E63E8B279DEC
                                                SHA1:BB078C9BD504A9062A57102AE667999337494E83
                                                SHA-256:64EEE421A6466CA88F684880656A31864DF352ADC9976889A2A31D0FE873DA34
                                                SHA-512:5CCA7AA3F0AD05FC0595791372F0B8E6D1713596EEDBE26120515220FCDDAD001654325CFEC24D45AE297308A4E75126F50F905FFD0486D754FBD7EA1055DE9F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/custom-formatter/en-us/custom-formatter.lib.resx-e9834343.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["custom-formatter.lib.resx"],{cfmt_588:function(e){e.exports=JSON.parse('{"vb":"Not submitted","Wb":"Requested","pS":"Rejected","EJ":"Approved"}')}.,cfmt_233:function(e){e.exports=JSON.parse('{"EJ":"Approved","Dk":"Rejected","Wb":"Pending","F4":"Draft","nX":"Scheduled"}')}.,cfmt_350:function(e){e.exports=JSON.parse('{"elmTypeMissing":"Must specify elmType.","elmTypeInvalid":"Invalid elmType: {0}. Must be one of {1}.","operatorMissing":"Missing operator in expression: {0}.","operatorInvalid":"\\u0027{0}\\u0027 is not a valid operator. It must be one of {1} in the expression {2}.","operandMissing":"There must be at least 1 operand in the expression {0}.","operandNOnly":"Expecting {0} operand(s) for the expression {1}.","operandInvalid":"Invalid operands are passed to the function","nan":"{0} is not a number. Number expected in the expression {1}.","notArray":"{0} is not an array, array expected in the expressio
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                Category:dropped
                                                Size (bytes):7886
                                                Entropy (8bit):3.1280056112498884
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:604ADFB53677B5CA4F910FFB131B3E7C
                                                SHA1:5F1A0FB4E4AD3707E591CE16352158263488ED70
                                                SHA-256:24638331466A52BB66F912090E7A9CC9E3DF2236E39C187C9409104526B472B0
                                                SHA-512:35F618F42ADFEE6D1335C67F729C298789419FE2930371A91683F60481794488DFAF15B572E6FC1BE70833EF12DFE57432725F6336B6B73DCFB52596F57F30A5
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(`.(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(p.....................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (63604)
                                                Category:dropped
                                                Size (bytes):130560
                                                Entropy (8bit):5.272245687496742
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:ACDFECB80B06F30C59B48F9B2140E6F5
                                                SHA1:C46873F855BDABF9943DA278813B53B4DD6FB6D6
                                                SHA-256:CA46523D06A57712685B5C6B01430B530FE76F8FD5803179FCAA3466770E93A0
                                                SHA-512:9BD579F55596F100C7A3723AE2345F3C43785BAF0576BFB5060F495FC8B7CCA3BD9FB43EA71B6F39FB68DFA82B80239A862E8186AD2956F2D4DFE1C971BEF293
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:/*! For license information please see odsp.react.lib-9ea4d016.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.react.lib"],{react_340:function(e){"use strict";var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.ca
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (5380)
                                                Category:downloaded
                                                Size (bytes):8255
                                                Entropy (8bit):5.414127424626134
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:485681BD1030DB6EFDDB8CD02F401162
                                                SHA1:0C94D1757BE426BAE8C6BE26AED0D27902BFE30E
                                                SHA-256:C6F8C9E69F66003D80001449115DE7C59F82F0366A4BD2D970AA80154F500431
                                                SHA-512:8B30633C7995EB429C11FDCA4F44E0FD3317C4ACF5F6E97C3434245149C57BA04087E319DD2F61B9B3948ED603701D570E599D4560787FD7D76E2CF743B948B4
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/41800.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[41800],{213678:(e,t,n)=>{n.d(t,{a:()=>l});var a=n(171125),i=n(539155),r=n(74889),o=n(22426),s=n(794580),c=n(3036),d=n(186137);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.z),l=t.fields,f=["theme","styles","tokens"],s.X.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.__assign)((0,a.__assign)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.KW.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.__assign)((0,a.__assign)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.ww)(f,{defaultProp:l})),(0,d.k)(f,t.statics),f}function u(e,t){for(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (36272)
                                                Category:dropped
                                                Size (bytes):749270
                                                Entropy (8bit):5.352216710163849
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E8B3320720690ED7FEA5DDF4E16BCCBD
                                                SHA1:3FE70FD99B24A259148DD1D95B678E739BAAB665
                                                SHA-256:DA462A694CB0B7A6D7C9CCB23F4A6DAAF120F3A28A7C6E7149018F653CA8A497
                                                SHA-512:8ACB0C24DC37576C99C00267D259C9C4596AA2A2707BC177344BD446F23475ED8FB054D478B152B73722DF196F29AFE4A3BC83B8EC7A52F73F3352609AD98EF2
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[17,87],{1009:(e,t,n)=>{n.d(t,{a:()=>x});var a=n("tslib_538"),i=n(35),r=n(1089),o=n(131),s=n("odsp.util_517"),c=n(51),d=n(359),l=n(1011),u=n(62),f=n(159),p=n(98),m=n(72),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(1020);function g(e){var t,n,a=null!==(n=null===(t=e.getAllResponseHeaders())||void 0===t?void 0:t.toLowerCase())&&void 0!==n?n:"";return a.indexOf("sprequestguid")>=0&&e.getResponseHeader("sprequestguid")||a.indexOf("request-id")>=0&&e.getResponseHeader("request-id")||void 0}function v(e){var t,n;return(null!==(n=null===(t=e.getAllResponseHeaders())||void 0===t?void 0:t.toLowerCase())&&void 0!==n?n:"").indexOf("ms-cv:")>=0&&e.getResponseHeader("MS-CV")||void 0}var y=!s.x9.isActivated("DA75147F-D2D8-4970-B34E-802D3E4CCE0C"),S=window&&window.performance,D={activityLimitReached:!0,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 4072, version 1.3277
                                                Category:downloaded
                                                Size (bytes):4072
                                                Entropy (8bit):7.851971564193014
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:50436EFD94B6D9437FBC0707A33D2E1D
                                                SHA1:9EE5F6BEFCF32579F41124C933EB971ED163F028
                                                SHA-256:0DE8925442158F5B33C03F143CBAF4944BF758742C46397567911EA09B55CEF8
                                                SHA-512:154139BFA8D897B4AA1A001164F96CD76AA1486933A86EC04284B5D53DD9C0CD22F3514C8C2CC92588EBB2CEFEB24EDA2CACDA5E4976E9F5B8BE2AEA79BB2AFD
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/fluenthybridfont/odsp-next-icons-21-d776706d.woff
                                                Preview:wOFF........................................OS/2.......G...`@bw?cmap...P...n.......gasp................glyf..............%head.......2...6#.hhea...........$....hmtx...........,...jloca.......*...*(*#.maxp........... ."..name...0.......O..R.post........... ...Fx.c`a..8...........L..t.!.I.(......@9......VP`p.Q../...!...X <....P..Q.x.c```f.`..F.....1..,..@Z.A.(....G....?....................P....~...>.}..D...m...Y....n...bP.p.F6|.#.....1+..............x..V[l....3."..6E.iQ...K.(..%..B.....v.8..@N......j.'MR#.W....@E>R._..&....G.Q(.Q .2.L.S hkX$w.{......rgggg.{....k..%.)P..`Q+.YQK}..UN.'...S.W..~.~..}...{C.(...<.?.W.-.*..2.2"..:.|%...R".K.q...|y?+..ff<.m6_..4O..-.|.M.l...4wK..K.t....\...;S..).&...q..rK..I.........x(.|j....z.o...(.8..K...3.....[..d.\.....Ss...d*5.3>8u .} wla....w.S...z...J.a./.se...?.....6..M......J.`...FF'#.....b.._b.H./....... ..../..S9'.E.y...c..Ce..}.le....x$1{r.6d..Cau.....G.z.c.c....3....{._<](Vv.~5.-..m.C..M.....3...'..rR.....2;....93...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 17844, version 1.3277
                                                Category:downloaded
                                                Size (bytes):17844
                                                Entropy (8bit):7.9804127898648085
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:30062C841E349D94FA6488120D38961C
                                                SHA1:15BC10A89CCAE5A2801DB026F0F2C440FC945938
                                                SHA-256:AF091CE21910C117EF71BABA6B6046D7B056B3A03D7FA5346008948F7B607EE9
                                                SHA-512:F5E1ED49A07F1FDA4C9B9705CA41D44BDF5AA8347B447231FAED2231E0E6725F73E327DD896A7C0051D8037AA26D8F7426C26A2710A8F15EB16A4F347E0DD2AD
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/fluenthybridfont/odsp-next-icons-8-5756996f.woff
                                                Preview:wOFF......E.......{.........................OS/2.......G...`2.u.cmap...P............gasp................glyf......={..k.....head..@p...3...6#.hhea..@........$....hmtx..@....W.......iloca..A.........9..maxp..A........ .r.'name..A........O..R.post..E........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px%......`u,......7..?.x...OH.Q...*E+...J..B..<.....^.n....`....XDD.u.....F...^...."..x.Et..+A...?E<x.3..7.;|..c....mlZMJX'.5.SZ..L....1W,!.R!..<.J.K.4JP^KH.dN.eE6eK qIHR..?...p...7..[..;../JP..x..../.vt..]...F..;D0.......'L...1.Y../.a).....[pp`...g.{a.:.7x...v-_*."..c_.*....)....9=Ye<.C..a.Q...5\.U..b..B.p>?..>.....{.b/g...p..0.G.FQ...L.@q.A..."M.W....X.~...>...E...(@.TG...3r.O/_;...............................x....`..(\.==..zNM.f4g.hF.....-[.|.|.......4..alC..0g0I...B.....6w.6$y..H^...$....L.UUw.H.I..w..tWWW...W_}g.P.....3...4.@..2>.:^........'..g'...B..-P.......S.0.M%;.L:N..<z.R...rC.:.7Q6..J%...D.2.l....T(.I..._....ilV{j<<.....z2.a..W.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3701)
                                                Category:downloaded
                                                Size (bytes):3986
                                                Entropy (8bit):5.181494021220154
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:17803BD59E0CD6CA9B084BDE23720272
                                                SHA1:ED72A737BFBF377F269656C38BF8C7813A364359
                                                SHA-256:04074B89BAA6ABA41D3DB87C21744B8B6D3FD96037675C4390FBB0108A405DCE
                                                SHA-512:9E83F995366E6F211D5E6AB004E8CB06B0FD61D33F10E0E2C9705A06116309E8D1FF160BA450DB6CF4A4804B8841B65D60D6D8498BE7395AFE05D1FC0DAC09E4
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/listsenterprise/121.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[121],{888:(e,t,n)=>{n.r(t),n.d(t,{default:()=>u,resourceKey:()=>f});var a=n("odsp.util_517"),i=n(199),r=n(694),o=n(695),s=n(697),c=n(77),d=n(2139),l=function(){function e(e,t){this._isConfigured=!1,this._suggestionsSetUp=!1,this._resources=t.resources,this._searchBoxDataSource=t.searchBoxDataSource,this._config=t.searchBoxConfig,this._scope=new i.a,this._getViewParams=function(){throw new Error("Search box not configured")},this._searchInstrumenter=this._config.getInstrumenter()}return e.prototype.configureSearchBox=function(e){var t=this;this._config.isEnabled()&&(this._getViewParams=e,this._resources.consumeAsync(s.a).then(function(e){t._suiteNavProvider=e,t._suiteNavProvider.getO365Shell().then(function(e){e.OnHasMember("Search",function(){var n=e.Search,a=n.OnSubmitSearch(t._onSubmitSearchCallback.bind(t)),i=n.OnSearchBoxActivated(t._onSearchBoxActivatedCallback.bind(t)),r=n.OnSearchBoxDeactivated(t._onSe
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1546)
                                                Category:downloaded
                                                Size (bytes):1551
                                                Entropy (8bit):4.76524039751926
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:76762A129935342A22FA38164C1C25F0
                                                SHA1:B6CB49D91EC10808E904D5FE5813E7AF4F8930A6
                                                SHA-256:D32BB8EDD1B979370B0BF3740DE520344EFE99617EC9C905079FBFD54A5B2619
                                                SHA-512:915F127D45BF14C80E993D34AC06CCF4E3C7F4A52C0DE5EAAC7DEDE9F4AD3B2B9B2338728E5299629464C10C45F92FB3F076E61E5283FA44779C59F87B758EBC
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/79526.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[79526],{779526:(e,t,n)=>{n.d(t,{Lyn:()=>r,X4M:()=>s,bfQ:()=>i,cLi:()=>o});var a=n(639691);const i=(0,a.U)("Open20Regular","20",["M6 4a2 2 0 0 0-2 2v8c0 1.1.9 2 2 2h8a2 2 0 0 0 2-2v-2.5a.5.5 0 0 1 1 0V14a3 3 0 0 1-3 3H6a3 3 0 0 1-3-3V6a3 3 0 0 1 3-3h2.5a.5.5 0 0 1 0 1H6Zm5-.5c0-.28.22-.5.5-.5h5c.28 0 .5.22.5.5v5a.5.5 0 0 1-1 0V4.7l-4.15 4.15a.5.5 0 0 1-.7-.7L15.29 4H11.5a.5.5 0 0 1-.5-.5Z"]),r=(0,a.U)("PanelLeftHeaderAdd20Filled","20",["M2 6a3 3 0 0 1 3-3h10a3 3 0 0 1 3 3v4.26a5.5 5.5 0 0 0-1-.66V8H8.5v7h.52c.03.34.1.68.19 1H5a3 3 0 0 1-3-3V6Zm15 0a2 2 0 0 0-2-2H8.5v3H17V6Zm2 8.5a4.5 4.5 0 1 1-9 0 4.5 4.5 0 0 1 9 0Zm-4-2a.5.5 0 0 0-1 0V14h-1.5a.5.5 0 0 0 0 1H14v1.5a.5.5 0 0 0 1 0V15h1.5a.5.5 0 0 0 0-1H15v-1.5Z"],{flipInRtl:!0}),o=(0,a.U)("PanelLeftHeaderAdd20Regular","20",["M5 3a3 3 0 0 0-3 3v7a3 3 0 0 0 3 3h4.2c-.08-.32-.15-.66-.18-1H8.5V8H17v1.6c.36.18.7.4 1 .66V6a3 3 0 0 0-3-3H5Zm12 4H8.5V
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3410)
                                                Category:dropped
                                                Size (bytes):4000
                                                Entropy (8bit):5.403768500730539
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4520DDC8EE22C396CB637898535B47E4
                                                SHA1:89C942EE6AEB172FE41E345BA68C58B6E50CBFAA
                                                SHA-256:F8B0293358112051D2EB8D474077D6788AE3AAA37190333CD3F531C5222335EC
                                                SHA-512:C79BF8F4978EAB884913634A8AA8290FC277CDC3FCA0C2E4F38829A245A19AE4A578928F1862ED9969A1C4377FA21155AF218739ABB01BF48673FA6866843755
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[66],{1196:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n("tslib_538"),i=n("react-lib"),r=n(13),o=n(33),s=function(e){var t=e.OnDemandFabric,n=e.children,r=e.calloutProps,o=i.useState(!0),s=o[0],c=o[1];return s?i.createElement(t.Callout,(0,a.q5)({},r,{onDismiss:function(){r.onDismiss&&r.onDismiss(),c(!s)}}),n):null},c=(0,r.b)({loader:function(){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(e){switch(e.label){case 0:return[4,(0,o.c)()];case 1:return[2,e.sent().Callout]}})})}})}.,831:(e,t,n)=>{n.r(t),n.d(t,{renderCallout:()=>_,renderErrorInfoCallout:()=>g,renderReadonlyInfoCallout:()=>v,renderSelectionInfoCallout:()=>y,toggleStickyStyle:()=>S,unmountInfoCallout:()=>h});var a=n("tslib_538"),i=n(1),r=n("fui.lco_956"),o=n(230),s=n(33),c=n(13),d=n(9),l=n(39),u=n(1196),f=n(2393);(0,n("fui.util_175").ZW)([{rawString:".errorCallout_2124ab0f,.readOnlyCallout_2124ab0f{border-width:1px;border-sty
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (4186)
                                                Category:downloaded
                                                Size (bytes):143477
                                                Entropy (8bit):5.045195284955505
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9FBEEAEAF82E348DFF5F9E925F8E6366
                                                SHA1:9077ED267A5888F375CDA1DAAADC24DE73540060
                                                SHA-256:2B8A316C11BBE96C1104F487458C8128E7E563C727875813FE6CD1128AE3B572
                                                SHA-512:59E09F6881621D512CEFA1A1552026F717F6B5372E863B8236AB7A106FD59FD178D8BD511365EDB408FA991FE324764A67D716BF0A9E9878A2D336A0ABDE4F93
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/listsenterprise/en-us/ondemand.resx.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{2587:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,2834:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2784)
                                                Category:downloaded
                                                Size (bytes):2789
                                                Entropy (8bit):4.849879284401003
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A574DB664B7F5874FF2EC71934D75E03
                                                SHA1:6ABEA607E653E777573DADE7A226D4EE86ACDB69
                                                SHA-256:45DCB468C5180660DC1EF6053C5A7A7BCEFEEAD2A3A9825BCC4920398EF6B0FB
                                                SHA-512:B632CDE2BEF4D1B1F8D8871E21490DB9861A2726FD554A506E322B93AAA942A033306650DCD0AF39DB86B8FB112497DFD7C56FAB1146D3C202A03E72F8511A30
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/59926.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[59926],{459926:(e,t,n)=>{n.d(t,{FOR:()=>_,GUw:()=>o,MxZ:()=>c,NaX:()=>b,_gR:()=>s,bLf:()=>l,dvo:()=>i,gCR:()=>f,kUA:()=>r,nmU:()=>u,o4$:()=>h,pb6:()=>m,soY:()=>d,tP_:()=>p});var a=n(639691);const i=(0,a.U)("Checkmark12Filled","12",["M9.76 3.2c.3.29.32.76.04 1.06l-4.25 4.5a.75.75 0 0 1-1.08.02L2.22 6.53a.75.75 0 0 1 1.06-1.06l1.7 1.7L8.7 3.24a.75.75 0 0 1 1.06-.04Z"]),r=(0,a.U)("Checkmark16Filled","16",["M14.05 3.49c.28.3.27.77-.04 1.06l-7.93 7.47A.85.85 0 0 1 4.9 12L2.22 9.28a.75.75 0 1 1 1.06-1.06l2.24 2.27 7.47-7.04a.75.75 0 0 1 1.06.04Z"]),o=(0,a.U)("Checkmark24Regular","24",["M4.53 12.97a.75.75 0 0 0-1.06 1.06l4.5 4.5c.3.3.77.3 1.06 0l11-11a.75.75 0 0 0-1.06-1.06L8.5 16.94l-3.97-3.97Z"]),s=(0,a.U)("ChevronDoubleDown20Regular","20",["M15.85 8.65c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0 1-.78 0L4.15 9.35a.5.5 0 1 1 .7-.7L10 13.8l5.15-5.16c.2-.2.5-.2.7 0Zm0-4c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 11848, version 1.3277
                                                Category:downloaded
                                                Size (bytes):11848
                                                Entropy (8bit):7.964843308270409
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:54BCB9D96FD5F41E5A785E8F4F7D2B23
                                                SHA1:61D1F6244459564742851AA75F9912C981B18D1A
                                                SHA-256:F89EEFA520F0DCE12D5F6D980C5CB620B5B74CB86B68281781C13139C5B8345F
                                                SHA-512:AF611850CD5F64410BCB778E747FED5BF20D1AC3827E3419A98492653DA5409D2553434C0F2F4BA5B01076348F91423D565076F0A5CEB738066F0778961BB9F6
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/fluenthybridfont/odsp-next-icons-15-58d6bbfd.woff
                                                Preview:wOFF.......H......W.........................OS/2.......G...`;.q.cmap...P.......Z..!.gasp...8............glyf...D..&...H..:.whead..)....5...6#...hhea..)<.......$....hmtx..)T...W.... i..loca..).......... ..maxp..*x....... ....name..*........O..R.post...4....... ....x.c`a..8...........L..t.!.I.(......@9......VP`p.,.y....!...X <....C....x...;K.a......r...0..Z.../.....^./.....*.EA..6.......A..B....Y?6.`...g..<0f.i.d..m......;k..^..2@.!..a.<.L2.4....1..K,..*e*l.....R.cN8.,.......k,.f.U....Z.V.[...L....Q...>u..5...5...^u..^t..].\..A.ji[;>.......i..IS....T.................x..;y|....hf...y,...-....,....6.........!..@..#...... @.6...\Mh...5'M.4w...\.....H....b[...f..9.....kK3.~.........QBl.H..H.B...|N.._......6..!m.g......).vB..ed...h.#Gp...?..zi........CP|5...9..W...:.D...,Fjl^![...E.F.......)........-...M).z...6....~....o?.t.}. .*`.U..PAA..;/.{.^*.|...$.q^.. ....yN.....;..v..n...z.i...<.>^{..E8........|..\z....B...+n.`N...I.|j...|2.4.....';.~..y.0.s.8.....f!.....Y[......
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):174911
                                                Entropy (8bit):7.975981092204115
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:803CEB01F01E471C5923A098DF0CEC38
                                                SHA1:6949B85FCB35FE372AE548D452222F3741EE30A3
                                                SHA-256:F64DDBB70F682E3D5CFF038F60645C65A5F12FC6540C5847E8820874BDD5DC2A
                                                SHA-512:FB44310C0C1CA2818BE89F2F985858C632CBE9E7F9BF657396B3B5A97BD2433BE54F2A34977E3050448013BA2528F090427AD99870904465D568EFB17860D92F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/images/error/error_offline.png
                                                Preview:.PNG........IHDR..............x......pHYs.................sRGB.........gAMA......a.....IDATx.....-.u...sN.......5.@.P....@..EYf[.H.hG.-.-....v...m.AX.-;.n3dw.#$.v.L...(P#A.$1...P(.<.....7.{3...O.....a.*.]...2.f..<{.....X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):16200
                                                Entropy (8bit):4.1065941361756195
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:48D80779B127989CCFC24C653ECD992A
                                                SHA1:5947B7FB6DDFE3CF63CF8BB05083E1DA605C302C
                                                SHA-256:FA1A12DF1ACB58EE03C25D6A2F0145A48EE8F83AEBEB7D606402B6B68FE29E36
                                                SHA-512:1FB8F7B9ED87478FC58242EF25A5A9EFE98A45852DB8E998DFA66AF41BE42664B3D722E7A6AACA4CBA05BEE57BE09F21824BC044F2E62BF2FFABEB5388D2E398
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/images/emptyfolder/empty_meeting_dark.svg
                                                Preview:<svg width="220" height="222" viewBox="0 0 220 222" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.2" d="M184.395 186.005C229.419 157.416 217.516 110.412 197.766 70.3088C191.115 56.8041 192.668 31.8932 180.134 22.2853C155.094 3.08652 137.077 8.57249 122.146 26.4808C115.515 34.4355 102.273 41.9194 86.9565 36.7996C71.64 31.6797 22.873 31.6989 51.7818 90.6228C72.0567 131.944 41.4524 130.02 19.72 145.87C-1.62315 161.434 24.5621 193.375 50.3931 202.514C81.6088 213.56 155.576 204.305 184.395 186.005Z" fill="#797673"/>..<path d="M199.28 56.3973L199.184 56.3877C202.477 60.7089 205.82 65.034 209.212 69.363C206.125 91.3463 204.303 113.492 203.755 135.688C203.751 136 203.681 136.307 203.551 136.59C203.421 136.873 203.233 137.125 203 137.33C202.767 137.535 202.493 137.688 202.197 137.779C201.902 137.87 201.59 137.896 201.283 137.857C182.475 136.003 163.682 134.148 144.902 132.293C144.519 132.252 144.15 132.123 143.824 131.916C143.996 132.372 144.29 132.77 144.673 133.068C145.056
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:downloaded
                                                Size (bytes):23004
                                                Entropy (8bit):7.954295527779369
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:385C4E9577E00FE34C8D8C331130238B
                                                SHA1:A54CE0445EA951461110446992048884EF96C069
                                                SHA-256:F1841FF185A4F43BF0184C828DA1647C0DDFBEBB6BB763CD10789F9EB6A4A306
                                                SHA-512:E8356351DF006166CF98DCE384E14CB280329E3D05DB7724050CF0605FEF03E475B0977C84F30F6CB31350BDB8CB792BA6BC604C4AADC30A01EE0971C78F6D35
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/images/emptyfolder/empty_recent_v3.webp
                                                Preview:RIFF.Y..WEBPVP8X..............ALPH.8.....m.0I.......{z%...>l..EZm2.E.....+. .N.5K..$I.l.$.u....g...?...;..5j...}..........C.d...e...{.c....m.m..9k..c.m.2...#".g.....$9.m..g..sct....ia.....1W.,....._.........._......s..`......=..tc...0".B..M5.5..@....~....t[k..M.u.1b-...1..^,.X_.....@..`...E..e5.[.h..1Y....,....................5.....d.....y..&.=51`H....t..1.1.i..i.<6.M..|c.N.96.....%."....Zs...Y..5.2VF..e...X.=.|..k...W.%...D.@t....1.....,...24.ht.F#...,.u.v;w.4.P....t.Y..3c......s..q]YDF@w.2.16......n}.....Y[..A.EP$e7.q...6k.$......N...M...ZXc......F$..c...!........yz.b....N/..A.....T.....1.HB.;.n...m.&.09...X.ya..iM7.I t.Q*.(......B..Y..Y.5Z..b.v.S#....`.....n...@ZT..(. ...N.I..uk...b196,.......6&..(........$...].&.H0P &D.....kr_,m.`...[.i15&.kbd=L&.d.l..B.QPDA...Cz'.S.1H0.B ..B.[F.LF..bb9..2.-..2a....`9.Q.....*"(...i...3....B......<96....4.=...yy^L..8..&.."."-.A....... .#.."s........n...:..^..k..RB ...(..& .1.K.".w. @..1....Q..hXM.k
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (59425)
                                                Category:downloaded
                                                Size (bytes):64758
                                                Entropy (8bit):5.27301523819275
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5238C6C5C1CBD7F3EB1095E46AD72D30
                                                SHA1:DAD44C1B0E5F936A92771EFD231A20D0D9C79D41
                                                SHA-256:73AF98C00BFBC6937101E8E207DCDD7F7564FAB05F844FBE31011C9913B17284
                                                SHA-512:BEA24037905D288064C85922CF2D347C4174BD7AC85A49BB3D997284B7D9D0F56CC0BA723D2C56EB40A304A6210F67042432F9F353E024C01D13514DAA13158B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp.knockout/odsp.knockout.lib-447adea9.js
                                                Preview:/*! For license information please see odsp.knockout.lib-447adea9.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.knockout.lib"],{"knockout-projections-lib":function(e,t,n){var a,i,r;!function(o){"use strict";function s(e,t,n,a,i,r,o){this.inputItem=t,this.stateArrayIndex=n,this.mappingOptions=i,this.arrayOfState=r,this.outputObservableArray=o,this.outputArray=this.outputObservableArray.peek(),this.isIncluded=null,this.suppressNotification=!1,this.outputArrayIndex=e.observable(a),this.disposeFuncFromMostRecentMapping=null,this.mappedValueComputed=e.computed(this.mappingEvaluator,this),this.mappedValueComputed.subscribe(this.onMappingResultChanged,this),this.previousMappedValue=this.mappedValueComputed.peek()}function c(e,t){if(!e)return null;switch(e.status){case"added":return e.index;case"deleted":return e.index+t;default:throw new Error("Unknown diff status: "+e.status)}}function d(e,t,n,a,i,r,o,c,d){var l="number"==typeof t.moved,u=l?n[t.move
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):3932
                                                Entropy (8bit):4.37799644488752
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D41EE9813A334F89E963EF8CCAE66B86
                                                SHA1:0BA2BAE19C3175B48095EB6CB9B703C095999FD9
                                                SHA-256:D6ECB157B246102B938294E2C71CDBDF854A433BCD2CDF590AEBDB39F0BCAE1A
                                                SHA-512:E6F04B332CB20F1475906F08D976C1DEFBA43357DE7CCCBB3EC65184A23E72021494DBA95C9B78A9794D51AA3E6B0DFF89216066D5849CC45B6456A3F2311928
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/images/emptyfolder/empty_people_dark.svg
                                                Preview:<svg width="204" height="194" viewBox="0 0 204 194" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_115049)">..<path opacity="0.2" d="M162 159C207.024 130.667 207.5 109 179.5 78.0004C171.5 69.1432 188.5 36.9996 179.5 24.5001C169.595 10.743 146.5 1.5 113.5 24.5001C99.7171 34.1064 88 39.9662 70 33.9998C42.5 24.8844 32.5003 48.0004 32.5003 70.5004C32.5003 98.7743 28.0012 102 15.5006 125.5C3.00002 149 15.1691 170.444 41 179.5C72.2157 190.446 133.181 177.131 162 159Z" fill="#797673"/>..<path d="M137.4 100.9L44.4998 125.1C42.3998 125.7 40.1998 124.4 39.5998 122.2L25.4998 68.0002C24.8998 65.9002 26.1998 63.7002 28.3998 63.1002L121.3 38.9002C123.4 38.3002 125.6 39.6002 126.2 41.8002L140.3 96.0002C140.8 98.1002 139.5 100.3 137.4 100.9Z" fill="#605D5A"/>..<path d="M57.3004 85.0998C61.6634 85.0998 65.2004 81.5629 65.2004 77.1998C65.2004 72.8368 61.6634 69.2998 57.3004 69.2998C52.9373 69.2998 49.4004 72.8368 49.4004 77.1998C49.4004 81.5629 52.9373 85.0998 57.3004 85.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Java source, ASCII text, with very long lines (23457)
                                                Category:downloaded
                                                Size (bytes):103664
                                                Entropy (8bit):5.437084642073178
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5C99081CDEE114F6F98231096E0503D4
                                                SHA1:6CA12ACBCD216F2E0C80EFDE91B5294FCFA01013
                                                SHA-256:292B9446ED2FFA252A62BC8027068B5D61441F82A9C8BC90A5A96D346425096C
                                                SHA-512:C882138280E597D0502B246C7FC03FDD796EC928BDA0DB54015F95DCC35FA521107FD8D906ED0046007FEF28F67F3AE625B90F4093484A83D6B526B549EAE77D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/29255.js
                                                Preview:/*! For license information please see 29255.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[29255],{24737:(e,t,n)=>{n.d(t,{q:()=>k});var a=n(539155),i=n(825268),r=n(146748),o=n(950936),s=n(824292),c=n(734157);const d=a.createContext(void 0),l=d.Provider;var u=n(563849),f=n(945945),p=n(769163),m=n(454403),_=n(545067),h=n(72352),b=n(612941),g=n(490539),v=n(904210),y=n(942474),S=n(82054),D=n(931041),I=n(554940),x=n(288820);const C="fui-FluentProvider",O=(0,I.X)({root:{sj55zd:"f19n0e5",De3pzq:"fxugw4r",fsow6f:["f1o700av","fes3tcz"],Bahqtrf:"fk6fouc",Be2twd7:"fkhj508",Bhrd7zp:"figsok6",Bg96gwp:"f1i3iumi"}},{d:[".f19n0e5{color:var(--colorNeutralForeground1);}",".fxugw4r{background-color:var(--colorNeutralBackground1);}",".f1o700av{text-align:left;}",".fes3tcz{text-align:right;}",".fk6fouc{font-family:var(--fontFamilyBase);}",".fkhj508{font-size:var(--fontSizeBase300);}",".figsok6{font-weight:var(--fontWeightRegular);}",".f1i3
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (59001)
                                                Category:downloaded
                                                Size (bytes):162617
                                                Entropy (8bit):5.2564158576616835
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:77E828C73B686731A543C4E031558AB6
                                                SHA1:8ECAE81B835C1128CCA7CA48083BBF1FBAA92D20
                                                SHA-256:2D8F09AE53267C4B26ADE17F2507A111A9FD5A462E51A18DE2C3DBD871B271DF
                                                SHA-512:70D13EFEBEBBDDFB0DD5DEFC4EE57A116EAF7F5D69732DD2FC0A33ED07EFCAA78E49EAD3E1BF6504BCC3498C00A0515711D2584B16B9F365986A8C13B42C8FFE
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/53379.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[53379],{238699:(e,t,n)=>{n.d(t,{v:()=>d});var a=n(738073),i=n(317601),r=n(539155),o=n.n(r),s=n(69514),c=n(376524),d=function(){function e(e,t,n,r,o){var s=this;this.htmlOverlay=t,this.onCanRender=r,this.classType=o,this.theme=i.e,this.showLoadingUi=!1,this.rendered=!1,this.componentsArray=[],this.childCoordinators=[],this.onUpdate=new a.c,this.idTracker=0,this.isNestedCoordinator=!1,this.update=function(e){s.onUpdate.notify(e)},this.render=function(e){if(!s.isNestedCoordinator){var t=s.htmlOverlay.getContainer(e);t&&s.renderInContainer(t,e)}};var c=!!e.getSetting("isCacheGetRendererInUiManagerEnabled","boolean");this.isUnsub1pObPropertiesEnabled=!!e.getSetting("isUnsub1pObPropertiesEnabled","boolean"),this.isRecapTargetDocumentFixEnabled=!!e.getSetting("isRecapTargetDocumentFixEnabled","boolean"),this.getRenderer=function(e,t){return c?(void 0===s.cachedRenderer&&(s.cachedRenderer=n(e,t)),s.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:XML 1.0 document, ASCII text, with very long lines (443), with no line terminators
                                                Category:dropped
                                                Size (bytes):443
                                                Entropy (8bit):4.920679566192411
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E0A40795A3DCFC0FF6E3060AE42B4139
                                                SHA1:103AA9D566CE73524F15E89C792BFE2E59EB6512
                                                SHA-256:84DFB688C8655E3A75E462F66F5A316E29F5DE5AE8D785822F8E4F9BFB6B79F5
                                                SHA-512:C8A8BC4317E8BEA6513F0C33AD94D97E2D60BE9DAB1EA2FDE301B1007E7D866C39D9FACAC4EC2A3CFFF7CF7FC4F3E49C52B39BCE42E673F7F94D853B051667CE
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:<?xml version="1.0" encoding="utf-8"?><m:error xmlns:m="http://schemas.microsoft.com/ado/2007/08/dataservices/metadata"><m:code>-1, Microsoft.SharePoint.Client.ClientServiceException</m:code><m:message xml:lang="en-US">The HTTP method 'GET' cannot be used to access the resource 'RenderListDataAsStream'. The operation type of the resource is specified as 'Default'. Please use correct HTTP method to invoke the resource.</m:message></m:error>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:dropped
                                                Size (bytes):560666
                                                Entropy (8bit):5.3181717540885485
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C977C330B6598E4D397F8DCE10C963E2
                                                SHA1:A8801B30C1E71E311ECDEA6D01509C4EA570ECE1
                                                SHA-256:74DE98FAD4DA917E06CEFCDFC79135E1B512CB4283D56AF30492D1EBFE0EE3FE
                                                SHA-512:702D2252C215976FBFC7577005E8787AF9389A628B5EA361147B61F7BA3BBF9A2C2CB59EC6C14E83B219CD9CD99CC3F8B42221B6BD02BBDF1DE056AB964BBF66
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lco"],{"fui.lco_956":(e,t,n)=>{n.d(t,{q_k:()=>Vf,bv6:()=>Jd,b6k:()=>Pa,lhe:()=>Fl,iIr:()=>wa,VD8:()=>Oa,fxp:()=>Zd,NIi:()=>el,kVV:()=>pf,Db9:()=>Ds,wfE:()=>_s,g9E:()=>Mo,kes:()=>ab,IHt:()=>nb,YGF:()=>vs,$8w:()=>kg,LOx:()=>Tg,w8_:()=>Pg,V8E:()=>Pp,rJS:()=>jr,ma8:()=>Tu,iiO:()=>tu,iz5:()=>Yl,BGW:()=>$l,ER0:()=>su,i7q:()=>Wl,vbr:()=>ql,BmL:()=>wu,jCb:()=>Gl,Y9I:()=>Lu,JQp:()=>Iu,qy2:()=>xu,fWx:()=>Hu,oAO:()=>Wa,B8:()=>xi,T4j:()=>br,SRg:()=>sh,xT7:()=>_p,HaL:()=>gp,Ls0:()=>yp,JEr:()=>hf,HVz:()=>$f,WVB:()=>xf,TCE:()=>dp,$0I:()=>Hg,$SA:()=>Bg,V9O:()=>Yf,ROV:()=>Xf,HhL:()=>qf,_sr:()=>zf,uPZ:()=>Jf,Ng3:()=>vo,do$:()=>es,SHn:()=>Co,mhj:()=>Nr,hRr:()=>m,N7T:()=>eo,MGz:()=>Xr,Ubu:()=>xo,rXf:()=>us,xYA:()=>Ui,DSA:()=>oo,_Aw:()=>ro,Asl:()=>io,j7w:()=>xe,otb:()=>Me,GB6:()=>tl,I4X:()=>dl,VkB:()=>xp,q3G:()=>cl,Q7y:()=>sl,KvF:()=>Gc,UPQ:()=>Cp,l6e:()=>Gd,nsq:()=>jd,bvf:()=>ks,dUj:()=>pc,LPm:()=>Wp,nNS:()=>Yp,mB0:()=>Zp,l
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):9278
                                                Entropy (8bit):4.600246158513827
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C711D55F5C2D3A41FD6A449CF44F5CED
                                                SHA1:4FAFFF42F90AC7D2A4CCD99865CC8C188D6A9B09
                                                SHA-256:EB50CA4BF56D418B745AD1C77A8B54B2138FB87A0A219E464EAE8CED4C949C87
                                                SHA-512:9D97883DA54F78C683F2B1CAA8CDDF56D4F048CB287CDD2AC4691C553A15643CA1BE0CB06BCCEB54C319ACB7C52BC120E169A832FC1F660652ADC6B447068961
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/images/emptyfolder/empty_sharedwithme.svg
                                                Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><linearGradient id="linear-gradient" x1="94.855" y1="105.776" x2="94.855" y2="60.312" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.295" stop-color="#fed494"/></linearGradient><linearGradient id="linear-gradient-2" x1="78.418" y1="193.452" x2="112.154" y2="135.018" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.581" stop-color="#fed494"/></linearGradient><radialGradient id="radial-gradient" cx="798.044" cy="19.099" r="19.648" gradientTransform="matrix(0.998, 0.068, -0.069, 1.006, -705.89, 6.156)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient></
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):4344
                                                Entropy (8bit):4.600206864331567
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:21FE59ABBEF7846A168756F70F86D474
                                                SHA1:234300619EF6F45C283519D1CECAEF35D993D22A
                                                SHA-256:24CA84EA30978DF792133B8DC40B5D0E0D0DFFB307236BA082AF1A8F2151C3AB
                                                SHA-512:9888490817A48D43D45AC909ADC624187AA1E33CF07524611FDA66B5C4CE84F4801E1930D1988916D7F8883324ECE61899F72D85F2955B7ADD0158FD980995F6
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/images/error/error_shared_dark.svg
                                                Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_114861)">..<path d="M139.501 59.0999L105.201 93.6999C103.201 95.6999 104.101 99.2 106.901 99.9L154.001 112.4C156.801 113.1 159.301 110.6 158.601 107.8L145.801 60.7999C144.901 57.9999 141.501 56.9999 139.501 59.0999Z" fill="url(#paint0_linear_1003_114861)"/>..<path d="M39.6999 19.9L19.2999 64.2C18.0999 66.8 20.1999 69.7 22.9999 69.5L71.4999 65C74.3999 64.7 75.8999 61.5 74.1999 59.1L46.0999 19.3C44.3999 16.9 40.8999 17.3 39.6999 19.9Z" fill="url(#paint1_linear_1003_114861)"/>..<path d="M78.5007 26.0999L19.6007 113.4C16.1007 118.5 19.5007 125.5 25.7007 126L130.801 133.4C137.001 133.8 141.301 127.4 138.601 121.8L92.4007 27.0999C89.7007 21.4999 82.0007 20.9999 78.5007 26.0999Z" fill="#E7C380"/>..<path d="M80.5012 97.1C78.3012 96.9 76.6012 95 76.8012 92.8L79.7011 51.9C79.9011 49.7 81.8012 48 84.0012 48.2C86.2012 48.4 87.9011 50.3 87.7011 52.5L84.8012 93.4C84.6012
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (9456)
                                                Category:downloaded
                                                Size (bytes):22355
                                                Entropy (8bit):5.5553193140949695
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9ACA83282FEAB3AACDEFA5FCB30A2B54
                                                SHA1:AA48926F38FFD01C29DA4C988B3026CF0AE3E32E
                                                SHA-256:8E87B50A97A4FC6B9D3ED93F593334084D6B16CB990C7E7FFF14F094F66878E1
                                                SHA-512:9A8E312A01AF7A30132C54636F0A9C2C73797C00882B4D8658BD3676EDCDAE81F245C13552D5E20BEA75864D68218BDFA0F57BA1B4DBE88EA0D666A9D3DF06E2
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/61481.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[61481],{404921:(e,t,n)=>{n.d(t,{CBW:()=>m,Erl:()=>u,HKJ:()=>f,IeZ:()=>p,Kox:()=>v,NGN:()=>c,V9R:()=>y,X5f:()=>b,X8t:()=>S,ZjO:()=>i,_yq:()=>_,cNx:()=>r,mAB:()=>l,ocm:()=>o,pUb:()=>d,wEt:()=>g,x7H:()=>h,xuG:()=>s});var a=n(639691);const i=(0,a.U)("CheckmarkFilled","1em",["M7.03 13.9 3.56 10a.75.75 0 0 0-1.12 1l4 4.5c.29.32.79.34 1.09.03l10.5-10.5a.75.75 0 0 0-1.06-1.06l-9.94 9.94Z"]),r=(0,a.U)("CheckmarkRegular","1em",["M3.37 10.17a.5.5 0 0 0-.74.66l4 4.5c.19.22.52.23.72.02l10.5-10.5a.5.5 0 0 0-.7-.7L7.02 14.27l-3.65-4.1Z"]),o=(0,a.U)("CheckmarkCircleFilled","1em",["M10 2a8 8 0 1 1 0 16 8 8 0 0 1 0-16Zm3.36 5.65a.5.5 0 0 0-.64-.06l-.07.06L9 11.3 7.35 9.65l-.07-.06a.5.5 0 0 0-.7.7l.07.07 2 2 .07.06c.17.11.4.11.56 0l.07-.06 4-4 .07-.08a.5.5 0 0 0-.06-.63Z"]),s=(0,a.U)("ChevronDownRegular","1em",["M15.85 7.65c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0 1-.78 0L4.15 8.35a.5.5 0 1 1 .7-.7L10 12.8l5.15-5.1
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:downloaded
                                                Size (bytes):26392
                                                Entropy (8bit):7.9886032667811735
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B2B60F1C7184B15EBD6CB2A213C323C5
                                                SHA1:8FED557FF6E49376F3A4BC56F95A548D6075955D
                                                SHA-256:DBA7C93D3CF4806133D8FE211DCE32AA12041FB82ACC4591F464052714878FB8
                                                SHA-512:E1A4BB4AFA8FA8C09E163BA9C0D264425378C8D50F212E2932A2B21CBB6983B566180657BB753681B960D02CA4DEE73A5504D433C536E64DA979CDF34AABB8C7
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/images/emptyfolder/empty_files_v3_dark.webp
                                                Preview:RIFF.g..WEBPVP8X..............ALPH.4......$E...5M....BD.'.......:.mED.9I....>..kE.T'.+@)...j0k'.......%.....&..v.,m..6..Q....?...ADL.w=..j..r..mCG\pG..l..Z......$In....Gc...A..1...q...N......m...f.u.._r.. ..B.......g.R...n.]s.....h[.c..".s.h.y..=l.....zv.$...X....).'...|..333333.]...|.......t=.vU.J.v.....n...A.........o....O....O..OK'...ml.l@<.D......q...M..aJ..".G|.g....(..4p..4.........o4.."&.r.{)..P......ed>.*(.G....D.s....-0IAh.....f..d.]...x......G.s.i.jz].&BR...l/...z@.. ..y.A.FO...).Q5R!.$.(.;[.H.fV"F....4@'$...2.>..0$[...`..=..LF..c.. .!.....$........L.: ..?.P..z...!....D..<&g.G.a .jH....L...v..K.).0-..Ux.v....,1....F{.n.S......v.V$T(.UV.%...."&.}L.......9B.#h.t..K....,..".......\+. .0...HO..b..p.V..*/U6.`..W..*:.....f...t"A...7....P0...A...T....*....=6..G`..oj..B.C.F.......AM...f...+..R.a..w....v.tM.$9V.K.<.6e.a..j.....AHl*.d ....mq63S.T..d.$._.,E.I...Q..^.eR2.. .....UZ.4V.m....u.6.!.A+...*.}l...- C.E.e$.$q~........'n....4..^m..A...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):238
                                                Entropy (8bit):5.048664623336111
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:93548EFD28357E3772581E3CCB60342D
                                                SHA1:735116532948CFEFB09D0B7C8D48CEF6BE941896
                                                SHA-256:6F180B7ED10F6A0DFF8F0D7380A2E624BAC6A3658ACEBF37E64A57152BE39C31
                                                SHA-512:6F4E63D5A7068A12EA2951E2C69CF019989D81B411F03526FD776F167C6A13AF212B15C88D52ECA59FCB621CDE3792A85C611914FA9404C8091DCF9492F16AB9
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.odsp-datasources"],{2391:(e,t,n)=>{var a;n.d(t,{a:()=>a}),function(e){e[e.anonymous=1]="anonymous",e[e.msa=2]="msa",e[e.aad=3]="aad"}(a||(a={}))}.}]);
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):16339
                                                Entropy (8bit):4.073212105962514
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0116273C0A1FA15304056423B6FB0144
                                                SHA1:DD57DF9094FCC4004C836E350B846115539DAE23
                                                SHA-256:AC368FA5C1F135A0ED5F7DD60968127B0DAB9A083E4F3B2FAB3295AB713ADD9F
                                                SHA-512:5B0ECDFD70ACFC3ABB0FC1869233E5361EF357E33D9BC5B81AD702230B0963EF5D1A8E07973EFC4CCED9DF27751B98208647F61B0EB3AEA6CE733A9CE81858FD
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/images/emptyfolder/empty_meeting.svg
                                                Preview:<svg width="220" height="220" viewBox="0 0 220 220" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.25" d="M185.218 183.932C230.241 155.6 218.338 109.019 198.587 69.2785C191.937 55.8881 193.49 31.2016 180.956 21.6823C155.916 2.66081 137.899 8.09629 122.968 25.8444C116.337 33.7231 103.094 41.1439 87.7777 36.067C72.4612 30.99 23.6921 31.0154 52.6041 89.4053C72.879 130.354 42.2747 128.448 20.5423 144.154C-0.80089 159.579 25.3844 191.231 51.2154 200.287C82.431 211.233 156.399 202.063 185.218 183.932Z" fill="#C3F3F5"/>..<path d="M200.103 55.4159L200.007 55.4053C203.301 59.691 206.644 63.9775 210.036 68.2647C206.949 90.05 205.127 111.996 204.579 133.992C204.575 134.301 204.505 134.606 204.375 134.886C204.245 135.166 204.057 135.416 203.824 135.619C203.591 135.822 203.317 135.974 203.021 136.064C202.726 136.154 202.414 136.18 202.108 136.142C183.3 134.305 164.506 132.467 145.726 130.626C145.343 130.586 144.975 130.459 144.648 130.254C144.82 130.706 145.114 131.101 145.497 13
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):51
                                                Entropy (8bit):4.3363671951593865
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1CF50695CDCD9AA99339E2E541657F8B
                                                SHA1:92F95D0527EBF3B80CDA33378438477D0C3CD1F4
                                                SHA-256:519F2062129480C592472DC5FFC531F6D9FCA67D1BECE90A9FF90ED466A647B3
                                                SHA-512:1E0E908EFDAC6EA03675CD6E90D2F90ADF51F3FCF14B723912728607B71861A8DE2E39A0626FECA840DD114086BE34F9F00298B6A0D46509E7394796D0D35BEA
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://citiscapegroupae-my.sharepoint.com/personal/asekhar_citiscapegroup_com/_api/SP.CompliancePolicy.SPPolicyStoreProxy.GetAdvancedRecordVersioningDisabled()
                                                Preview:{"d":{"GetAdvancedRecordVersioningDisabled":false}}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (59422)
                                                Category:downloaded
                                                Size (bytes):271851
                                                Entropy (8bit):5.606399104796324
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:09669FD941D77E5E845D5F03426A1A0D
                                                SHA1:8D8969F378855BC7A041DA27832C5A33A390140E
                                                SHA-256:4E59D9D5A238956088B4C85FF6375619CFA86CC46C16E755187C44CD365B9C22
                                                SHA-512:8A2577E12D98EC1300BFEC6355F9E6A6002B887DDCB499E129F83733F0B360A734DA076889C8E956777253655058D74696E97FCA776AD086C8B6547759B23698
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/custom-formatter/custom-formatter.lib-41305d8c.js
                                                Preview:/*! For license information please see custom-formatter.lib-41305d8c.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["custom-formatter.lib"],{cfmt_708:function(){!function(){"use strict";!function(){if(void 0===window.Reflect||void 0===window.customElements||window.customElements.polyfillWrapFlushCallback)return;const e=HTMLElement;window.HTMLElement={HTMLElement:function(){return Reflect.construct(e,[],this.constructor)}}.HTMLElement,HTMLElement.prototype=e.prototype,HTMLElement.prototype.constructor=HTMLElement,Object.setPrototypeOf(HTMLElement,e)}()}()}.,cfmt_629:function(e,t,n){"use strict";n.r(t),n.d(t,{ashaAlert:function(){return u}});var a=n("cfmt_270"),i=/[^\w .,-]/g;function r(e){var t={c:0,s:-1};return e.replace(i,function(e,n,a){return function(e,t,n){var a=n.s===t;if(!a){t=t||0;var i=e.charCodeAt(t),r=void 0,o=void 0;n.s=-1,i<55296||i>57343?n.c=i:i<=56319?(r=i,o=e.charCodeAt(t+1),n.c=1024*(r-55296)+(o-56320)+65536,n.s=t+1):(n.c=-1,a=!0)}re
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (11441)
                                                Category:downloaded
                                                Size (bytes):20403
                                                Entropy (8bit):5.340149200728099
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6FC772E014FC4564500EF4407CFCE226
                                                SHA1:6BE7B57BA7D605B82024DB631BFFFA773A17AFA6
                                                SHA-256:695D1182630C1B2C5A690A7456BE5B6A201E3F056C1DFB4797F5311706682D2B
                                                SHA-512:C96E748CF4EBA85CFBB0A6841AFFC0EDE9EAB9691447AABDDBB084FF64033E86439A821D4CC09D380C4228962DAE2D80AA400EA677202EEC178A8E1699B13839
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/listsenterprise/deferred.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred"],{2002:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n("odsp.util_517").lh)({name:"nucleusSyncConflictsStatus",factory:{dependencies:{},create:function(){var e=0,t=void 0,n=void 0;return{instance:{getNumberOfConflictsCurrentlyRenderedInProgressPane:function(){return e},setNumberOfConflictsCurrentlyRenderedInProgressPane:function(t){e=t},getPriorConflictCountFromNotification:function(){return t},setPriorConflictCountFromNotification:function(e){t=e},getBatchKey:function(){return n},setBatchKey:function(e){n=e}}}}}})}.,1365:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>i,c:()=>a});var a,i,r="https://portal.office.com/";!function(e){e[e.STI=1]="STI",e[e.Default=2]="Default"}(a||(a={})),function(e){e[e.Default=1]="Default",e[e.Search=2]="Search"}(i||(i={}))}.,1079:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n("odsp.util_517").lh)("identity")}.,785:(e,t,n)=>{n.r(t),n.d(t,{default:()=>k,isSubstrateAcquireDisabledKey:()=>O,resourceKey:
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4825)
                                                Category:downloaded
                                                Size (bytes):4830
                                                Entropy (8bit):5.2780591057741555
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9DCB0F6AADE2AF1158AB817677EFF62D
                                                SHA1:84F649C8D55A52DB4F404C382F329C2D087F4294
                                                SHA-256:F7AEC9CFE52B8AB3C0AE7BD72D2FA67D9613384D08E3B44BF27CF8C964AE98A1
                                                SHA-512:64AA59160E5C5CA8CECE29F435C41D3ACE18A6C42887746445566E6E5A559101CFF89CD742F148563244B0AD613683453867DF3479F7BD35F06DBA4F35DECAD9
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/56770.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[56770],{756770:(e,t,n)=>{n.d(t,{jt:()=>y});const a=["Top","Right","Bottom","Left"];function i(e,t,...n){const[i,r=i,o=i,s=r]=n,c=[i,r,o,s],d={};for(let n=0;n<c.length;n+=1)(c[n]||0===c[n])&&(d[e+a[n]+t]=c[n]);return d}function r(...e){return i("border","Width",...e)}function o(...e){return i("border","Style",...e)}function s(...e){return i("border","Color",...e)}const c=["none","hidden","dotted","dashed","solid","double","groove","ridge","inset","outset"];function d(e){return c.includes(e)}const l=e=>"number"==typeof e&&!Number.isNaN(e),u=e=>"auto"===e,f=["content","fit-content","max-content","min-content"],p=e=>f.some(t=>e===t)||(e=>"string"==typeof e&&/(\d+(\w+|%))/.test(e))(e),m=/var\(.*\)/gi,_=/^[a-zA-Z0-9\-_\\#;]+$/,h=/^-moz-initial$|^auto$|^initial$|^inherit$|^revert$|^unset$|^span \d+$|^\d.*/;function b(e){return void 0!==e&&"string"==typeof e&&_.test(e)&&!h.test(e)}const g=["-moz-ini
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (6639)
                                                Category:downloaded
                                                Size (bytes):16773
                                                Entropy (8bit):5.191366887955054
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F3F9A57B0F84DB7CA68158F1587CB095
                                                SHA1:5191607D60D30B87398A9CE03BD802D2BAE374E7
                                                SHA-256:F1CF34E692E19FEDEF17EC6CE58194989A7F30E26B2A22BFD5707C1E4787B77D
                                                SHA-512:E96325A9942F034151FDBDD6F144BACF085CD5CD24D4DD9FEC2B60BB146BC9BBDA624B17D6475F0F8D191EB53CEC6106494ABDC10095581603C41D7E23F68248
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/61251.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[61251],{559836:(e,t,n)=>{n.d(t,{_:()=>o});var a,i=n(171125),r=n(120309),o=(a=Error,(0,i.__extends)(function e(t,n){var i=a.call(this,n&&n.length>0?"".concat(n,": ").concat((0,r.J)(t)):(0,r.J)(t))||this;return i.error=t,void 0!==typeof Object.setPrototypeOf&&Object.setPrototypeOf(i,e.prototype),i},a),function(){function e(e,t,n,a,i,r,o,s,c,d,l,u,f){this.name=e,this.message=t,this.stack=n,this.staticMessage=a,this.isExpected=i,this.statusCode=r,this.clientRequestId=o,this.requestId=s,this.oData=c,this.correlationId=d,this.retryCount=l,this.responseJson=u,this.responseText=f}return e.isServiceError=function(t){return t instanceof e},e}())}.,904877:(e,t,n)=>{n.d(t,{PP:()=>f,Sw:()=>p,rI:()=>h,zT:()=>m});var a=n(171125),i=n(296089),r=n(590037),o=n(143592),s=n(120309),c=n(559836),d=n(880352),l=n(241600),u=(0,i.uk)("Unsupported browser");function f(e){if(e instanceof Error)return(0,l.s)(e.message)&&
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (28248)
                                                Category:downloaded
                                                Size (bytes):39686
                                                Entropy (8bit):4.992687697788922
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5B76E349CC85C9234D52301D2BDE19E9
                                                SHA1:95481F0ADA1B050790EF8183E81F5C945CE57C0F
                                                SHA-256:0A5AAA693B196FFB33419698C9A5AD5E0DC1FD9216D8DBD76A1A6BDA69C1D5A2
                                                SHA-512:D2A1E391E54F54966A57235D9FA06A2D7BF741A399B131F9AE4EEB1ADC56275DD7CFC2BDFB038084743880FFDCA031A8D41F3082F1CBFEEDD806BE81AD616DBA
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/7319.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[7319],{312432:(e,t,n)=>{n.d(t,{J:()=>f});var a=n(539155),i=n(490539),r=n(904210),o=n(825268),s=n(146748),c=n(695799),d=n(288820);const l=(0,c.X)({root:{Bahqtrf:"fk6fouc",sj55zd:"f19n0e5"},disabled:{sj55zd:"f1s2aq7o",Bbusuzp:"f1dcs8yz"},required:{sj55zd:"f1whyuy6",uwmqm3:["fruq291","f7x41pl"]},small:{Be2twd7:"fy9rknc",Bg96gwp:"fwrc4pm"},medium:{Be2twd7:"fkhj508",Bg96gwp:"f1i3iumi"},large:{Be2twd7:"fod5ikn",Bg96gwp:"faaz57k",Bhrd7zp:"fl43uef"},semibold:{Bhrd7zp:"fl43uef"}},{d:[".fk6fouc{font-family:var(--fontFamilyBase);}",".f19n0e5{color:var(--colorNeutralForeground1);}",".f1s2aq7o{color:var(--colorNeutralForegroundDisabled);}",".f1whyuy6{color:var(--colorPaletteRedForeground3);}",".fruq291{padding-left:var(--spacingHorizontalXS);}",".f7x41pl{padding-right:var(--spacingHorizontalXS);}",".fy9rknc{font-size:var(--fontSizeBase200);}",".fwrc4pm{line-height:var(--lineHeightBase200);}",".fkhj508{fo
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (6088)
                                                Category:downloaded
                                                Size (bytes):47320
                                                Entropy (8bit):5.3690020822553635
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:03FCB7092AE92C973CFEB626D5CD2F81
                                                SHA1:518798C7524A6FDF293364615841DB9846E615D9
                                                SHA-256:0A107B98B165BFCB200E2FF26F615A511277CCD8B731D5B9A2769B6089CCF9F5
                                                SHA-512:99C17A6E330A08A7E9086034E23DBCEE3E197C3BB55E758DC85E67CFF809749F1FB394F51E1FED26112541CBFF29DADDFA2FB33BF1B2BE97EC8FEDC7E6455A6F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/8419.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[8419],{257603:(e,t,n)=>{n.d(t,{s:()=>i});var a=n(626605);function i(e,t,n){void 0===n&&(n=!0);var i=!1;if(e&&t)if(n)if(e===t)i=!0;else for(i=!1;t;){var r=(0,a.P)(t);if(r===e){i=!0;break}t=r}else e.contains&&(i=e.contains(t));return i}}.,620335:(e,t,n)=>{n.d(t,{w:()=>i});var a=n(626605);function i(e,t,n){return null!=n||(n=document),e&&e!==n.body?t(e)?e:i((0,a.P)(e),t):null}}.,626605:(e,t,n)=>{n.d(t,{P:()=>i});var a=n(704249);function i(e,t){return void 0===t&&(t=!0),e&&(t&&function(e){var t;return e&&(0,a.q)(e)&&(t=e._virtual.parent),t}(e)||e.parentNode&&e.parentNode)}}.,704249:(e,t,n)=>{function a(e){return e&&!!e._virtual}n.d(t,{q:()=>a})}.,174130:(e,t,n)=>{n.d(t,{V:()=>i,r:()=>a});var a="data-portal-element";function i(e){e.setAttribute(a,"true")}}.,320175:(e,t,n)=>{n.d(t,{Y:()=>r});var a=n(850845),i=n(539155);function r(){var e=i.useRef();return e.current||(e.current=new a.j),i.useEffect
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:downloaded
                                                Size (bytes):36610
                                                Entropy (8bit):7.990077025288505
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:A729D45A65E2B9849159E08EF6FD5F12
                                                SHA1:75A14F3E8AC5D4ECA6ADE8771C84F4F5328301D6
                                                SHA-256:11980ECD03E02439A6300EEFF5DBF9A48BD52EEBF14BBCC246752B0CE5BAF223
                                                SHA-512:89460BCACBEDBA68CD7FE67E675C5DFD76E6C43D87ED13D03EEBF4A66BC298C85F96605306EB879D4ED89BFE0E53699A11A09BBA866226F767AB97203395A6B3
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/images/error/error_exclamation_v3.webp
                                                Preview:RIFF....WEBPVP8X..............ALPH.k.....m.....%.._XJ..".?..g..s........96-...3.....[.@... .WC.....I..h..T.i..5....u.F..C?.....m.0I....... GA.AT!.......`..,t*4X0`..@..z.51.YT..[.$K.$.R........~..{2@.3.X^D....@.....+....x..{...m..$9k....1...R.K.5..f...../`..,}A....d.v.l.9.:..7.T-"|A.]..m[.. .B..V....}.{.m..h.....v..'.n.3..z..........=<.<7s3.>..C...!..Ku.u..r..qV']].7"d.....TD ...$i.v..........o....=e0............<...D..o.....y`....'.v8...j.., %.55.1...tC....[..nZ.[...G......."../$..L...F.....L..sC..6.f......ao......7...\.Hs=..=>..s...".j.Q..AD...w3..-.....V..I....kh..?'.M..v.......w6...N........1...T..c.]......[4..k..:....l.u........|............N6..(.w.....a..*..f..F.....6)..$X. O.....'M.T..7j....4.".F...)....z..X..........=.~..:{.LPQ..H.f. O..T.^......j.x....>...2s.."..p.....~.....(..l.........C....1s.B...]8y...A.V.i......m.....t.A.....G........7.24..0.iB.y......#xl..7c.o.^..l.x....c..i|...=.Py.g._|.._......\.Bod}....E.RU9.....d..Z......S.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (7236)
                                                Category:downloaded
                                                Size (bytes):7335
                                                Entropy (8bit):5.137837224968061
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:19EA48B97943CA6EC9A809BF56C52A85
                                                SHA1:FF8B027AD7BB2B0C1D79DE20FA83BF08851B66BE
                                                SHA-256:A4570A3393508E86E924B76742746A681299E8F7A1FF618513C785A846AF8906
                                                SHA-512:3D5C1BE0CBBBF167783EAE37FFAD192E0222C97BB7AF47EF25EA4047866531E43AF751425B35E4752167E8649E5CBD02D0CCC8F6848C149B566084E0ED48AE60
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp.tslib/tslib-6a7224b3.js
                                                Preview:/*! For license information please see tslib-6a7224b3.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["tslib"],{tslib_538:function(e,t,n){n.d(t,{q5:function(){return r},DQ:function(){return S},$0:function(){return y},Gl:function(){return D},HE:function(){return v},yv:function(){return l},J4:function(){return w},_7:function(){return E},ic:function(){return f},j0:function(){return s},tI:function(){return p},e2:function(){return i},SO:function(){return u},Zu:function(){return O},VE:function(){return C},zH:function(){return I},Hu:function(){return d},Rd:function(){return c},pM:function(){return _},dc:function(){return o},lt:function(){return g},Ej:function(){return b},Hr:function(){return h},BW:function(){return m}});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("fu
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):23079
                                                Entropy (8bit):4.432934939593491
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:75B8157A5F177E510FF6576EBD12D5AF
                                                SHA1:5B510F99DC9737E06EF3634EDABC83CC74AD1BC2
                                                SHA-256:D0688F2F7BD9653049F9AAA77A5E143E3A75C3A9E09134F6A134DA2FAC9A77CE
                                                SHA-512:F91AB0FB913A4E912D2891FB45388330D1094346CDD7F3DE7F8C58A82645409C462016C5E6792886DAEF6D6CC542F4743A1EBF93360989F49DB5D8FA166F60BF
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/images/emptyfolder/empty_recent_v2_dark.svg
                                                Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><radialGradient id="radial-gradient" cx="2388.356" cy="120.437" fx="2396.5457577691936" r="8.378" gradientTransform="matrix(0.99, 0.02, -0.02, 1, -2216.113, -48.357)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#e1dfdd"/><stop offset="0.335" stop-color="#e1dfdd"/><stop offset="0.61" stop-color="#c6c4c2"/><stop offset="1" stop-color="#e1dfdd"/></radialGradient><radialGradient id="radial-gradient-3" cx="779.925" cy="84.048" r="28.576" gradientTransform="matrix(0.995, -0.104, 0.105, 1.003, -717.608, 143.499)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient></defs><path d="M92.607,174.022c-47.885,39.353-121.684.073-75.3
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (45506)
                                                Category:downloaded
                                                Size (bytes):45536
                                                Entropy (8bit):5.396374190413754
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:BC512A357F61AF262D53F5156E3D141C
                                                SHA1:1DCB28E3F469109C4D7BACF454BB6DCE3D8F51B7
                                                SHA-256:ECAF4B7E1E2D97E4E9D9D17BEB388C5E9302B0D65E1888C2520C698E817B25DE
                                                SHA-512:F8263DAFA71B6D41DB0CB42EA330A5F7EA6D9E87EB999CEEC00E7311D2F22800E057EA2972F70819F79E95959343E6DBC969DE7A80DDA92AB7592BEF5C85EB65
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.utilities/fui.util-93de749b.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.util"],{"fui.util_175":(e,t,n)=>{n.d(t,{ey:()=>Wt,Vs:()=>Te,ws:()=>d,gt:()=>_e,p6:()=>s,rf:()=>xe,vv:()=>o,M0:()=>Kt,OQ:()=>Rt,N7:()=>vn,U8:()=>R,Kw:()=>N,xP:()=>we,Ac:()=>At,pc:()=>Et,jr:()=>B,I8:()=>_,_r:()=>H,LC:()=>F,IV:()=>Pt,DG:()=>Ut,ck:()=>Tt,h6:()=>v,Wb:()=>tt,cQ:()=>J,eq:()=>Bt,PX:()=>ae,pz:()=>Qe,_m:()=>ze,A1:()=>Ge,tk:()=>ne,uV:()=>An,es:()=>Ce,$O:()=>gn,P9:()=>Je,Ud:()=>fn,z9:()=>Xt,R1:()=>Zt,wx:()=>dt,GG:()=>jt,T3:()=>Jt,JZ:()=>Ke,G8:()=>_n,cC:()=>an,CN:()=>Z,Cg:()=>Mt,D7:()=>ie,k3:()=>bn,Dg:()=>Ht,$L:()=>$t,tU:()=>tn,wz:()=>hn,M3:()=>wt,pv:()=>gt,hA:()=>ce,I2:()=>le,bS:()=>pe,Sw:()=>en,hZ:()=>nn,jx:()=>on,iR:()=>Yt,x5:()=>rn,vA:()=>u,n0:()=>De,P4:()=>f,kF:()=>at,$1:()=>D,TM:()=>Qt,wH:()=>se,Z2:()=>kt,IZ:()=>nt,Nv:()=>un,F$:()=>ln,cW:()=>dn,QT:()=>cn,Nx:()=>sn,A2:()=>qt,Eg:()=>S,ZW:()=>Ve,i4:()=>qe,fK:()=>ot,Uu:()=>Se,EA:()=>Vt,e_:()=>En,pZ:()=>wn,Rs:()=>ut,ZC:()=>lt,MP:()=>Ie,fB:()=>ve,Rf:
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 17716, version 1.3277
                                                Category:downloaded
                                                Size (bytes):17716
                                                Entropy (8bit):7.983325256225606
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A9F9113EA9714CE96310E24BE4880EAA
                                                SHA1:E9E3410F98784E0F82E42CEE2A52CA524022B18F
                                                SHA-256:5C3A520C84D3431640A4892C4EBABBA9C6238D28741F187FFDBD87AE68D3ECBC
                                                SHA-512:40B12DB61FE223F40B55C0BED3DEBF8AE02B753321E5075E15070D7EBED5067A5A1FA8A51EAE83C07D46F8D77094301988C30B4B48E6C960CD37E012A3025C19
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/fluenthybridfont/odsp-next-icons-20-4579699a.woff
                                                Preview:wOFF......E4......w@........................OS/2.......G...`?.v.cmap...P.......R}9y)gasp...<............glyf...H..=...g.-.|Phead..?....5...6(j..hhea..@........$.|..hmtx..@$...r......3`loca..@.............maxp..Ad....... ...2name..A|.......O..R.post..E ....... ....x.c`.`a......j.r...a&.f:..$...bdb..........+(08|..#.....`u,...........x...M+.a......y..)....EH...,..d.,$...BI....#.X..$.P2a.NR.73....{og.kf.kO.o.[..oO..U...K^..&oy..>.|..?.*Q.r..f4..J*kMUmkW.:.Nt..45...:.K......QV...K...k.#..=..I8.....M..)l`...E..(..E,..&..8...r.D...=1...+..uw....k~.f.v.............x..}i`..hU..s....L.}H..F..=:,Y...'H.ml...61.is...66....!8.r..d.IpB.B.......^ $.u6.l.X._Uu.h,.$..~<I.utuUu.w.W%@.S.0.....8. /.....az.<B}..7}...../....@..9A.t......n..|s7.........H....5P.!l.y.*o.[.M..PE..Xs......... D7g.... .qNtC%.....~...q}.:......m]].....J.n..H..&...\..q.'./..:...YQ.:.pa...^*...E..oC.f.g.8...^mg..8&..im..Y.&.D.`..'.ZSJ..x...H.......J..g....(.....Y.4......I4..#..!~N....SL4@./......,v.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):682
                                                Entropy (8bit):4.849297734990448
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:EB9B9836D41E761A94DE4C9A48780F28
                                                SHA1:275F09F5F87854676CDDEF033D99B5B0371FB51D
                                                SHA-256:3D2C1F9C959C97C75F339FF4C109D08B943B1197CC7F4B0F7CC587BFAE2FA603
                                                SHA-512:EBE94F9372E8FEDC93DA7D070E4F6113D9D0F6DD6DB8A71C1A55326FA9F11A4FF8AFAE9CEF1EA7A5FFE8D9EB5FC727C70D1B4A3C7A7172CA8FC3F22B1C4F6FD8
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/images/addtoonedrive/shortcutbadge_16.svg
                                                Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="16" height="16" rx="3.5" fill="white"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M4.5 5.125C4.15482 5.125 3.875 4.84518 3.875 4.5C3.875 4.15482 4.15482 3.875 4.5 3.875H11.5C11.8452 3.875 12.125 4.15482 12.125 4.5V11.5C12.125 11.8452 11.8452 12.125 11.5 12.125C11.1548 12.125 10.875 11.8452 10.875 11.5V6.00888L4.94194 11.9419C4.69786 12.186 4.30214 12.186 4.05806 11.9419C3.81398 11.6979 3.81398 11.3021 4.05806 11.0581L9.99112 5.125H4.5Z" fill="#0F6CBD"/>..<rect x="0.6" y="0.6" width="14.8" height="14.8" rx="2.9" stroke="#979695" stroke-width="1.2"/>..</svg>..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (22018)
                                                Category:downloaded
                                                Size (bytes):23411
                                                Entropy (8bit):5.437325290602816
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:FC493FE7AE67E3B3D55D945AC76D8402
                                                SHA1:5ED401A426E3418AC87283F3E18EDA4980898D7F
                                                SHA-256:4090FB7F19FF3F36F55EE8BC82D907F728178508358C2082702847687ADF0302
                                                SHA-512:CE6F05D83FFD3B01F73F8FD2ABD4516457B87EBCCFE599BE6E89FA3CF38DFB556FB55BCF91856A29CF5398756C3B9F23FFF1A31367B0C148B369A7697976B69F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/8487.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[8487],{508487:(e,t,n)=>{n.d(t,{$:()=>c});var a=n(539155),i=n(592151),r=n(137708),o=n(704860),s=n(945945);const c=a.forwardRef((e,t)=>{const n=(0,r.P)(e,t);return(0,o.B)(n),(0,s.$e)("useButtonStyles_unstable")(n),(0,i.e)(n)});c.displayName="Button"}.,592151:(e,t,n)=>{n.d(t,{e:()=>r});var a=n(825268),i=n(146748);const r=e=>{(0,i.C)(e);const{iconOnly:t,iconPosition:n}=e;return(0,a.kD)(e.root,{children:["after"!==n&&e.icon&&(0,a.Y)(e.icon,{}),!t&&e.root.children,"after"===n&&e.icon&&(0,a.Y)(e.icon,{})]})}}.,137708:(e,t,n)=>{n.d(t,{P:()=>s}),n(539155);var a=n(756716),i=n(490539),r=n(904210),o=n(197153);const s=(e,t)=>{const{size:n}=(0,o.j)(),{appearance:s="secondary",as:c="button",disabled:d=!1,disabledFocusable:l=!1,icon:u,iconPosition:f="before",shape:p="rounded",size:m=(null!=n?n:"medium")}=e,_=i.uq(u,{elementType:"span"});return{appearance:s,disabled:d,disabledFocusable:l,iconPosition:f,shape
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (25925)
                                                Category:downloaded
                                                Size (bytes):29347
                                                Entropy (8bit):5.283374329640415
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B951EEC2E82A4927D0FFDF653A765990
                                                SHA1:29B85EDCB896EFF41105C385FB7CAF8B438EA825
                                                SHA-256:425A51146AF2815CD459CFA7EF4A49ABFD7340E19484A47E82712C22DF0212E6
                                                SHA-512:047C4C8482CE4DDEF625806F0766E2C2251A885C41925C835FCEC80C04D5FBF066FC21F54CD3F2CE4CECC81F370AF50B131F9BCC4EAF0520EAB2FBE7699F8A6B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/1791.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[1791],{502027:(e,t,n)=>{n.d(t,{Z:()=>m});var a=n(539155);function i(e,t){if(!e)return;const n=e;n._virtual||(n._virtual={}),n._virtual.parent=t}var r=n(748473),o=n(734157);const s=a.createContext(void 0);s.Provider;var c=n(563849),d=n(288820),l=n(612941);const u=(0,n(695799).X)({root:{qhf8xq:"f1euv43f",Bhzewxz:"f15twtuk",oyh7mz:["f1vgc2s3","f1e31b4d"],j35jbq:["f1e31b4d","f1vgc2s3"],Bj3rh1h:"f494woh"}},{d:[".f1euv43f{position:absolute;}",".f15twtuk{top:0;}",".f1vgc2s3{left:0;}",".f1e31b4d{right:0;}",".f494woh{z-index:1000000;}"]}),f=a.useInsertionEffect;var p=n(69514);const m=e=>{return t=(e=>{const{element:t,className:n}=function(e){return(0,r.s)(e)?{element:e}:"object"==typeof e?null===e?{element:null}:e:{}}(e.mountNode),p=a.useRef(null),m=(e=>{const{targetDocument:t,dir:n}=(0,o.Y)(),i=a.useContext(s),r=(0,l.Y)(),p=u(),m=(0,c.q)(),_=(0,d.z)(m,p.root,e.className),h=null!=i?i:null==t?void 0:t
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 27504, version 1.3277
                                                Category:downloaded
                                                Size (bytes):27504
                                                Entropy (8bit):7.989313452426409
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:212451B7544FD239F3507C5A124EAB52
                                                SHA1:5C5CD1EB67349EC70163901D6E59EF38B718F849
                                                SHA-256:DCBDF2A53B16CD08C1A57ADFA2AEE321211DBBDCAB1E9FD931587480A94583ED
                                                SHA-512:CDEBDB7B41F27C1330C34DFB6C1E57A5FEF865BF22B265070F8995B80B04D1F31F62A20B379FE8AA0D0295C04C9AF27FCD0006F628D12A51E157E121D4AD62BB
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/fluenthybridfont/odsp-next-icons-dcaa6b69.woff
                                                Preview:wOFF......kp................................OS/2.......G...`+Cw.cmap...P.......zhCVmgasp................glyf......_.....U.0[head..d....5...6#.hhea..e4.......$....hmtx..eT........6'"Mloca..f............Jmaxp..g........ ...'name..g........O..R.post..k\....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px..c....!...X <....N....x...ol.e...#.-^{....<....1c.Cqc{1..........E`:.du({3.X.....H.sH4..86.$Q.......z...].z.ZBHj......_.M~.....%..a.&..1...L~0..3}N~3.8.se...Y..V.Q.+..w.O......D.S............A..2.....P..`1<..@9TB.T....VA...A..]..z`..`.N.8.....K......4D...z....t......z...0=O'.$.R.&.5..UN..b.T].>...j..A.nR..V..zQ.5..k.Z..uk!-.Mk.c.XC.1.J..XF_.?....1.S..~AW..q.!...;.....q..g./.7...'.....|..lv.A....|..f..}f......*...A.#k8.K.$..m.#....j?l..].N....O.v.V.E.%.....o..K..}..t$..e.3.3.....WG.Y..4....&l...I._L.B...&.&o.+..gM..(.`..'..Y...0..nbd.m...i...M....O&.............<&._*8T0PPI.d..#.8I^... s.&...0......s.i.....j<A..8......C..~..{....6~.7..1,c....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2600)
                                                Category:dropped
                                                Size (bytes):3072
                                                Entropy (8bit):5.074560779818017
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8F73F146EE965C725DBDBB8C36C6E8ED
                                                SHA1:FA137FFCB120C948D989DED73DBD3ED1A0E4DF9A
                                                SHA-256:6923872A6912480C6AD18DD69B99B8F1F09DD486F5D727BD334D763FDBF61851
                                                SHA-512:A009BC650866C99730C42F57ACB292A088E18D05DBC9DC3331DAB97205424976C6DFBDA9FEE62F01D8AF0FFAE7CB29BD1410BA74CEFE280D68C1AF37A97104B9
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[69],{855:(e,t,n)=>{n.r(t),n.d(t,{getListItemFormUrl:()=>o});var a=n(1033),i=n(101),r=n(51);function o(e,t,n,o){if(!e)return"";var s={Source:i.a.encodeURIComponent(window.location.href)};t&&(s.RootFolder=i.a.encodeURIComponent(t)),n&&(s[a.b.listItemIdKey]=n),o&&(s[a.b.contentTypeId]=o);var c=new r.b(e);for(var d in s)s.hasOwnProperty(d)&&c.setQueryParameter(d,s[d]);return c.toString()}}.,1033:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>d,c:()=>s.a});var a=n(47),i=n(200),r=n(647),o=n(648),s=n(423),c={idParamKey:a.b,parentIdParamKey:o.a,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:"view",pageParamKey:"p",parentQueryTypeParamKey:"parentview",windowNameJsonKey:"ODBParams",queryParamKey:a.h,conversationIdParamKey:"cvid",metadataSearchIdKey:a.f,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.j,userFiltersKey:"userFilters",viewIdKey:a.k,viewPathKe
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (10100)
                                                Category:downloaded
                                                Size (bytes):13112
                                                Entropy (8bit):4.971161118279661
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0178C8CCF2A4FC07651FC45FBCB2D72A
                                                SHA1:65C19239264A2DB1921BD9C17A9C5963F04E8060
                                                SHA-256:E45912A240DB44C0BEADFB6879CAFD1C22512F6A8A466ADDF7D971D16D9831E0
                                                SHA-512:29C933029F849FAA04DDDFE750DEDCACF8187C35D9FF4BF50B1210B2F0099FA52D693F674C09331852E35CF37F000755116AC2ED9D00267E2B93CA2B3709BF65
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/74467.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[74467],{908451:(e,t,n)=>{n.d(t,{w:()=>o});var a=n(57279),i=n(782041);function r(e,t,n,a){void 0===a&&(a=!1);var r=0;if("string"==typeof e){var o=n.numberDigitSeperator||",",s=e.replace(new RegExp("\\".concat(o),"g"),"");r=Number(s)}else"number"==typeof e&&(r=e);return r<0&&!a&&(r=0),1===r?(0,i.J)(t.Singular,e.toString()):(0,i.J)(t.Plural,e.toString())}function o(e,t){if(!e)return"";var n=[t.Second,t.Minute,t.Hour,t.Day,t.Month,t.Year],i=e.split(t.Separator);if(i.some(function(e){return isNaN(+e)}))return"";for(var o="",s=0,c=i.length-1;s<i.length&&c>=0;s++,c--){var d=parseInt(i[s],10);(0===s||d>0)&&(o+="".concat(d," ").concat(r(d,n[c],(0,a.O)())))," "!==o.charAt(o.length-1)&&(o+=" ")}return o.trim()}}.,57279:(e,t,n)=>{n.d(t,{O:()=>o});var a={"af-za":{d:"YYYY-MM-DD",ns:"."},"am-et":{d:"DD/MM/YYYY"},"ar-ae":{d:"DD/MM/YYYY",t:"hh:mm tt"},"ar-bh":{d:"DD/MM/YYYY",t:"hh:mm tt"},"ar-dz":{d:"DD-MM-
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:dropped
                                                Size (bytes):173071
                                                Entropy (8bit):5.340236464119411
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F95CC627FD0658416CAF381888FBB9DF
                                                SHA1:3D473567D6AA568F255F02FE0A4F057F15BB76AF
                                                SHA-256:170F5C86713C838B59CE43F0D5A3D7D882314328FB1AF4F97DFFF4DEF99596A2
                                                SHA-512:FE9039FA1E23577EAC184EF97457C1ABBBEC1D60D446D5615346018672CF85406D4A03E2CEA5ADB01782F7C04EF61ECB28E8939726F7DE4055FE557A634F73BD
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcom"],{"fui.lcom_953":(e,t,n)=>{n.d(t,{Ho:()=>i,Kr:()=>f,XX:()=>k,x1:()=>v,FV:()=>O,Ao:()=>T,j4:()=>me,h3:()=>m,kZ:()=>_e,$E:()=>u,Yw:()=>Me,fS:()=>Fe,gV:()=>lt,aH:()=>at,rz:()=>ot,tB:()=>pt,qF:()=>Qe,Mj:()=>Ht,ac:()=>ht,g3:()=>Xt,OC:()=>a,EF:()=>aa,VV:()=>W,R8:()=>sn,D4:()=>h,Qg:()=>mn,M:()=>$e,Z7:()=>et,GM:()=>Gn,Dp:()=>H,lD:()=>N,eW:()=>z,UM:()=>je,Zb:()=>Ge,n2:()=>It,Kk:()=>Tt,NQ:()=>bn,PP:()=>yn,bA:()=>En,r1:()=>xn,FO:()=>Mn,OI:()=>Tn,DI:()=>Nn,eC:()=>X,Ic:()=>B,tS:()=>Z,E2:()=>Vn,Gn:()=>zn,el:()=>Yn,fP:()=>Zn,lp:()=>ua,Mp:()=>pa,p:()=>De,qY:()=>Ee,HC:()=>_a,UP:()=>ma,TJ:()=>ha,mS:()=>wa,Iq:()=>Aa,r5:()=>Ma,Uu:()=>ae,q6:()=>se,Is:()=>le,S9:()=>re,jj:()=>He,PT:()=>ta,im:()=>Ae,Pc:()=>ba,Bi:()=>ea,Kv:()=>ra,do:()=>Ke,k2:()=>fe,IQ:()=>$n,Ik:()=>G,oZ:()=>K,HP:()=>oa,pM:()=>ka,PQ:()=>C,Bs:()=>P,PW:()=>ue,qM:()=>V,ey:()=>ie,_t:()=>de,YM:()=>we,Xg:()=>l,fZ:()=>rt,ZX:()=>Ne,_T:()=>ze,F6:()=>ft,ux:()=>p,WK:
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (23194)
                                                Category:downloaded
                                                Size (bytes):78119
                                                Entropy (8bit):5.547127843245635
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9D6424082641102EA9D75832977DF0B9
                                                SHA1:3EA061C5F63487E0FEC4F29F0485053593E7D48F
                                                SHA-256:6CCF4D8C17279A667CB0524AC4B320F75D6E91BFAB11EC93981E08E5320B991C
                                                SHA-512:0D0C2DDC306CD65260D07D21E582390587240ED6EDAC32067AB2769BC771E8415A77CD4F8C42F0C20486D21574691FC548B3D2214FA79AACB0316F57F650D019
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/3517.js
                                                Preview:/*! For license information please see 3517.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[3517],{139085:(e,t,n)=>{function a(e){for(var t,n=0,a=0,i=e.length;i>=4;++a,i-=4)t=1540483477*(65535&(t=255&e.charCodeAt(a)|(255&e.charCodeAt(++a))<<8|(255&e.charCodeAt(++a))<<16|(255&e.charCodeAt(++a))<<24))+(59797*(t>>>16)<<16),n=1540483477*(65535&(t^=t>>>24))+(59797*(t>>>16)<<16)^1540483477*(65535&n)+(59797*(n>>>16)<<16);switch(i){case 3:n^=(255&e.charCodeAt(a+2))<<16;case 2:n^=(255&e.charCodeAt(a+1))<<8;case 1:n=1540483477*(65535&(n^=255&e.charCodeAt(a)))+(59797*(n>>>16)<<16)}return(((n=1540483477*(65535&(n^=n>>>13))+(59797*(n>>>16)<<16))^n>>>15)>>>0).toString(36)}n.d(t,{A:()=>a})}.,4737:(e,t,n)=>{n.d(t,{$xS:()=>i,AoI:()=>d,Dw0:()=>u,IyI:()=>a,Vpb:()=>c,d0c:()=>p,i5x:()=>f,ipd:()=>m,mam:()=>l,mzo:()=>r,pkM:()=>s,xd$:()=>o,yf9:()=>_});const a="Enter",i=" ",r="Tab",o="ArrowDown",s="ArrowLeft",c="ArrowRight",d="ArrowUp",l="End",u
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):615
                                                Entropy (8bit):5.063824784590279
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:FA6BCF5DA7977186676237FB70F6615A
                                                SHA1:C3EA465F66923CAA73D2EE5D1A95EDCC0DEE6E03
                                                SHA-256:8E0FA951A53605C52EF89E2CA9EC78D35961BA50B68DD9EEFE6E28026F8D24F0
                                                SHA-512:36D95080B66875D39F4D215DB980119B92CB7C8BC59E0C205FC8511379040BE1CEED9D64EAC59F6A4549C309CD7E3071FACA09E822DC97966D64B2CDD1F78279
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/images/addtoonedrive/shortcutbadge_20_dark.svg
                                                Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="20" height="20" rx="4" fill="#292929"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M16 1.4H4C2.56406 1.4 1.4 2.56406 1.4 4V16C1.4 17.4359 2.56406 18.6 4 18.6H16C17.4359 18.6 18.6 17.4359 18.6 16V4C18.6 2.56406 17.4359 1.4 16 1.4ZM4 0C1.79086 0 0 1.79086 0 4V16C0 18.2091 1.79086 20 4 20H16C18.2091 20 20 18.2091 20 16V4C20 1.79086 18.2091 0 16 0H4Z" fill="#999897"/>..<path d="M6 5H15M15 5V14M15 5L5 15" stroke="#479EF5" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>..</svg>..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (24526)
                                                Category:downloaded
                                                Size (bytes):24698
                                                Entropy (8bit):5.490190201532729
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A4F07F0EC2396857D431B1CD23448FFE
                                                SHA1:E251CA88095E814B91B3479CE5673444F651A7F8
                                                SHA-256:EFCA1C56FE62C1DF9A815EEB9FE96D016986237A221028DDB2D5CE4998D6C1BF
                                                SHA-512:B9AFC7D0E92413255D2BE07FA0364BF881E6D9683DC68B9F1A45B90B8032B03AC0D0573783ABE1DA16F88ADA66D9C97414F517E1ADE0EF367FFDC21F101FF031
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/listsenterprise/127.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[127],{1670:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n("odsp.util_517").lh)("prefetchCache")}.,890:(e,t,n)=>{n.r(t),n.d(t,{deferredSetup:()=>U,resourceKey:()=>T});var a=n(145),i=n("odsp.util_517"),r=new i.lh({name:"isSuiteNavCustomLayoutEnabledKey",factory:new i.XK(function(){return!1})}),o=n("tslib_538"),s=n(707),c=n(19),d=n("fui.util_175"),l=n(101),u=n(211),f=n(692),p=n(634),m=n(36),_=n(71),h=n(709),b=n(5),g=n(51),v=["teams","sites","personal"],y="<scrubbed>",S="unknown";function D(e){if("/"===e.charAt(0)){for(var t="",n=e.split("/"),a=1;a<n.length;a++)1===a&&v.includes(n[1].toLowerCase())?t+="/"+n[1]:t+="/<scrubbed>";return t}return y}var I={ODB:60222,ODC:!1,Fallback:!1},x="88d7a955-6ccc-4b35-b8ff-342a6bb08f3b",C=i.x9.isActivated("6ce35856-96fa-409e-9292-912de2e7e615"),O=i.x9.isActivated("54d52105-eb9a-472b-98c2-17bc1192a994"),w=function(e){function t(n,a){var r=e.call(this,{dataSourceName:"SuiteNavDataSource"}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 13800, version 1.3277
                                                Category:downloaded
                                                Size (bytes):13800
                                                Entropy (8bit):7.976056705450509
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C0297ED0C8AAA901F14793DC23893C08
                                                SHA1:3A8907D468D7DC376AABB8A435CBA2BA147D8929
                                                SHA-256:CACE398722B70FC1FB5E4813916A69B753B96B17591DDA05D71D480C2BD061DC
                                                SHA-512:582E79DF3A2039679EB5A8824099F48495F3D0A5BFB4749148349DC29DF75A1B68DDFF5B9108C43E476D8335A5322E76BDB2F48C5D6EC912FA4CDEE951885A0D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/fluenthybridfont/odsp-next-icons-13-027e9c58.woff
                                                Preview:wOFF......5.......k.........................OS/2.......G...`9.q.cmap...P...#....P..gasp...t............glyf.......%..\HO^'.head..0....2...6#.hhea..0........$....hmtx..0....W.....m..loca..1L...........maxp..2........ .r..name..20.......O..R.post..5........ ....x.c`a..8...........L..t.!.I.(......@9......VP`p.x....0.B2..@x....]>.z.x....+.q...yZ/..w..%..mr...9.....N.......?...\..nD\.B..$.K.u......u3..i......S/......*o..tK.4[.........jo.n..iE.2..C.3.(c....L0.....N...>.p.C.a....8'9...r..\.*..q..E.t..T...@..U.qR. ..H....9.p.IkN..}Mk..5.I.j.KBSn6iD.U4..(.*4..G...E\...8G..x.......)N...G8.....=.Z..j*g....=................x..|.t...{U]].,..j...V..%KjI.j..V[...-...E...x7...1^...0.......|..@.$|.3dB ......$d...8.....}..7.......U.^.....UD ..b.O.AD".BMv.d7...E....K..#.....B.QI#.J.H..E...#.M.A.g....S^..p{.X.....l.+.|.r.........4.Jx.s.B.o.N.^..}.....;..%..r.(;..e..K..c[..`.).t..$.e..6.u......+..RH....H...8..L09;L...8a8P..)v.d.>..gr.D..7....J..^.c.Y.W].%..W.g.....K..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2521)
                                                Category:downloaded
                                                Size (bytes):2526
                                                Entropy (8bit):4.382603392567219
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:BFB109198DCE3BEB2B4EC1A04ADE7F8D
                                                SHA1:2F6E3B222C7CAA79E3F5773CA77F87394478F241
                                                SHA-256:AB12E738667843E2FAA55070179B0E9C0FE8ED753A90C7CE50A201CF50AC3118
                                                SHA-512:154C293471B668BD2223057B0FAC33DBD22BACADB6F0FD327248267D6E78499E67D3DEEFE7DB4F6DB1B57F2ACC5F470983A08406CB58C1881315FBF555F7D16C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/1180.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[1180],{901180:(e,t,n)=>{n.d(t,{DMk:()=>o,Tt2:()=>i,Wkm:()=>s,id2:()=>r});var a=n(639691);const i=(0,a.U)("Replay20Regular","20",["M4.25 6a7 7 0 1 1-1.24 3.57A.53.53 0 0 0 2.5 9a.47.47 0 0 0-.48.44L2 10a8 8 0 1 0 1.5-4.66V3.5a.5.5 0 0 0-1 0v3c0 .28.22.5.5.5h3a.5.5 0 0 0 0-1H4.25ZM8 7.75a1 1 0 0 1 1.5-.87l3.99 2.25a1 1 0 0 1 0 1.74l-4 2.25A1 1 0 0 1 8 12.25v-4.5ZM13 10 9 7.75v4.5L13 10Z"]),r=(0,a.U)("ScreenPerson20Regular","20",["M4.75 4A2.75 2.75 0 0 0 2 6.75v6.5A2.75 2.75 0 0 0 4.75 16h6.3c.07-.37.23-.7.45-1H4.75C3.78 15 3 14.22 3 13.25v-6.5C3 5.78 3.78 5 4.75 5h10.5c.97 0 1.75.78 1.75 1.75V9.4c.4.23.74.56 1 .94V6.75A2.75 2.75 0 0 0 15.25 4H4.75Zm12.75 8a2 2 0 1 1-4 0 2 2 0 0 1 4 0Zm1.5 4.5c0 1.25-1 2.5-3.5 2.5S12 17.75 12 16.5c0-.83.67-1.5 1.5-1.5h4c.83 0 1.5.67 1.5 1.5Z"]),o=(0,a.U)("Settings20Regular","20",["M1.91 7.38A8.5 8.5 0 0 1 3.7 4.3a.5.5 0 0 1 .54-.13l1.92.68a1 1 0 0 0 1.32-.76l.3
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):28
                                                Entropy (8bit):4.378783493486175
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4C42AB4890733A2B01B1B3269C4855E7
                                                SHA1:5B68BFE664DCBC629042EA45C23954EEF1A9F698
                                                SHA-256:F69E8FC1414A82F108CFA0725E5211AF1865A9CEA342A5F01E6B2B5ABE47E010
                                                SHA-512:0631C6EFD555699CB2273107FE5AF565FEC2234344E2D412C23E4EE43C6D721CB2B058764622E44FD544D840FF64D7C866565E280127C701CAAB0A48C35D4F5C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmIpHZt0-kCMBIFDYOoWz0SBQ3OQUx6?alt=proto
                                                Preview:ChIKBw2DqFs9GgAKBw3OQUx6GgA=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (52482)
                                                Category:dropped
                                                Size (bytes):379787
                                                Entropy (8bit):5.3801834814888165
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:798813AB100DCA1E7C4EC6D15DBFBF11
                                                SHA1:A1D4F2B2BB29D014894DCC7437A23E20D3834821
                                                SHA-256:DDBF34957A8F78C4B3A92BC49278D1E2ADFB17A65ADF11DCE4405ECBC2F3F17A
                                                SHA-512:CC9949E35518B78BF47838B50E836247421E180D9CFE51399FF2E756D98E10BD4C774440FB7D3CF6E8C2853B35312123882C3D1FE3EC15EBB0449DBD85B3D909
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:/*! For license information please see spartanlistpostpltworker.js.LICENSE.txt */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.__webpack_result__=t():e.__webpack_result__=t()}(self,()=>(()=>{var e=[(e,t)=>{var n,a,i,r,o;(n||(n={})).version="2.9.0",function(e){!function(e){e[e.BT_STOP=0]="BT_STOP",e[e.BT_STOP_BASE=1]="BT_STOP_BASE",e[e.BT_BOOL=2]="BT_BOOL",e[e.BT_UINT8=3]="BT_UINT8",e[e.BT_UINT16=4]="BT_UINT16",e[e.BT_UINT32=5]="BT_UINT32",e[e.BT_UINT64=6]="BT_UINT64",e[e.BT_FLOAT=7]="BT_FLOAT",e[e.BT_DOUBLE=8]="BT_DOUBLE",e[e.BT_STRING=9]="BT_STRING",e[e.BT_STRUCT=10]="BT_STRUCT",e[e.BT_LIST=11]="BT_LIST",e[e.BT_SET=12]="BT_SET",e[e.BT_MAP=13]="BT_MAP",e[e.BT_INT8=14]="BT_INT8",e[e.BT_INT16=15]="BT_INT16",e[e.BT_INT32=16]="BT_INT32",e[e.BT_INT64=17]="BT_INT64",e[e.BT_WSTRING=18]="BT_WSTRING",e[e.BT_UNAVAILABLE=127]="BT_UNAVAILABLE"}(e.BondDataType||(e.BondDataType=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (5612)
                                                Category:downloaded
                                                Size (bytes):8498
                                                Entropy (8bit):5.362257789500533
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:79186D367EC782505453041820901456
                                                SHA1:F304023072DCB68142A2EC8EB4A8BF9557B42183
                                                SHA-256:6BE2F5A221FE222EFF764ED7694A451806E5C557843FA17224B8B627592594B6
                                                SHA-512:7518515160F2D2F94B594A23FC7FE19E57B094685D8F9396621384FEE751962B69EE57D3CC9C7283A0E3CC6BADC3B283EC89C6DEA15A3F96B054571C9C51897E
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/listsenterprise/126.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[126,130],{789:(e,t,n)=>{n.r(t),n.d(t,{default:()=>r,getQueryType:()=>i});var a=n(1033);function i(e){var t=e[a.b.queryTypeParamKey];return t||(t=e[a.b.parentQueryTypeParamKey]),t?Number(t):0}const r=i}.,1033:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>d,c:()=>s.a});var a=n(47),i=n(200),r=n(647),o=n(648),s=n(423),c={idParamKey:a.b,parentIdParamKey:o.a,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:"view",pageParamKey:"p",parentQueryTypeParamKey:"parentview",windowNameJsonKey:"ODBParams",queryParamKey:a.h,conversationIdParamKey:"cvid",metadataSearchIdKey:a.f,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.j,userFiltersKey:"userFilters",viewIdKey:a.k,viewPathKey:a.l,isPowerAppView:"isPowerAppView",listIdKey:a.d,listUrlKey:a.e,sortFieldKey:a.i,isAscendingKey:a.c,policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openSh
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):186
                                                Entropy (8bit):5.256654092008367
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1C6A3C9AFBFF2BCECFB5611D6882FDEF
                                                SHA1:6B601D4772787806AA345D442EDBA2C446081D9A
                                                SHA-256:B27BB03109AF2478C422DBD886E11670FF3D13C1D98A96AE3E4DDCF790D80984
                                                SHA-512:258844E757B9086C94807CE2D92FAD42831D8071D988BC596C26658321F7C2ED448EF7DC4EDD475F2F1A5CA65D42F519067C0BBC86208079E1D740A3333F9D0D
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[189],{1982:(e,t,n)=>{n.r(t);var a=n("react-lib"),i=n("react-dom-lib");window.React=a,window.ReactDOM=i}.}]);
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:XML 1.0 document, ASCII text, with very long lines (1708), with no line terminators
                                                Category:dropped
                                                Size (bytes):1708
                                                Entropy (8bit):5.165144622237576
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E0D27FA3B202A712EF0AD7880021BC5A
                                                SHA1:A6DA31391B32296D365C9FAFD8759B5B750E4003
                                                SHA-256:D48F9DA225E9B69C39320ED92DB640AAB4CCC43DE74646CA9F269EBE19B421FB
                                                SHA-512:D2EECDE4DA1C3DFBAA84CA8AB6FAA0F9DDD9A79F1A7A8B2A41BE060BCF58E1CE24281453657338EDA3C21872857928214A58D0015D142C1D5D66A365AE90B083
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:<?xml version="1.0" encoding="utf-8"?><d:GetAvailableTagsForSite xmlns:d="http://schemas.microsoft.com/ado/2007/08/dataservices" xmlns:m="http://schemas.microsoft.com/ado/2007/08/dataservices/metadata" xmlns:georss="http://www.georss.org/georss" xmlns:gml="http://www.opengis.net/gml" m:type="Collection(SP.CompliancePolicy.ComplianceTag)"><d:element><d:AcceptMessagesOnlyFromSendersOrMembers m:type="Edm.Boolean">false</d:AcceptMessagesOnlyFromSendersOrMembers><d:AccessType m:null="true" /><d:AllowAccessFromUnmanagedDevice m:null="true" /><d:AutoDelete m:type="Edm.Boolean">true</d:AutoDelete><d:BlockDelete m:type="Edm.Boolean">true</d:BlockDelete><d:BlockEdit m:type="Edm.Boolean">false</d:BlockEdit><d:ComplianceFlags m:type="Edm.Int32">1</d:ComplianceFlags><d:ContainsSiteLabel m:type="Edm.Boolean">false</d:ContainsSiteLabel><d:DisplayName></d:DisplayName><d:EncryptionRMSTemplateId m:null="true" /><d:HasRetentionAction m:type="Edm.Boolean">true</d:HasRetentionAction><d:IsEventTag m:type="E
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (61215)
                                                Category:downloaded
                                                Size (bytes):66587
                                                Entropy (8bit):4.83634395015355
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:54E8F612E008A62FA9AA504141FD3502
                                                SHA1:134C2F86EC3C22E3695660C10FB7E2D9E57493EA
                                                SHA-256:1BA01F5D115DF206BF41F3764696862D3242F0CC1C09B92D64DE81F60DDD5AA6
                                                SHA-512:11B22804421EC4B788FD21072A5212CC378F513163AD973BBBB8DB0455D3F8471F204219AAE19432479CA5FF96506283E4EB348C0F6A52671051099A375619FD
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/stsserviceworkerprefetch/stsserviceworkerprefetch.js
                                                Preview:.if (typeof self !== 'undefined') {. const versionedPaths = ["@ms/stream-bundle/chunks/1180.js","@ms/stream-bundle/chunks/1791.js","@ms/stream-bundle/chunks/20563.js","@ms/stream-bundle/chunks/22412.js","@ms/stream-bundle/chunks/23363.js","@ms/stream-bundle/chunks/24997.js","@ms/stream-bundle/chunks/25506.js","@ms/stream-bundle/chunks/27281.js","@ms/stream-bundle/chunks/28941.js","@ms/stream-bundle/chunks/29255.js","@ms/stream-bundle/chunks/30099.js","@ms/stream-bundle/chunks/33623.js","@ms/stream-bundle/chunks/3517.js","@ms/stream-bundle/chunks/37456.js","@ms/stream-bundle/chunks/38564.js","@ms/stream-bundle/chunks/41677.js","@ms/stream-bundle/chunks/41800.js","@ms/stream-bundle/chunks/47269.js","@ms/stream-bundle/chunks/49804.js","@ms/stream-bundle/chunks/53319.js","@ms/stream-bundle/chunks/53379.js","@ms/stream-bundle/chunks/56643.js","@ms/stream-bundle/chunks/56770.js","@ms/stream-bundle/chunks/59721.js","@ms/stream-bundle/chunks/59926.js","@ms/stream-bundle/chunks/61251.js","@ms/
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 14936, version 1.3277
                                                Category:downloaded
                                                Size (bytes):14936
                                                Entropy (8bit):7.970812930149985
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:FFBDEF805963E328AF5D70EC3E2DD8F4
                                                SHA1:FC96FDA1FEF8B85E86F6B444016851CE84B0EBCD
                                                SHA-256:EE3B8706D210EB92B343C47804C76A2CC516B58A914020C0BC4BB80EFE879BB3
                                                SHA-512:5EFE64ADC0CB760EF4AC459D6DC179C131FF468687ACB4B26C91D7C85E738F058AD62F4F8DFDF44D9618AC2A2DE631D096F25B6BCE25160DDFBDC0C62B0CFD70
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/fluenthybridfont/odsp-next-icons-11-1d1c8a6f.woff
                                                Preview:wOFF......:X......l.........................OS/2.......G...`/.u.cmap...P...L...2...-gasp................glyf......2r..\....head..5....6...6#.hhea..5T.......$....hmtx..5t...G........loca..5............maxp..6........ .q..name..6........O..R.post..:D....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px.....0.B2..@x....X9.Q.x...O(.a...w.&..}.I8...R.E..Ba[.. 9...d..{B...L......9H..V..U."...I.q.....S..^!.I.N.0.[.mj3.{.....6...}...:Y.z..>... ...n.p.c...'9.i.p...s...r.G<../y.k..q&........B.d...<Y$m.X.I...5...N&.....V....~]..N]..?..]p.Kp..... ...=N..3.a]M'X.1...C.a...a....6...."*..E.....D..T.r.. .hA3..2.,.F&...J.8.Q..`.%.......nA...................x..|.|....3...lY/[.d.eI~.....8N.$N..9q.B......B.d..I..MK)..@[....,.)..........~|....~.P.c..........ckK3w..s...?.+.'.1... <...V.*HV.p{.._.,...L.%.xh.kP.......DI.YNH.*..a>n..pQ)...V.....V....*#.:.4...%...EiU0.k.'......N.\.m.*.....rha.WR..]t.....`.}^. ....N...^*b.e.d..3)..y..m....X...hk..K7...M.....,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):3106
                                                Entropy (8bit):4.5960119219646725
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:28271601DFEC8047BB170A479B0EF249
                                                SHA1:0D0090CF895002EB0FA5F48B1252F31105C0D363
                                                SHA-256:6FB35BAC67A53E799212124F8364C90F751316040A2C44EDBEA7D52B9F057DE4
                                                SHA-512:7A630777009CBECADDE82188B0DC174BEF151F067BEB4F20762FA00FF51E02AE8556704B4A1078188B01DEF7444B30DF407F8346207B114D012B8EFFCFCA57F8
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/images/emptyfolder/empty_result_dark.svg
                                                Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M27.4 44.8C37.0098 44.8 44.8 37.0098 44.8 27.4C44.8 17.7902 37.0098 10 27.4 10C17.7902 10 10 17.7902 10 27.4C10 37.0098 17.7902 44.8 27.4 44.8Z" fill="#33312D"/>..<path d="M64.3004 98.8C83.8513 98.8 99.7004 82.9509 99.7004 63.4C99.7004 43.8491 83.8513 28 64.3004 28C44.7495 28 28.9004 43.8491 28.9004 63.4C28.9004 82.9509 44.7495 98.8 64.3004 98.8Z" fill="#797673"/>..<path d="M29.5996 53C31.7996 54.1 34.3996 54.7001 36.9996 54.7001C46.5996 54.7001 54.3996 46.9 54.3996 37.3C54.3996 34.6 53.7996 32 52.6996 29.8C41.6996 33.2 32.9996 41.9 29.5996 53Z" fill="#605D5A"/>..<path d="M102.1 40.7C89.2003 19.4 61.6003 12.6 40.3003 25.5C19.0003 38.4 12.2003 66 25.0003 87.3C37.9003 108.6 65.6003 115.4 86.8003 102.5C108.2 89.7 115 62 102.1 40.7ZM80.0003 91.2C65.0003 100.3 45.5003 95.4 36.4003 80.5C32.1003 73.4 30.9003 65.3 32.5003 57.8C34.1003 49.4 39.2003 41.7 47.1003 36.9C62.1003 27.8 81.6003
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 15684, version 1.3277
                                                Category:downloaded
                                                Size (bytes):15684
                                                Entropy (8bit):7.974866409378684
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:24C258ECCFD20FD3555F8453E85186F5
                                                SHA1:4E75C8645A27E405B1AB24D792338E8C5E7F275D
                                                SHA-256:BB7D87F5E6D6CDC14E181C73155A749185331D912290A284C7A3369BBD587670
                                                SHA-512:5789F77F91A4B6555C8EA75119562BDF0CB884F5FBF84E8B22D6C785F13E85EF6CF8B2CE445C7D07BA355D502C05C4810B55C2FA389997D2365A06C60D1B82AE
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/fluenthybridfont/odsp-next-icons-2-7b0250ce.woff
                                                Preview:wOFF......=D......o4........................OS/2.......G...`,.d5cmap...P.........G..gasp................glyf......5...`.P...head..7....2...6#...hhea..80.......$....hmtx..8L...Z....%...loca..8.........wZ..maxp..9t....... .r..name..9........O..R.post..=0....... ....x.c`a..8...........L..t.!.I.(......@9......VP`pxr..5.0.B2..@x....\O.u.x.....AQ...9.,<.....!r......7`ioe%.......K.$......j...."..=)2.J.z..ng(.nu..=.U...G....F...0..k..ZK.Kg.z..E.....0uv...R.@|)IQ..IL.....G............/.?...BN...............x..|.`....V..-.%[.,K.}.|[..#v.;...q..'6$$."..M .H.4I)W. .....-y..b.<..}..+.ymS....B.....n.ofwe..P.&.......7..}..A.!....X.#..^3.5{57...n..y..6~.....S..!t._.C..h&.B.R..U.56.I..+.....l.k7..G2pu....h.@..bV+.V-.@m;.{..={>~...mP~..={....]m...N.82.........}i..v..#.X}.Ng..F..<k......H....Y..c.C..I=.|.{G..5.../....(.......v...6_....y..F..tD..N..R..0u.......^.........b..K X..O.>L...F..M8Te....%..B..._.[v.%...q....i.....=<..-.~..../qbl.t:...s.7.^s.....+'.....V..L.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):6380841
                                                Entropy (8bit):5.93524263634059
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:01E882A54391E50FF09CFBEF63A06E27
                                                SHA1:55576D55D81D8254B80541EB44578AAC58AAB332
                                                SHA-256:53CCC25B7812040680C7686C51E7EF897EF75252832AB2161EBCEFBC9202D734
                                                SHA-512:4D49C40DB46F7B8A94426B7B9F374DF05DDFD2BD2F864AE43C9D3159357779ED6185C5579FAECCAD7DDF4691357A61156EAC46F9A365E29C8795066FEE378276
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://citiscapegroupae-my.sharepoint.com/_layouts/15/SPComponentRegistry.ashx?projects=[%22STS%22]&languages=%5B%5D
                                                Preview:{"sts":{"en-US":{"SPLIST":{"scriptPathData":{"aria-mini":"aria-mini-b1d3eb2e","customformatter-mini":"customformatter-mini-fcd00133","customformatter-mini.resx":"en-us/customformatter-mini.resx-3573f52d","roostereditor-mini":"roostereditor-mini-4998463d","roostereditor-mini.resx":"en-us/roostereditor-mini.resx-cb522433","spectreviewer-mini":"spectreviewer-mini-ce4e101e","babylonjs-mini":"babylonjs-mini-2fecff8d","reactandknockout-mini":"reactandknockout-mini-38b94816","listviewdataprefetch-mini":"listviewdataprefetch-mini-2f73ea81","splistreactcontrolsdeferred-mini":"splistreactcontrolsdeferred-mini-7a71c298","splistreactcontrolsdeferred-mini.resx":"en-us/splistreactcontrolsdeferred-mini.resx-9f5d2dc4","splistreactcontrolsbeforeplt-mini":"splistreactcontrolsbeforeplt-mini-04fb8d49","splistreactcontrolsbeforeplt-mini.resx":"en-us/splistreactcontrolsbeforeplt-mini.resx-ed5726fd","splistapp-mini":"splistapp-mini-27747d47","splistapp-mini.resx":"en-us/splistapp-mini.resx-50f4529c","splistf
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):306
                                                Entropy (8bit):5.040210431153227
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:3BE8C8E717C421DAF89C461FECF30331
                                                SHA1:4679BCE2B664F23A47E9F719C8F986D0AFF8E466
                                                SHA-256:C684F92A03225A38112ED1167D9F043E074512564F25F2B66042258E5E74A8CE
                                                SHA-512:31D06A677F806043048084ABE329D29A9EE77BC3035B25DB98EB18C31C639AF2A99B6226A0D85DC7C4A19A892D094138AA87EE4292B48A777CE0E7C9A4A69868
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://citiscapegroupae-my.sharepoint.com/personal/asekhar_citiscapegroup_com/_layouts/15/serviceworkerproxy.aspx?serviceWorkerUrl=https%3A%2F%2Fres-1.cdn.office.net%2Ffiles%2Fodsp-web-prod_2024-11-08.003%2Fodspwebworkers%2Fen-us%2Fspartanlistpostpltworker.js
                                                Preview:....var serviceWorkerUrl = "https:\u002f\u002fres-1.cdn.office.net\u002ffiles\u002fodsp-web-prod_2024-11-08.003\u002fodspwebworkers\u002fen-us\u002fspartanlistpostpltworker.js";....if (serviceWorkerUrl) {.....importScripts(serviceWorkerUrl);....} else {.....console.log("Invalid serviceWorkerUrl");....}...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (601)
                                                Category:downloaded
                                                Size (bytes):777
                                                Entropy (8bit):5.30869012139744
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DC6E3DF49782B64A98D3DBB6F62F2DC4
                                                SHA1:D697732FF2F297538157C2DF4B92B4B235A00CB9
                                                SHA-256:E8CCC32FDA8B6C048B10A5628520C8AE44D2931C84E13D5CC80A212C4C3B6C00
                                                SHA-512:AB838BDBD81651F2651DFD411379351045E5538318B8F950A8E92700E877431779D42C07B182B51EDE2B8D17A5A986B64415AFD58334B04F847BD4933158519B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/listsenterprise/40.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[40],{906:(e,t,n)=>{n.r(t),n.d(t,{updateDragHandle:()=>r});var a=n(1630),i=n(9);function r(e,t,n,r,o,s){var c=t.rowEnd,d=t.colStart,l=t.colEnd;e.style.gridRowEnd="calc( ".concat(c," + var(").concat(i.t,") )"),e.style.gridColumnStart=String(d),e.style.gridColumnEnd=String(l),e.style.alignSelf="end",e.style.justifySelf=n?"end":"start",e.style.display=r?"none":"unset";var u=o+1;(n?l<=u:d<=u)?(e.classList.toggle(a.a,!0),e.style.left=1===d?"0px":"".concat(s||e.offsetLeft,"px")):(e.classList.toggle(a.a,!1),e.style.left="")}}.,1630:(e,t,n)=>{n.d(t,{a:()=>a}),(0,n("fui.util_175").ZW)([{rawString:".dragHandleOnSticky_963839e1{position:sticky;z-index:22}"}]);const a="dragHandleOnSticky_963839e1"}.}]);
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):16
                                                Entropy (8bit):3.875
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnaBA2_N68IpRIFDZFhlU4=?alt=proto
                                                Preview:CgkKBw2RYZVOGgA=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (54456)
                                                Category:downloaded
                                                Size (bytes):54641
                                                Entropy (8bit):4.712564291864468
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:251D28BD755F5269A4531DF8A81D5664
                                                SHA1:C0F035B41B23C6E8FAB735F618AA3CFF0897B4F9
                                                SHA-256:AFDC6BF2DE981FFD7D370B76F44E7580572F197EFBE214B9CFA4005D189D8EAE
                                                SHA-512:8111F411C21C6011644139DBA4EF24D1696C0F6D31E55CE384E0353A0F3E65402170C502BDDF803C3DF9149C371B31C03F77BE98FDBC61C0C9C55AFBE399681F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://use.fontawesome.com/releases/v5.7.0/css/all.css
                                                Preview:/*!. * Font Awesome Free 5.7.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-lef
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2202)
                                                Category:dropped
                                                Size (bytes):2231
                                                Entropy (8bit):5.184538074435402
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:316F7C790878F706F0E22AE8179641A7
                                                SHA1:D3C3FFA932931A14E119623DF9D5F26140C4F433
                                                SHA-256:DFEA6F1FBBAC55A2F85458D9501A8D0425D27FAE8AD0D9F7E28E5BD7F11BBD42
                                                SHA-512:DA8249E030D9DB44ABF00C59803F08A0AB4DF35743C4E5D45E3F03737877E0946EF3ABAD57212B8886D017C5F866E3F5AD039FE90BC9BD277F8B53BF77C80E1B
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcu"],{"fui.lcu_36":(e,t,n)=>{n.d(t,{bu:()=>s,Dn:()=>c,Xk:()=>d,xv:()=>o});var a=n("tslib_538"),i=n("react-lib"),r=n("fui.util_175");function o(e,t){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n]);return t}var s=i.createContext({customizations:{inCustomizerContext:!1,settings:{},scopedSettings:{}}});function c(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];if(e&&1===e.length&&e[0]&&!e[0].subComponentStyles)return e[0];for(var n={},i={},r=0,o=e;r<o.length;r++){var s=o[r];if(s)for(var d in s)if(s.hasOwnProperty(d)){if("subComponentStyles"===d&&void 0!==s.subComponentStyles){var l=s.subComponentStyles;for(var u in l)l.hasOwnProperty(u)&&(i.hasOwnProperty(u)?i[u].push(l[u]):i[u]=[l[u]]);continue}var f=n[d],p=s[d];n[d]=void 0===f?p:(0,a.lt)((0,a.lt)([],Array.isArray(f)?f:[f],!0),Array.isArray(p)?p:[p],!0)}}if(Object.keys(i).length>0){n.subComponentStyles={};var m=n.subComponentStyles,_=function(e
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2250)
                                                Category:dropped
                                                Size (bytes):6323
                                                Entropy (8bit):5.184643861135969
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:573A5F4FE60EE15DFCE8A94AEE8ABB9E
                                                SHA1:8A2DD7494A6839B9D74EA42A69A31410EA9BAA37
                                                SHA-256:97A07F4E0631886F8BB628DAD8C1D698BAA981678F30529DA993FEA6ECDF964E
                                                SHA-512:0165358BAE8BBE824DD6861281AC493915B037574A922B5314396CE19A87E1388384DC78C28951FBB7CD596C67CDF7C004C5D81BDE3502F63B80B784BE5C0426
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[101],{1016:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_538"),r=n("react-lib"),o=n("fui.lcoms_357"),s=n(11),c=n("odsp.util_517");function d(){return!c.x9.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.S)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.wj.Provider,{value:n},t)};l=c.x9.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.GSm.apply(void 0,(0,i.lt)([r.createElement(u,null,n)],a,!1))}}.,779:(e,t,n)=>{n.r(t),n.d(t,{ReactBridge:()=>S,asPreact:()=>D});var a=n("react-lib"),i=n(1),r=n(0),o=n(126),s=n(104),c=n("tslib_538"),d=n("react-dom-lib"),l=n("fui.util_175"),u=n(698),f=0,p=(0,l.uV)(function(e){return"".concat(++f)}),m=n(1016),_=(0,i.c)({render:function(e,t){(0,m.a)(e,t)},unmount:d.unmountComponentAtNode}),h="AsReactCh
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (50758)
                                                Category:downloaded
                                                Size (bytes):51039
                                                Entropy (8bit):5.247253437401007
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:67176C242E1BDC20603C878DEE836DF3
                                                SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
                                                Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (41377)
                                                Category:downloaded
                                                Size (bytes):481344
                                                Entropy (8bit):5.324211709350247
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0EE703A83B59DD281DE44E2DEF5A1B77
                                                SHA1:8AC1619395C913136334366FDC809E4D22E0AE6C
                                                SHA-256:57DCA23EA72897F8F2F895DF180C7939DA01F598D18FC3540F3779B327278573
                                                SHA-512:26A9007B3A3033FAA045E770239484079D4D528222EF7A0B2A26973129875E3A7CC2D273FBA7EA23AD86F7C9996A666E4D275185E3742050F3DEF591D5B40576
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/listsenterprise/24.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[24,95],{1009:(e,t,n)=>{n.d(t,{a:()=>x});var a=n("tslib_538"),i=n(35),r=n(1089),o=n(131),s=n("odsp.util_517"),c=n(51),d=n(359),l=n(1011),u=n(62),f=n(159),p=n(98),m=n(72),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(1020);function g(e){var t,n,a=null!==(n=null===(t=e.getAllResponseHeaders())||void 0===t?void 0:t.toLowerCase())&&void 0!==n?n:"";return a.indexOf("sprequestguid")>=0&&e.getResponseHeader("sprequestguid")||a.indexOf("request-id")>=0&&e.getResponseHeader("request-id")||void 0}function v(e){var t,n;return(null!==(n=null===(t=e.getAllResponseHeaders())||void 0===t?void 0:t.toLowerCase())&&void 0!==n?n:"").indexOf("ms-cv:")>=0&&e.getResponseHeader("MS-CV")||void 0}var y=!s.x9.isActivated("DA75147F-D2D8-4970-B34E-802D3E4CCE0C"),S=window&&window.performance,D={activityLimitReached:!0,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (32065)
                                                Category:downloaded
                                                Size (bytes):85578
                                                Entropy (8bit):5.366055229017455
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2F6B11A7E914718E0290410E85366FE9
                                                SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                                Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):3932
                                                Entropy (8bit):4.407440869337409
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6A61C2718DC082768015315F0F51B46B
                                                SHA1:6F1BE2CC3B9C4DE7DD2DE760CAD2ADFC3F7BE190
                                                SHA-256:EF8855E942EF9D05B325A5EA78E03BA193E524BA6DF38893C41FC0315AF215D2
                                                SHA-512:F7EB78D7E192C123A8FF19D060FBD62ECFB9A447A4F6D52A5D6CB73A2668970CD9EE09352724A997EFA86A5BA9FB8A8996D1C97A3C0DDC1597E75D47339F1B19
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/images/emptyfolder/empty_people.svg
                                                Preview:<svg width="204" height="194" viewBox="0 0 204 194" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_115072)">..<path opacity="0.25" d="M162 159C207.024 130.667 207.5 109 179.5 78.0004C171.5 69.1432 188.5 36.9996 179.5 24.5001C169.595 10.743 146.5 1.5 113.5 24.5001C99.7171 34.1064 88 39.9662 70 33.9998C42.5 24.8844 32.5003 48.0004 32.5003 70.5004C32.5003 98.7743 28.0012 102 15.5006 125.5C3.00002 149 15.1691 170.444 41 179.5C72.2157 190.446 133.181 177.131 162 159Z" fill="#C3F3F5"/>..<path d="M137.4 100.9L44.4998 125.1C42.3998 125.7 40.1998 124.4 39.5998 122.2L25.4998 68.0002C24.8998 65.9002 26.1998 63.7002 28.3998 63.1002L121.3 38.9002C123.4 38.3002 125.6 39.6002 126.2 41.8002L140.3 96.0002C140.8 98.1002 139.5 100.3 137.4 100.9Z" fill="#C3F2F4"/>..<path d="M57.3004 85.0998C61.6634 85.0998 65.2004 81.5629 65.2004 77.1998C65.2004 72.8368 61.6634 69.2998 57.3004 69.2998C52.9373 69.2998 49.4004 72.8368 49.4004 77.1998C49.4004 81.5629 52.9373 85.0998 57.3004 85
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4174)
                                                Category:downloaded
                                                Size (bytes):4179
                                                Entropy (8bit):5.315167062856079
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9020FE12B536B84EC10B0A8BCCE87B51
                                                SHA1:5FF155EF61BFBC164C14C02E0870B85054FACB80
                                                SHA-256:827F1C36F13AE3EE1C3174855D87BF8E4D8C7FC99C78B4787B808FD94DBCE30E
                                                SHA-512:2FA716E300CBBF135E886FAB7761840727D5F2CD3332A365BC06AB18776BC4CB904E9A4956FA633E1694C58426105E5B5857F9A1E62349EDDE1B9F935EE1906C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/listsenterprise/62.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[62],{908:(e,t,n)=>{n.r(t),n.d(t,{moveToNextCellInRow:()=>u,onCellMouseDown:()=>d,onCellMouseDrag:()=>l,onMovementKeyDown:()=>c});var a=n(977),i=n(39),r=n(107),o=n(9),s=n(109);function c(e,t){t.preventDefault(),t.shiftKey&&"Tab"!==t.key?function(e,t){var n=e.rootRef,i=e.focusedItemKey,r=e.focusedColumnKey,s=e.selection,c=e.selectCellRange;if(i&&r&&"cellRange"===s.type){var d=s,l=void 0,u=void 0,p=void 0,m=void 0;if(a.b.has(t.key)){var _="ArrowDown"===t.key?"next":"prev";i===d.beginRowKey?p=(0,o.db)(n.current,d.endRowKey,_):l=(0,o.db)(n.current,d.beginRowKey,_)}else if(a.a.has(t.key)){var h=void 0;switch(t.key){case"ArrowLeft":h=-1;break;case"ArrowRight":h=1;break;case"Home":h=a.c;break;case"End":h=a.d;break;default:h=0}r===d.beginColKey?m=f(e,d.endColKey,h,!1):u=f(e,d.beginColKey,h,!1)}c({beginRowKey:null!=l?l:d.beginRowKey,beginColKey:null!=u?u:d.beginColKey,endRowKey:null!=p?p:d.endRowKey,endColKey:null!=m?m
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):111783
                                                Entropy (8bit):5.288685628096661
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:704DF80D0C24779720935B766EE919CF
                                                SHA1:F38D8D31468F580AB6237391C821AEC8F6D5B92D
                                                SHA-256:003D55CA533B99D88F8DE4D2CAA8411106B5EEA4F892919DF1D6C55A33384103
                                                SHA-512:70C7E428F3E9A6B6B815AABD94ED6E475E54A9480DC14918EF62BABA888EEED99D9F6D8AA129895FFB67A6A014A11E558716BF0DC191EC76964D257003C3C74E
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/53319.js
                                                Preview:(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[53319],{730693:(e,t,n)=>{"use strict";n.d(t,{Y:()=>re});var a,i=n(171125),r=n(904877),o=n(566766),s=n(651363),c=n(708639),d=n(28823),l=n(296089),u=n(420770),f=n(201359),p=n(738073),m=n(241600),_=n(694399),h=n(936773),b=n(112951),g=n(812414),v=n(213912),y=n(97386),S=n(30611),D=n(907528),I=n(192619),x=function(){function e(e){var t=this;this.playbackRates=I.T,this.playerStats={ttlMs:void 0,ttirMs:void 0},this.playState=new D.U(void 0),this.autoplayFailed=new D.U(void 0),this.isFullscreen=new D.U(void 0),this.loadingState=new D.U("None"),this.currentTimeInSeconds=new D.U(void 0),this.seeking=new p.c,this.isActive=new p.c,this.isPlayerReady=new D.U(!1),this.isPreRoll=new D.U(!0),this.isAltTrackReady=new D.U(!1),this.audioStreamSwitchingFailed=new D.U(!1),this.muted=new D.U(!1),this.loop=new D.U(!1),this.mediaDurationInSecondsV2=new D.U(0),this.playbackRate=new D.U(1),this.downloadBitrate=new D.U(void 0),this
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):4199
                                                Entropy (8bit):4.6320005497594545
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2438CDD6F5BB7731069306C5AC6B00BF
                                                SHA1:5C70B99ABCAE66BBA4A451CC73B707C4AA049331
                                                SHA-256:FE549E1311EE1ABC130CD94FB27FDC7BF29134160E8B103C75A741A352C6EC55
                                                SHA-512:4E120BEE7260192F692B60EBC3A57363EFA0F0BF4F5EF03BCCC3A0DA0161056547A1A2AA130568C188D72CF63EDB1FCFD0DFA1E0587EBF3BC06D842304267A6D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/images/error/error_shared.svg
                                                Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_114986)">..<path d="M139.501 59.1L105.201 93.7C103.201 95.7 104.101 99.2 106.901 99.9L154.001 112.4C156.801 113.1 159.301 110.6 158.601 107.8L145.801 60.8C144.901 58 141.501 57 139.501 59.1Z" fill="url(#paint0_linear_1003_114986)"/>..<path d="M39.6999 19.9L19.2999 64.2C18.0999 66.8 20.1999 69.7 22.9999 69.5L71.4999 65C74.3999 64.7 75.8999 61.5 74.1999 59.1L46.0999 19.3C44.3999 16.9 40.8999 17.3 39.6999 19.9Z" fill="url(#paint1_linear_1003_114986)"/>..<path d="M78.5007 26.1L19.6007 113.4C16.1007 118.5 19.5007 125.5 25.7007 126L130.801 133.4C137.001 133.8 141.301 127.4 138.601 121.8L92.4007 27.1C89.7007 21.5 82.0007 21 78.5007 26.1Z" fill="#FFD590"/>..<path d="M80.5012 97.1C78.3012 96.9 76.6012 95 76.8012 92.8L79.7011 51.9C79.9011 49.7 81.8012 48 84.0012 48.2C86.2012 48.4 87.9011 50.3 87.7011 52.5L84.8012 93.4C84.6012 95.6 82.7012 97.2 80.5012 97.1Z" fill="wh
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:downloaded
                                                Size (bytes):8456
                                                Entropy (8bit):7.964089351502817
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:14951C7D34FD127DB47701562ED98D28
                                                SHA1:A48B33D24AD388089FB00E7D466B2906CAEEAE07
                                                SHA-256:18E538EB465E64AD868BB2896DB21AD6E500FA07161F6B0ABF38D9DA24BE4085
                                                SHA-512:3DBFC3F666100A83625EB2E7A278BE3F6F1BB01D6F91C0A6FDA900AAEC32449BB3B491F003C8F2567099E9FD6E0FDE585137A05145F799828F18A79367BCBCD1
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/listsenterprise/images/noCommentsSpartan_a8f6ad2a.webp
                                                Preview:RIFF.!..WEBPVP8X..............ALPHY......m.0...;."b..).c...5.a.vH..m.vDdVuUc....?.m.m.m..3V..;3.<..Y...|.D..x.$.m...Dk.}0F...!.u.8<....=..z.cnX.................o_.{|.Wa.....7..#...>......>......>.w..?.'.S..O.....{q,}..}..~..v.}...'.O..??.>...1../....k.s.o.X.......8s.....~.7.y.Z".g.l:....s..uT*..q..=. ......p.B*H......%.db.F.e..%.1 .>.~......#"..`..7.F.L..h.X.i1.....py.{.:..3.....E.F.......y.<n|........ ...n.TQ..y.z.....g...(.w../.0........o{A..6.=.[8./.O...LS....r..I0@{...P......i...v.......,U.uV.^...3g........]v.].0cff..~..5...2....s...9.>....q!XQ.l.2.an6...f........!...Kg.......v7A4..Ln2...:....kk.f....i....J.._z.d..rs..O...o...0Y.I....u.,..q.....fn.3.v....b....YG${.-.v1.y\.#.0.i.1....!..Y....'..n.j{.V. .!F,.6.k2-.3;Cc.5.0\.G......2CYwn<.Z...(..1|....q..y.<\....G...2./ ..o....z.a..L.v!C.e...ai.b-B...a...2..F..s.}=G....d..L..<....x8B.2U.._g...F.........k....Z.y..FX..D......a...2..\.....~.w/..<....y.h.i..n.bE.._s.?..6..{!....~N.....dZF.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 15812, version 1.3277
                                                Category:downloaded
                                                Size (bytes):15812
                                                Entropy (8bit):7.97362551016411
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E4D0BA1A29BE083A0739C928036F49B2
                                                SHA1:46AC8AAAB71AE649A2F7672A6BF3A2331A9EB5BC
                                                SHA-256:2ED1A2974B878ACF7B2327BB61D47DDCF3819C2C05CB6C4C73F6680752996FD3
                                                SHA-512:254F063591AF16CB7A38243F114E735D8E773CF5AA6895E8118B979508C8303FF083BC01505FF8AB496FDE0C9E361D761349C0484826F0A71CC4EB6ABCC33436
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/fluenthybridfont/odsp-next-icons-0-433a26c6.woff
                                                Preview:wOFF......=.......o.........................OS/2.......G...`*.b_cmap...P........s.Zsgasp...h............glyf...t..6!..`|.c..head..8....6...6#.hhea..8........$....hmtx..8....>.......-loca..9,...........`maxp..9........ .z.)name..:........O..R.post..=........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px4......!...X <....=).f.x....+.q....w.A.i.y}..#.....%.6.Z....._.ar...$..I...mO....h>.Rr^y......<.m..B.xn./..%^..^.dJMC6.]...J..&@-...J;.t.$D.!F.c.%V..F.u6H...{.s.1'..p..........#.8..f'......qB.I',..#l.]R..;'<}...rv.N.n[a....l.>...].JG...PFgJ.TQm).Q.kPaw.kQA.Ks....q.F......+nye.7.{}..9...............x..|.x...93....eI.,.dY.....%...;.c...<.@.$@.. $<.P.I....m.>.%i..ui.v.n.R..n.z.v..K.vo.-.5...gfd.6{o7.hf.9.....>C8..!.{.}.'"!..5.^..po.._ /....&...=6.7.pD"P).....u....;5..f..d...W...j..8..,.E..V7..6...4.p:-.M...7-.k.'....De.H.....J|n-.u.$W.g.;...JH....8'..7,..5...(..2....^..L.j.V_.E.pO...e.<.......6r'.'......j.M..|0z..1...LP...S.Rc..S....a.......s,.7D..W
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (64075), with CRLF, LF line terminators
                                                Category:dropped
                                                Size (bytes):272399
                                                Entropy (8bit):4.872191870870592
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DB29AA475D891B438C4F418E1193E785
                                                SHA1:635949C8BF99E2A7E22C97703FEB04F1352C5DD8
                                                SHA-256:9491DA2A635812C2257095E9F692CE48938643745939AAB15A568068CE4186BC
                                                SHA-512:3FD210E48830AFF0FDDD6CEA459D8957D4CE6B7D404962ECB59D38079A44108C7B53C85986FE52A41ADB4CCBD470F48FF12069E8593B649622AAA4A9E7767C06
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN".."http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="Expires" content="0" /><meta http-equiv="X-UA-Compatible" content="IE=8"/><meta name="ROBOTS" content="NOHTMLINDEX" /><title>... Access Denied ..</title><link id="CssLink-2722a79192c3403fae49b543d7dfa2b0" rel="stylesheet" type="text/css" href="/_layouts/15/1033/styles/corev15.css?rev=chy2wPQZ%2FZ9Vh0GcszUdXw%3D%3DTAG107"/>.<link id="CssLink-7af9620a81624ce8a2a7de9a11a87999" rel="stylesheet" type="text/css" href="/_layouts/15/1033/styles/error.css?rev=tF7fyfzbaQzNoASoSDlV4A%3D%3DTAG107"/>.<link id="CssLink-9d73e093985a42ecaa3687d95cc40755" rel="stylesheet" type="text/css" href="/_layouts/15/1033/styles/errordisplay.css?rev=0exfFR1nIzLRO1bRiOlTVA%3D%
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):844
                                                Entropy (8bit):4.7831847934380685
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6FD78F766CB66EED9146BA0D2B56F23E
                                                SHA1:91EE2D3A76688E4435DD7583FFB4473635E07E9C
                                                SHA-256:CEBEF91A6A00F1AF25211B2B84309272EBD0D55D28523EC58D8FEF8B64CE65FA
                                                SHA-512:AF0E3FAC01AF09118F8D49B09D5E042F8CFD85327CE0CBDB03BF58F450118DA963155193D1F78CBF7404B710B6612F9B4CF9C0CB75CE95D48E4A0CF1AA53AA9A
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/images/addtoonedrive/shortcutbadge_12_dark.svg
                                                Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="12" height="12" rx="2.5" fill="#292929"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M3.5 3C3.22386 3 3 3.22386 3 3.5C3 3.77614 3.22386 4 3.5 4H7.29289L3.14645 8.14645C2.95118 8.34171 2.95118 8.65829 3.14645 8.85355C3.34171 9.04882 3.65829 9.04882 3.85355 8.85355L8 4.70711V8.5C8 8.77614 8.22386 9 8.5 9C8.77614 9 9 8.77614 9 8.5V3.5C9 3.22386 8.77614 3 8.5 3H3.5Z" fill="#479EF5"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M9.5 1H2.5C1.67157 1 1 1.67157 1 2.5V9.5C1 10.3284 1.67157 11 2.5 11H9.5C10.3284 11 11 10.3284 11 9.5V2.5C11 1.67157 10.3284 1 9.5 1ZM2.5 0C1.11929 0 0 1.11929 0 2.5V9.5C0 10.8807 1.11929 12 2.5 12H9.5C10.8807 12 12 10.8807 12 9.5V2.5C12 1.11929 10.8807 0 9.5 0H2.5Z" fill="#999897"/>..</svg>..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 3840 x 1762, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):181609
                                                Entropy (8bit):7.641810523947345
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:88FEA047F992CF5F89C13350DA3F02A2
                                                SHA1:4183FBFC9D161F4FA3763258875B1E378DBBC603
                                                SHA-256:FF4F0C5E7FA3C07E2F6C0F9CF7F3AA2B06F2C4E50626812065B6CB1F8B4BDD3D
                                                SHA-512:910A5E7D978E7E3E65BD233A101D46109B270B5EB568C6C9F538194DA384026D6EBE1504C2D68929D83C0B48F95F4556D3ECA4C06D72036BEB809EB7D5796164
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR..............M.0....sRGB.........gAMA......a.....pHYs..,J..,J.wztM....IDATx^...o.....[.?.;.J?i.of5.....W..M...f...l....]v.v...t.....(.t.I.S.E...]....!).@B..B....rq .q.=v|I...Nb;.sy......sl...x..s>>.....+..].xY.$I.$I.$I.$I.$I..".hI.$I.$I.$I.$I.$IMS.n...........&a............4..h...........i..=.)I.$I.$I.$I.$I.$I.Q..$I.$I.$I.$I.$I.$5l..$I.$I.$I.$I.$I...oK.$I.$I.$I.$I.$IR...-I.$I.$I.$I.$I.$I.[..$I.$I.$I.$I.$I.$5l..$I.$I.$I.$I.$I...oK.$I.$I.$I.$I.$IR...-I.$I.$I.$I.$I.$I.[..$I.$I.$I.$I.$I.$5l..$I.$I.$I.$I.$I...oK.$I.$I.$I.$I.$IR...-I.$I.$I.$I.$I.$I.[..$I.$I.$I.$I.$I.$5l..$I.$I.$I.$I.$I...oK.$I.$I.$I.$I.$IR...-I.$I.$I.$I.$I.$I.[..$I.$I.$I.$I.$I.$5l..$I.$M..$I.$I..(vJA.$I....$I.$...?.|8...$I.$I.E..XBK.$I....mI.$I..*.c...2.k..$I.$IRA.'..C...c'.$I.$I...mI.$I.*...dn...A.T.%..$I.$I.2...J.:H..Cg6.f.$I.....$I.$.\..sz...=.~....;.vM.S.$I.$)].t.......,.].Z.$I.4..%I.$I*...9.~~7u....s..m{pG...{[.$I.$)R....;R'.2......N/d.3.@K.$I.j*~[.$I...e........,.....Y.|.G.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):1215
                                                Entropy (8bit):4.513939491599485
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9C6AB29BA17DE4330C27FDB734A6A3A3
                                                SHA1:E215D9191AD02E78353AD08CB6A71580042BB3D5
                                                SHA-256:26E1849D8CF0FFABA1A9F3849C974853217928401DDB68D547B77FF51EE39A9B
                                                SHA-512:72F050234E692CABF40DEEAC0E760F7B5BDE775746BEC796B80B3F86CEF7E42ECAB14A599D8516B8B4A8E1A3DDF516ED482D978F7E9A5F47CEA4D5EA8990D1D7
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/images/listshome/icons/48/rocket.svg
                                                Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M14.4487 33.4763C16.6892 35.7094 17.3634 39.3821 15.1246 41.6167C12.8841 43.8497 6.13156 46.3377 3.89126 44.1047C1.65232 41.8717 4.14899 35.1382 6.38792 32.9051C8.62805 30.6719 12.2098 31.2418 14.4487 33.4763Z" fill="white" fill-opacity="0.85"/>..<path d="M35.1368 28.511C38.5101 35.51 30.2784 51.8011 26.472 47.1911C24.9286 45.3224 25.0305 42.3412 21.0008 38.502C20.9948 38.526 22.4679 38.763 24.1927 37.2003C28.1729 34.1318 35.1368 28.5365 35.1368 28.511Z" fill="white" fill-opacity="0.6"/>..<path d="M20.9617 12.8364C13.4013 9.40806 -4.10972 17.592 0.880696 21.4416C2.90385 23.0028 6.11377 22.9173 10.2724 26.9888C10.2469 26.9948 9.98473 25.5131 11.6601 23.787C14.9404 19.801 20.9333 12.8364 20.9617 12.8364Z" fill="white" fill-opacity="0.6"/>..<path d="M47.6981 0.244934C48.8251 1.31124 47.166 17.1419 36.3537 27.8901C29.6596 34.5456 25.2192 37.1221 24.1568 38.0445C21.2181 39.3778 19.2684
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (11743)
                                                Category:downloaded
                                                Size (bytes):18006
                                                Entropy (8bit):5.365479351589257
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:43CDF62A275C55FC83EFAA9A0115060F
                                                SHA1:E50C28F9AFDAAD732DA554147B6919DC3E76BE4D
                                                SHA-256:E72B6E80061B7342BA0521F6469A41A08C341023008ADD67AD73CCC22D90E03B
                                                SHA-512:4115A1EC712A3EC42D5892905F4BFCB46C7A3152147B4FD81A17C5AFFB4258EA2533FEA941A2883EA5BF6E8E2E69605FFB63DA536C9818FDD653C9029281330A
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/59721.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[59721],{876745:(e,t,n)=>{n.d(t,{Eb:()=>o,LT:()=>l,Xz:()=>r,_Z:()=>c,rE:()=>s,y:()=>d});var a,i=n(928941),r=function(e){return(0,i.l)({accordionContainer:{marginTop:10},debugCommandBar:{paddingLeft:8,borderBottomStyle:"solid",borderBottomWidth:1,borderBottomColor:e?e.palette.neutralSecondaryAlt:""},debugCommandBarItem:{padding:8,paddingTop:14,paddingBottom:14},debugCommandBarIcon:{margin:"0px 4px",lineHeight:"16px",textAlign:"center",flexShrink:"0",fontSize:"20px",color:e?e.palette.themePrimary:""},debugMessageBar:{width:"auto",color:e?e.palette.neutralPrimary:""},scrollableContent:{overflowX:"hidden",overflowY:"auto",paddingLeft:16,paddingRight:16,paddingBottom:16},descriptiveText:{paddingTop:16,color:e?e.palette.neutralSecondaryAlt:""},developerTools:{paddingTop:16},title:{marginTop:5,marginBottom:5},toggle:{marginBottom:0},toggleSubtitleIcon:{paddingRight:4,fontSize:12},toggleSubtitle:{fon
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):919
                                                Entropy (8bit):4.683413542817976
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1E425F59C3D91508C63BDE68694BA116
                                                SHA1:3542AE870A3C65D2D467D48EE2E24C463A01C7BA
                                                SHA-256:2B486C70ADF73B332FE2A363941E24AEE1BEFA7DED7E9D3110D24E8B9B971C98
                                                SHA-512:23B1DCAE541EF52D31B16BFFE78100E7C02B3A43FBFC85B2C22AA0C56DA478870440C2C69BF472639A2379116082076C81FED8C68F9458E90053C64EA4FD6EAA
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/images/addtoonedrive/shortcutbadge_16_dark.svg
                                                Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="16" height="16" rx="3" fill="#292929"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M4.5 5.125C4.15482 5.125 3.875 4.84518 3.875 4.5C3.875 4.15482 4.15482 3.875 4.5 3.875H11.5C11.8452 3.875 12.125 4.15482 12.125 4.5V11.5C12.125 11.8452 11.8452 12.125 11.5 12.125C11.1548 12.125 10.875 11.8452 10.875 11.5V6.00888L4.94194 11.9419C4.69786 12.186 4.30214 12.186 4.05806 11.9419C3.81398 11.6979 3.81398 11.3021 4.05806 11.0581L9.99112 5.125H4.5Z" fill="#479EF5"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M13 1.2H3C2.00589 1.2 1.2 2.00589 1.2 3V13C1.2 13.9941 2.00589 14.8 3 14.8H13C13.9941 14.8 14.8 13.9941 14.8 13V3C14.8 2.00589 13.9941 1.2 13 1.2ZM3 0C1.34315 0 0 1.34315 0 3V13C0 14.6569 1.34315 16 3 16H13C14.6569 16 16 14.6569 16 13V3C16 1.34315 14.6569 0 13 0H3Z" fill="#999897"/>..</svg>..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (52343)
                                                Category:downloaded
                                                Size (bytes):52378
                                                Entropy (8bit):5.50919795709142
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6789520F0E2B1BA1420CD273A9358B06
                                                SHA1:A923D0C4761B9C6161EE613C525EE7E02A4CBE42
                                                SHA-256:116B222BEA45267E72DA59C6F03370EDC9FE638420705969C225066F93AE3F08
                                                SHA-512:1B95816C425E0BBFEB4D0A607FBF373D1E7CA50EE374E809E935378DE17C80E5567666449DFC857542BEF2AB260858A4B136DD47444F1C5C2FE745DFA5D51579
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp.aria/odsp.aria.lib-ab227069.js
                                                Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.aria.lib"],{"aria-lib":function(e,t){var n,a,i,r,o;(n||(n={})).version="2.9.0",function(e){!function(e){e[e.BT_STOP=0]="BT_STOP",e[e.BT_STOP_BASE=1]="BT_STOP_BASE",e[e.BT_BOOL=2]="BT_BOOL",e[e.BT_UINT8=3]="BT_UINT8",e[e.BT_UINT16=4]="BT_UINT16",e[e.BT_UINT32=5]="BT_UINT32",e[e.BT_UINT64=6]="BT_UINT64",e[e.BT_FLOAT=7]="BT_FLOAT",e[e.BT_DOUBLE=8]="BT_DOUBLE",e[e.BT_STRING=9]="BT_STRING",e[e.BT_STRUCT=10]="BT_STRUCT",e[e.BT_LIST=11]="BT_LIST",e[e.BT_SET=12]="BT_SET",e[e.BT_MAP=13]="BT_MAP",e[e.BT_INT8=14]="BT_INT8",e[e.BT_INT16=15]="BT_INT16",e[e.BT_INT32=16]="BT_INT32",e[e.BT_INT64=17]="BT_INT64",e[e.BT_WSTRING=18]="BT_WSTRING",e[e.BT_UNAVAILABLE=127]="BT_UNAVAILABLE"}(e.BondDataType||(e.BondDataType={})),function(e){e[e.MARSHALED_PROTOCOL=0]="MARSHALED_PROTOCOL",e[e.MAFIA_PROTOCOL=17997]="MAFIA_PROTOCOL",e[e.COMPACT_PROTOCOL=16963]="COMPACT_PROTOCOL",e[e.JSON_PROTOCOL=21322]="JSON_PROTOCOL",e[e.PRETTY_JSON_PROTOCOL=2
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):72
                                                Entropy (8bit):4.241202481433726
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9E576E34B18E986347909C29AE6A82C6
                                                SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:downloaded
                                                Size (bytes):36146
                                                Entropy (8bit):7.99251324975053
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:E243D03BB4BDFB80FC2B9C40863299C5
                                                SHA1:7ABEBA96529B293239DA5536D4260EFA1E797AD9
                                                SHA-256:A8283E1B2CABD16BE04A6CB0A292E532D5B74520123E09C2CD9DEB9ECCF2D1EB
                                                SHA-512:7BDA56879F1873647EDF1B3D18E468430FA9A03AC88E8AC5209E834DE13B7C0FD195F684F7AFDE8E526B4993C1DEBCDF6373357B925B423AFCC37D76EE5C0F41
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/images/error/error_exclamation_v3_dark.webp
                                                Preview:RIFF*...WEBPVP8X..............ALPH.a.....n..l/usM....=!.....J.j.!....I6.."..D4Il.l...w.@f......x..$..6Y..m.u.x..U.............$.@.9..M......"b......Q..)S.|..7.r.3....M[.....U..Z%..>.F.m$I....?..S...^..1.W...l.n.H.@.../..G.._.$.m.Nos.}.>1CN5P..2.@J..J.T.fffffffff.{...a5.5Zk..u..&#..$.v...}....{.14..k.I..X....H#.b..e............e..eff23.%.p..*.2......Y.$.ms....hn.HI.b.{]~.........H..m.c..t.....z....C.L... \.HBx.HZw+".7....... ,9..xv.A........A.G.0..g..."Nw.pBt..kE.....Qb.....i.A<..p....ax..+,.......4..H............(..c..."g.....8J.K[....g..4...&.(Y>.o...t|W..=...s...&\.[?.&B.&..'.QKV...x.....1i....T3...........&>S.H;..._......c..?y..r...........x.GmI.PR/.4#.w..Bx...."h.u...G..........n.D......`.x.m..ui~.q....2....u...O..f.u.F..O.B=.m.B^....R...*...x.t..&..V..r....d$.z\<?5..7I..Z....E...q.T..GbM..t.".H..l?L.@...<.~.+]?.I...>.E..t^...q..|H....h..](..Gcx..\..|...t.!.GcR..Q..H.2...j.t....&..`..j...D1Q*.^d.Z.;v.g...:...o..h..I.qI.M...\...q
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 12184, version 1.3277
                                                Category:downloaded
                                                Size (bytes):12184
                                                Entropy (8bit):7.968725802359487
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:746C953DA5DBD95AFD79B8DDB8B89EE8
                                                SHA1:C11976CDC543369E0C5C2C458061E7AF20EE0B5D
                                                SHA-256:F66E096ACC229BD9FAB062D998D28D3018C5F11C2AE6D2F9369758C2ED31F498
                                                SHA-512:EC6DCC2D7D15E682354A6CCCFB92FB0D67D54F2550D04516BDC5D68439B68A7C9EBD2F0E12C3A7D6EBBD5C63E96BF9CAAABF423056458A0DE3DC7BB3C25F5082
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/fluenthybridfont/odsp-next-icons-12-580531e1.woff
                                                Preview:wOFF....../.......`.........................OS/2.......G...`0.p6cmap...P...>....jaj.gasp................glyf......'...P|...3head..*<...5...6#.hhea..*t.......$....hmtx..*....i....&../loca..*..........P.nmaxp..+........ .t..name..+........O..R.post../........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px!..:...!...X <....I....x...O(.q.....I.R.h..%En.v..,....BI3.J..2..,.&/......lQ..l....r.^....<.<O...G)U..]..=.....g...;.:T.j.z.1.K..........e]6.@..XN.B.$)....|C..7..E...6....`...`.!..D..`.6..C.q...$.=[{q..^Z{_.^M.kE{...{..joY{.v.w..K<8.'..d._.....-..s.q..yJ..x......Y..z..*.......Q.....N.>....JQJ.E.d..-...Y.s).p.Z.....................x..|.x...93..d...%K.h4....,..SN.Gb.86I...IHH.4@..@3<B.$...mzK.iy|....,T......vy...K.t.....n..-M..........].h.9.?....?g...u.Lws{..x..Cpp.C0...K.K...=S..=G..K.!.....+..I...#.jk...T.....m.....'0n.XqL..V.Fj.`o....j.p....8$.!..#.`..Mp.......)..\!./.Y...H..2..F.k..YM?...t9..9.j..;B.j.R..9G.......7[.,....\Y....D.KZ...o!...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (41526)
                                                Category:dropped
                                                Size (bytes):145469
                                                Entropy (8bit):5.560540788246183
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1D5E14E06C1B6CC9F8AFA2EC814558E4
                                                SHA1:A621352BDCFCFA2E599C1A0DF76B0DF1EB9C05FE
                                                SHA-256:C501347EB44414CF035C0568AE89E7333CB854988AF1F2B7046768DA62085424
                                                SHA-512:08E97F9C9543377FFBDF0E06710AAA8B1C6A11C3635FB0F50C88CB024527DC102FC37DB167B54AF6F82D13F115A0BBD03B069E68C6DC9FD883586A04D18E1692
                                                Malicious:false
                                                Reputation:unknown
                                                Preview://BuildVersion 1.20241119.5.0.var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_bootstrapper_start"),function(){var e,t,n,a,r={7115:function(e){e.exports="data:font/woff;charset=utf-8;base64,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
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:downloaded
                                                Size (bytes):34268
                                                Entropy (8bit):7.950792855146962
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1666AAC9E890DBFA52233EE9DBAC7016
                                                SHA1:8CBF47E86BCF022D8675A0346EB429F12D9C8285
                                                SHA-256:BFE9F48B1C1C0A4D93329F3399F4DE41AE5CA780CE4E5FCA7BE168CAFEE394E1
                                                SHA-512:85B940782FD5607168AB3F41503708FFCA3CDCE1AB953D9F4692B4B15172D296E96598888F6A9F2E79E2C3052A68268C71B02036C05AED0FD6F3C9DAE01E5440
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/images/emptyfolder/empty_meeting_v3.webp
                                                Preview:RIFF...WEBPVP8X..............ALPH._.....m.H....z.....~4.I.'6Y..W .nf...6.@.`..m.mK.T."*......LI.f..s.....=....(...*...o..Z{...;w..).....m.:In.....ipY..[hvb9f;..2.........ar$sHr.....PS...P.3..=....._.........._.....u..(.......M..6..%....\......3..%......`a]d..f...B...|...4Y..l..EZ....W.....f..W.E-4..].!..nZ.#kM.]Z.i.]Z.4.Y.F..dw...&.iM..5.vi.e....vm...VZ$.2.Lw...e.Y.i-.uY.fM.uY.LL...z0.M.&..f-#..,.e..5]..%..flfl.P.HZ44.7..3omh4.1..<l..mLFCk.o4Og...h.c..5.$.`3Nf.G.D.w ...`1]......z0zj.h.,.#..k]..tY7.J !/.....m...DPeQ.#....HI3cg{p.....m....].....s.......h>2.. ....}.'.......ab.."&@ED...Qi...............m,.'..t..............).....TP.(..n...z=.n.....o.yc..,....v..0..%=..D..lAPQA..Q.!.(f.,F.....2\Z...4.A..i...<..hZ..6Z...e..v?..m....2...P..A......d.4.\.b......k.t..#.di.=.M#.X7.2..H...U.lK......FDQ.A<"m.."..A..2..a-kbYnG.....F.6..Z.0a..Z&.#.e.!Iv..;....... ...@@...A.C...H.K5.%k..M.....9N..B[m.I.....]F...'.6.[.b..4Vg#.......2A'HB.N.4LD.|... . ..C
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Java source, ASCII text
                                                Category:downloaded
                                                Size (bytes):699
                                                Entropy (8bit):5.079908996859562
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:EC27796FA52EB65A7E41B1F3267EBAEC
                                                SHA1:5309DAA7D299B874FC916AAD7F5BCCEF196D213E
                                                SHA-256:43CCDDDD07DDC7CD8CD4AEDDC182574F9FB13E51E2AFF9349111C3ACF005093E
                                                SHA-512:61D37EED69DC25D2AEA3E9C84E4064C8B09A62415F2A3A55C39EAC9FF0A5A0111637129E58A1AD33B74F9F702A2FBD4ED50EE1E92429ED197CB44387FF344A1C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://citiscapegroupae-my.sharepoint.com/_layouts/15/spwebworkerproxy.ashx
                                                Preview:self._perfMarks = {};.self._markPerfStage=function(key) {if(self.performance && typeof self.performance.now === 'function'){self._perfMarks[key]=self.performance.now();} else{self._perfMarks[key]=Date.now();} if (self.performance && typeof self.performance.mark === 'function') {self.performance.mark(key);}};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsStart'));.self._cdnBaseUrl = 'https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/';.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/spwebworker.js');.self._wwKillSwitches = {};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsEnd'));.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1232)
                                                Category:downloaded
                                                Size (bytes):1237
                                                Entropy (8bit):4.947310023456463
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F8F9C192D347ED95427BD2133A5E90EE
                                                SHA1:17B17AA3DB0A68FA908BB5352CDED86582426080
                                                SHA-256:72ED7F02F576E81E0154C44E65B962A86FD56CBF31E90FA27BB5A20F31E90648
                                                SHA-512:8724F5197603A8AFE6096759EADFCBEB66A70497CB5B9C7A77792732B1391F02632F0CBC1D919175B93DE2FAEC5EB32A09ADB2123A6D874A95A2D561D05ABFC2
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/30099.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[30099],{830099:(e,t,n)=>{n.d(t,{DYX:()=>r,L4E:()=>o,Lu3:()=>i,Po1:()=>s,zJg:()=>c});var a=n(639691);const i=(0,a.U)("Add20Regular","20",["M10 2.5a.5.5 0 0 0-1 0V9H2.5a.5.5 0 0 0 0 1H9v6.5a.5.5 0 0 0 1 0V10h6.5a.5.5 0 0 0 0-1H10V2.5Z"]),r=(0,a.U)("Add24Regular","24",["M11.75 3c.38 0 .7.28.74.65l.01.1V11h7.25a.75.75 0 0 1 .1 1.5H12.5v7.25a.75.75 0 0 1-1.49.1V12.5H3.74a.75.75 0 0 1-.1-1.5H11V3.75c0-.41.34-.75.75-.75Z"]),o=(0,a.U)("ArrowCounterclockwise24Regular","24",["M12 4.5a7.5 7.5 0 1 1-7.42 6.4c.07-.46-.26-.9-.72-.9-.37 0-.7.26-.76.62A9 9 0 1 0 6 5.3V4.25a.75.75 0 0 0-1.5 0v3c0 .41.34.75.75.75h3a.75.75 0 0 0 0-1.5H6.9a7.47 7.47 0 0 1 5.1-2Z"]),s=(0,a.U)("ArrowExportLtr16Regular","16",["M1.5 3c.28 0 .5.22.5.5V12a.5.5 0 0 1-1 0V3.5c0-.28.22-.5.5-.5Zm9.15.65c.2-.2.5-.2.7 0l3.5 3.5c.2.2.2.5 0 .7l-3.5 3.5a.5.5 0 0 1-.7-.7L13.29 8H4.5a.5.5 0 0 1 0-1h8.8l-2.65-2.65a.5.5 0 0 1 0-.7Z"]),c=(0,a.U)("
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 2524, version 4.-22282
                                                Category:downloaded
                                                Size (bytes):2524
                                                Entropy (8bit):7.618213756571514
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E584E160AA097D164ABF9AE6D7DFD291
                                                SHA1:72389F2E647146C37219E9E08508EDFFF48DD99F
                                                SHA-256:BA4E0CBDDF9AE44844DB7FE4263E61E3E155F7C8A809FB25D7336755C436786E
                                                SHA-512:8E48544F773A0BDFD3C8B68E9A2EBBCB973713FA230B695304E7B3695CA8F2743BEA1C48AE424744CB8B8B64A3CE7E0DC30BCC6FA71EFA94331272AB529461E6
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/fluenthybridfont/patch/odsp-patch-icons-33e61432.woff
                                                Preview:wOFF...............d........................OS/2...D...H...`0.x.cmap.......?...R..-cvt ....... ...*....fpgm...........Y...gasp................glyf..............l/head.......4...6.P.-hhea...........$....hmtx.............*..loca.............\. maxp...(....... ....name...D...........Upost...<....... .Q.|prep...P........x...x.c`a.c......:....Q.B3_dHc..`e.bdb... .`@..`....gM.os.........S``......x.c```f.`..F.......|... ...L....M.x... ...l.,.S....F6....{....x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K........m..A.M....a.....g.P..`....d.............x....j.Q...s.m:....m.@'..t.P+..0..6..H.MV.d.M]d.P.H9.B...]..}.../....n..MigF.8q..x........p.0w.9...@]iU.J....8..C.....>.A..&....PNi..K..J{u......m.....6.e{.?..C"..oM..6~.<..C@.Vc....}........g...3.....g.+Z9*.:....?S.<U.%ih..z..OP.%.tM.t..tM......$.E.6
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):9169
                                                Entropy (8bit):4.6128705635340514
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:89112ABE1A5423807D457AFE3038D701
                                                SHA1:D24193119F11CDAD350C499CC7C5E0E0085BC23D
                                                SHA-256:506EB320DF82306C54128A553C8D36A98F36A0CD9B94E5A0796FBAE8BA27A97F
                                                SHA-512:3E579C23D84D651A0DD60B76045B0FCCE9A41870A39777B72D1925A8A4ECC798EB634FB8163FAE89F956C28162C0FE7B2B366140D8FA958C22938DA263E57523
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/images/emptyfolder/empty_sharedbyme.svg
                                                Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><linearGradient id="linear-gradient" x1="106.703" y1="71.321" x2="20.261" y2="71.321" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.581" stop-color="#fed494"/></linearGradient><linearGradient id="linear-gradient-2" x1="134.889" y1="205.529" x2="134.889" y2="141.158" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.295" stop-color="#fed494"/></linearGradient><radialGradient id="radial-gradient" cx="844.326" cy="87.001" r="27.518" gradientTransform="matrix(0.998, 0.068, -0.069, 1.006, -706.536, 25.154)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (5390)
                                                Category:downloaded
                                                Size (bytes):5395
                                                Entropy (8bit):4.366315908112406
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:102A1E9BC6F1329CB1984CAABFB924D6
                                                SHA1:574986DB1C4C94E578075F2D3C3BAAFA52C6D93C
                                                SHA-256:30FCBB2B4237782E3A90E7CA96185CD45A031FC479841CD5B664E9E030DF9ED8
                                                SHA-512:9B371F64F1F277FC1AE7B32F451F2BBD6334556D04D35DDC49C79FB0D0275327B41E3D5753E6DD6D5778EF7C825B3ECB4CFF4B5BDBDFB80587428FBFD720D44C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/91657.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[91657],{391657:(e,t,n)=>{n.d(t,{By3:()=>l,CqF:()=>i,Ebs:()=>m,F53:()=>p,GqZ:()=>r,SqM:()=>u,WL4:()=>d,_4c:()=>s,b3T:()=>f,kF8:()=>c,kKn:()=>o});var a=n(639691);const i=(0,a.U)("TextAlignLeft16Regular","16",["M1 3.5c0-.28.22-.5.5-.5h9a.5.5 0 0 1 0 1h-9a.5.5 0 0 1-.5-.5Zm0 4c0-.28.22-.5.5-.5h13a.5.5 0 0 1 0 1h-13a.5.5 0 0 1-.5-.5Zm0 4c0-.28.22-.5.5-.5h5a.5.5 0 0 1 0 1h-5a.5.5 0 0 1-.5-.5Z"]),r=(0,a.U)("TextAlignLeft20Filled","20",["M2 4.25c0-.41.34-.75.75-.75h10.5a.75.75 0 0 1 0 1.5H2.75A.75.75 0 0 1 2 4.25Zm0 5c0-.41.34-.75.75-.75h14.5a.75.75 0 0 1 0 1.5H2.75A.75.75 0 0 1 2 9.25Zm.75 4.25a.75.75 0 0 0 0 1.5h8.5a.75.75 0 0 0 0-1.5h-8.5Z"]),o=(0,a.U)("TextAlignRight20Filled","20",["M6 4.25c0-.41.34-.75.75-.75h10.5a.75.75 0 0 1 0 1.5H6.75A.75.75 0 0 1 6 4.25Zm-4 5c0-.41.34-.75.75-.75h14.5a.75.75 0 0 1 0 1.5H2.75A.75.75 0 0 1 2 9.25Zm7.75 4.25a.75.75 0 0 0 0 1.5h7.5a.75.75 0 0 0 0-1.5h-7.5Z"]),s=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (9590)
                                                Category:downloaded
                                                Size (bytes):16418
                                                Entropy (8bit):5.338576411962966
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A039B597BEA98241E653E8CB62F8D394
                                                SHA1:5437B97E997EDD1CAD43400C73151B5DF7CCFA7A
                                                SHA-256:167D1E7BA76B104FD8BFDC3EDD390555620BA2818923049B0FB1E9F3D642E782
                                                SHA-512:5702610B0E39ABCD49E6EB12CC4E2AC592792E4234E1834088D5C393B4DE24F05B5FB3402BBA5DE629A6BB4CAE53188A13B428BD4FB33ADD2BF6406B14216B2E
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/listsenterprise/plt.preact.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["plt.preact"],{1:(e,t,n)=>{n.d(t,{a:()=>y,b:()=>v,c:()=>N,d:()=>h,e:()=>g,f:()=>o,g:()=>i,h:()=>h,i:()=>R});var a,i,r,o,s,c,d,l,u={},f=[],p=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function m(e,t){for(var n in t)e[n]=t[n];return e}function _(e){var t=e.parentNode;t&&t.removeChild(e)}function h(e,t,n){var i,r,o,s={};for(o in t)"key"==o?i=t[o]:"ref"==o?r=t[o]:s[o]=t[o];if(arguments.length>2&&(s.children=arguments.length>3?a.call(arguments,2):n),"function"==typeof e&&null!=e.defaultProps)for(o in e.defaultProps)void 0===s[o]&&(s[o]=e.defaultProps[o]);return b(e,s,i,r,null)}function b(e,t,n,a,o){var s={type:e,props:t,key:n,ref:a,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,__h:null,constructor:void 0,__v:o??++r};return null==o&&null!=i.vnode&&i.vnode(s),s}function g(){return{current:null}}function v(e){return e.children}function y(e,t){this.props=e,this.context=t}function S(e,t){
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (10653)
                                                Category:downloaded
                                                Size (bytes):16023
                                                Entropy (8bit):5.43785852910499
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:456D47F75E97CDC8D1CEA134720D2446
                                                SHA1:E730CF442CAA51AF0FFD438EA1C95FFB0D900AC3
                                                SHA-256:2AD22A2DEFCD13153C1B4C76DFCF91099830284E0E995ED605D4B27C4E8719E5
                                                SHA-512:053C234649D077E40F75DBAD1F6477A4673B67E9D3ECB79A17D3BF1B96E54681B462BE4D41F8744029156F195B91AEF55A27F9C46E88D664D57377635CDE8C74
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/77717.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[77717],{70703:(e,t,n)=>{n.d(t,{d:()=>C});var a=n(539155),i=n(971296),r=n(404921),o=n(312432),s=n(953503),c=n(916956),d=n(931041),l=n(490539),u=n(736892),f=n(825268),p=n(146748),m=n(698820),_=n(695799),h=n(288820);const b=(0,m.y)("r2i81i2","rofhmb8",{r:[".r2i81i2{align-items:flex-start;box-sizing:border-box;display:inline-flex;position:relative;}",".r2i81i2:focus{outline-style:none;}",".r2i81i2:focus-visible{outline-style:none;}",".r2i81i2[data-fui-focus-within]:focus-within{border-top-color:transparent;border-right-color:transparent;border-bottom-color:transparent;border-left-color:transparent;}",'.r2i81i2[data-fui-focus-within]:focus-within::after{content:"";position:absolute;pointer-events:none;z-index:1;border:2px solid var(--colorStrokeFocus2);border-radius:var(--borderRadiusMedium);top:calc(2px * -1);right:calc(2px * -1);bottom:calc(2px * -1);left:calc(2px * -1);}',".rofhmb8{align-items
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65308), with no line terminators
                                                Category:downloaded
                                                Size (bytes):273327
                                                Entropy (8bit):5.703868277418135
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6385E5CDFBACEEE4E35C97BDDED80CCA
                                                SHA1:1CD9B49B7C32516FAD575FB0F38EC40645A6A5FC
                                                SHA-256:BF6E270F6EA0D09B1B1974EBE36A4FE0F7EC6307F6AC8BB1477D030A1873E9BE
                                                SHA-512:E1472443C198B72A348870FF685C5E1D41203F5F9635C1CDBA289212EAA6971A7E79C45E2EB25F2E7551D49ECC8326456E6F241AE7D6C0CE9CDBD8386CB90F70
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://shell.cdn.office.net/shellux/suiteux.shell.core.feaccbe9dc9b62b8e21a.js
                                                Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_core_start"),function(){var e,t,n,o,r,i={61448:function(e,t,n){"use strict";var o;n.d(t,{f:function(){return o}}),function(e){e.depth0="0 0 0 0 transparent",e.depth4="0 1.6px 3.6px 0 rgba(0, 0, 0, 0.132), 0 0.3px 0.9px 0 rgba(0, 0, 0, 0.108)",e.depth8="0 3.2px 7.2px 0 rgba(0, 0, 0, 0.132), 0 0.6px 1.8px 0 rgba(0, 0, 0, 0.108)",e.depth16="0 6.4px 14.4px 0 rgba(0, 0, 0, 0.132), 0 1.2px 3.6px 0 rgba(0, 0, 0, 0.108)",e.depth64="0 25.6px 57.6px 0 rgba(0, 0, 0, 0.22), 0 4.8px 14.4px 0 rgba(0, 0, 0, 0.18)"}(o||(o={}))},2403:function(e,t,n){"use strict";n.d(t,{I:function(){return c}});var o=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,r=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,i=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,s=/\s+/g,a=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-\
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2569)
                                                Category:downloaded
                                                Size (bytes):7530
                                                Entropy (8bit):4.945823132511204
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:3BD368710264C5817E78F6E7CC15A29C
                                                SHA1:A9B862CA57F679817950FABD0CA1A77287D47C67
                                                SHA-256:9FEB28EFFA3ECED5EE2D399C905B5C34A681299B0F0EB906F3845744C66C33BE
                                                SHA-512:1490BF97945CB0E8F480DED31751EF5DFEC5FD23872761DB386F2277983A2B1A3DC3D473B08160C710BC694A09B3D4C43102D1F9394C4462686747316A60A829
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/37456.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[37456],{258704:(e,t,n)=>{n.d(t,{FNH:()=>r,O$C:()=>s,paJ:()=>i,rbj:()=>o});var a=n(639691);const i=(0,a.U)("TopSpeed20Regular","20",["M5.42 4.7A6.97 6.97 0 0 1 9.5 3.03V4.5a.5.5 0 0 0 1 0V3.02A7 7 0 0 1 16.93 9H15a.5.5 0 0 0 0 1h2c0 2-.86 3.9-2.21 5.17a.5.5 0 0 0 .69.73A8.17 8.17 0 0 0 18 10a8 8 0 1 0-13.44 5.9.5.5 0 0 0 .69-.73A7.2 7.2 0 0 1 3 10h2a.5.5 0 1 0 0-1H3.07c.2-1.36.78-2.6 1.64-3.58l1.44 1.43a.5.5 0 0 0 .7-.7L5.42 4.7Zm8.03 1.1a.5.5 0 0 1 .75.64l-.12.2a343.95 343.95 0 0 1-2.2 3.82 30.11 30.11 0 0 1-.65 1.01 1.5 1.5 0 0 1-2.28-1.94c.07-.09.2-.2.34-.33l.56-.48a123.93 123.93 0 0 1 3.42-2.77l.18-.14Z"]),r=(0,a.U)("Video20Regular","20",["M5 4a3 3 0 0 0-3 3v6a3 3 0 0 0 3 3h5a3 3 0 0 0 3-3v-.32l3.04 2.1c.83.57 1.96-.03 1.96-1.03v-7.5c0-1-1.13-1.6-1.96-1.03L13 7.32V7a3 3 0 0 0-3-3H5Zm8 4.54 3.6-2.5c.17-.1.4.01.4.21v7.5c0 .2-.23.32-.4.2L13 11.46V8.54ZM3 7c0-1.1.9-2 2-2h5a2 2 0 0 1 2 2v6a2 2
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2683)
                                                Category:downloaded
                                                Size (bytes):4972
                                                Entropy (8bit):5.184803306262697
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B6E4AF87E186C6B25F182B3D7DDFFC4C
                                                SHA1:B1A6AE79D2F39AF71B70B5B4891D64B88F7C9EAD
                                                SHA-256:58BAC33B126A8DDDF9F58AFB45C8D2E48C4A6E8E11A81576AE1B31BC26CDD881
                                                SHA-512:D1AA2A75068DAF0B954BA2D9411E590B382074EEF3BF5099C7E2FB66F10B393C5206A932E9CAA0740B78B8041B568F8E0FA1417547A139F90BA911FFED0159C9
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/listsenterprise/120.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[120],{1033:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>d,c:()=>s.a});var a=n(47),i=n(200),r=n(647),o=n(648),s=n(423),c={idParamKey:a.b,parentIdParamKey:o.a,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:"view",pageParamKey:"p",parentQueryTypeParamKey:"parentview",windowNameJsonKey:"ODBParams",queryParamKey:a.h,conversationIdParamKey:"cvid",metadataSearchIdKey:a.f,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.j,userFiltersKey:"userFilters",viewIdKey:a.k,viewPathKey:a.l,isPowerAppView:"isPowerAppView",listIdKey:a.d,listUrlKey:a.e,sortFieldKey:a.i,isAscendingKey:a.c,policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openShare:"openShare",managePermissionsKey:"managePermissionsForListItemId",pseudoPolicyTipKey:"showpolicytips",groupByKey:a.a,errorTypeKey:"type",correlationIdKey:"correlation",approvalItemVersion:"appr
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65471)
                                                Category:downloaded
                                                Size (bytes):427548
                                                Entropy (8bit):5.349362450630716
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DBAA186DD7CEEF02E661294EB83CC5D3
                                                SHA1:613C3D21AA4319801BFCD32B89E4CD41DFB0FDD6
                                                SHA-256:7769068BD94E9DEDA229C1A3A2A91DDA05FBF39411D77119987246B833DD5106
                                                SHA-512:7C20CB46C9222C0086286C80FF1C92E02C4B899BAF2072D13EB023283302008F039A2470A69A4C462E8A639CC824AB65D590825C069827F31DE437466F89647A
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/76163.js
                                                Preview:/*! For license information please see 76163.js.LICENSE.txt */.(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[76163],{176163:(e,t)=>{!function(){var e="undefined"!=typeof window?window:global,n={};for(var a in function(e,t,n){var a;function i(e){var t=0;return function(){return t<e.length?{done:!1,value:e[t++]}:{done:!0}}}var r="function"==typeof Object.defineProperties?Object.defineProperty:function(e,t,n){return e==Array.prototype||e==Object.prototype||(e[t]=n.value),e},o=function(n){n=["object"==typeof globalThis&&globalThis,n,"object"==typeof e&&e,"object"==typeof self&&self,"object"==typeof t&&t];for(var a=0;a<n.length;++a){var i=n[a];if(i&&i.Math==Math)return i}throw Error("Cannot find global object")}(this);function s(e,t){if(t)e:{var n=o;e=e.split(".");for(var a=0;a<e.length-1;a++){var i=e[a];if(!(i in n))break e;n=n[i]}(t=t(a=n[e=e[e.length-1]]))!=a&&null!=t&&r(n,e,{configurable:!0,writable:!0,value:t})}}function c(e){return(e={next:e})[Symb
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65457)
                                                Category:downloaded
                                                Size (bytes):156462
                                                Entropy (8bit):5.335073206344601
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E018636E63D247B2DD51F74D09259E2B
                                                SHA1:8F8C37AC41902D03A6951F48887DBB55025FBC13
                                                SHA-256:FA6D35919071752215627EE77D6646C92AF1FAE8836CF3A62868F1FDA0A4C0CB
                                                SHA-512:6B2DB9593F75EF34C7019F57CCC79189A49C0FC45985F282749F5E3D93FD8BD8866EF2F070C839FD21964E80E9B39C24FEAB63F65C348C6937F53584784DE54F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp.1ds/odsp.1ds.lib-9f75f7e2.js
                                                Preview:/*! For license information please see odsp.1ds.lib-9f75f7e2.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.1ds.lib"],{"1ds-lib":function(e,t,n){n.r(t),n.d(t,{_DebugPlugin:function(){return Pc},_InMemoryPropertyStorage:function(){return Vc},_OneDSLogger:function(){return jc},_ScrubDataPlugin:function(){return Mc},_StrictContextPlugin:function(){return Fc},_StringifyDataPlugin:function(){return Gs},_getDefaultScrubberConfig:function(){return Hc}});var a={};n.r(a),n.d(a,{optionalDiagnostic:function(){return Us},requiredDiagnostic:function(){return Ts},requiredService:function(){return Fs}});var i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},i(e,t)};function r(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");functi
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (6796)
                                                Category:downloaded
                                                Size (bytes):10460
                                                Entropy (8bit):5.276303364256805
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DA70F96EDE872EE4B6AF106CD16AD83E
                                                SHA1:D6104625C28CFB4641A8E7972D721200D3AB4773
                                                SHA-256:FA0158D17BFFD2057B1862B1A01DC2FACE056C7CD6270AFE2937E393FC17A451
                                                SHA-512:D4507101A62F60CC62722EBB51C6086F08401D5848D0BCF402958FB0996509BF3F81E81A5E5767C6B9025F2DAB77661D06B4D314B76D44E7EFAE784B6A9874F0
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/listsenterprise/119.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[119],{2138:(e,t,n)=>{function a(e){var t=e.webAbsoluteUrl,n=e.farmLabel,a=e.env2,r=e.farmSettings;if("o365test"===a||"onebox"===a||"edog"===a)return a;if("string"==typeof t&&t.toLowerCase().indexOf("microsoft.sharepoint-df.com")>-1)return"spdf";if(null==r?void 0:r.ExternalService_searchcloudenvironment){var o=r.ExternalService_searchcloudenvironment;return"spdf"===o?"prodbubble":o}return function(e){return Boolean(e)&&i.some(function(t){return 0===e.toLowerCase().indexOf(t)})}(n)?"gcc":a}n.d(t,{a:()=>r,b:()=>a});var i=["us_2_","us_86_","us_96_","us_105_","us_265_","us_266_","us_267_","us_268_","us_269_","us_270_"];function r(e){var t;return e&&(function(e){var t=e.ExternalService_searchcloudenvironment;return"ag08"===t||"ag09"===t}(e)||"gcc"===(t=e.ExternalService_searchcloudenvironment)||"trailblazer"===t||"pathfinder"===t||"gallatin"===e.ExternalService_searchcloudenvironment)&&e.ExternalService_searchcloud
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4078)
                                                Category:downloaded
                                                Size (bytes):7191
                                                Entropy (8bit):5.133918869608143
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:94778FCA478DA3DEA68E0FF58625209A
                                                SHA1:903FCB01B8930208293E5182629EC7A6777A4879
                                                SHA-256:B33121E0EC9C950BB021F1526A56943C1327AAA2255FF6700FDC17D13B2A5A2D
                                                SHA-512:5DFE873871036422DDDACE92FA572F1ED76ED08E3F0DAC9F8BE31FEDBFF909A3B2BAABBC81E355B86BE8B27E2C983DF9A0E4E80122C9F76BAE8D5BB6016E7B13
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/24997.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[24997],{150516:(e,t,n)=>{n.d(t,{V:()=>r});var a=n(171125),i=new Map;function r(e,t,n){var r=void 0!==n?n:{};return i.forEach(function(n,i){var o;(void 0===n.precond||n.precond(e,t))&&(r instanceof Headers?r.has(i)||r.set(i,n.value):void 0!==r&&(i in r||(r=(0,a.__assign)((0,a.__assign)({},r),((o={})[i]=n.value,o)))))}),r}}.,599533:(e,t,n)=>{var a;function i(e,t,n,i){n=n||{},i=i||{};var r=[e,t].filter(function(e){return e.length}).join("/"),o={id:"",apiVersion:""},s=r.replace(/:(\w+?)(\W|$)/g,function(e,t,r){if(!n[t])return""+r;var s=n[t];return"string"==typeof s&&"@"===s[0]&&(s=a.lookupDottedPath(i||{},s.substring(1))),"function"==typeof s&&(s=s()),o[t]=s,s+r}),c={};Object.keys(n).forEach(function(e){if(!o[e]){var t=n[e];c[e]="function"==typeof t?t():t}}),s=s.split("://").map(function(e){return e.replace(/[\/]{2,}/g,"/")}).join("://"),s=a.encodeUri(s);var d=a.getQueryString(c);return d&&(s=s+
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):17683
                                                Entropy (8bit):4.173682806101172
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:021D61C493594A54C6A58EDD74E1ABC9
                                                SHA1:D2DE94E17938C7385CB0B805BDFA9D8323DF108C
                                                SHA-256:32B83506D44DDBA561881EE60761371C65CDA8B1AC51244B98E18A698F2F6E9F
                                                SHA-512:5A17690157EC25BBB75005608B845BD4CBDFEBF2ED91293AA70DE5ADB458F64E3EDF99269993855AA9093121B03722416613EB58CD8E6DDD925DA09C8577D985
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/images/emptyfolder/empty_folder_v2_dark.svg
                                                Preview:<svg width="280" height="280" viewBox="0 0 280 280" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M207.142 258.298L166.51 170.631C165.66 168.994 164.35 167.64 162.741 166.737C161.133 165.834 159.296 165.42 157.455 165.546L71.8844 175.231L70.7012 173.186L67.3237 167.36C66.5556 166.175 65.4867 165.216 64.2262 164.581C62.9657 163.945 61.559 163.656 60.15 163.743L48.7656 165.031L23.6208 167.875C20.1127 168.279 18.5983 171.128 20.2392 174.256L28.5383 190.088L67.4758 274.1C68.4382 275.992 70.028 277.49 71.9733 278.339C73.3883 279.026 74.9628 279.318 76.53 279.183L202.605 264.914C204.176 264.696 205.652 264.038 206.865 263.016C207.345 262.333 207.626 261.53 207.675 260.696C207.724 259.863 207.539 259.032 207.142 258.298Z" fill="url(#paint0_linear_3_3712)"/>..<path d="M219.827 166.526L167.359 172.462L92.894 180.889C91.086 181.17 89.4053 181.991 88.0726 183.245C86.7399 184.499 85.8176 186.126 85.4269 187.914L70.4187 273.696C70.2201 274.538 70.2611 275.42 70.5371 276.24C70.813 277.06
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (30298)
                                                Category:dropped
                                                Size (bytes):105812
                                                Entropy (8bit):5.391818966916497
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4EDE79987F52C99D7B570FE77436747E
                                                SHA1:B9C4251C30ADBAE5F6BD532F37109E82DA414E7C
                                                SHA-256:715D8C6EC761B3051A58AC9EE1AB704F7C3587F31159C289372A30AE5103F2F2
                                                SHA-512:582DA4533516084811FC7ED2C03F7E80226C6376C2C10E1334188D8C975B6A84647257E96CEC12CA5FBDCC487555969D39D9151486E54498BF11ACEED45420BF
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_otellogging_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["otellogging"],{69691:function(n,t,e){var r=e(92855),i=e(41230),o=e(54800),u=e(59177),a=e(68128),c=e(78939),s=e(85788),f=e(69988),l=e(25855),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=f.S);var l=e.propertyStorageOverride;!l||l.getProperty&&l.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 400 x 225, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):7354
                                                Entropy (8bit):7.8495348904099345
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:81EF0266137877AA37DDC957DE2785FA
                                                SHA1:FFDBB6FA8EADF9F73DFAFE4D8BAE18A41C6A658D
                                                SHA-256:508FAFB8249E3238912BF8ABF961672B6BB87A68D14AF9D645B6E2995CC3DBF7
                                                SHA-512:758AFD5233930E9BBD12719A248BAC3765F4380063B89D459280A92D77FE6FF94703ABD9F223D89650BAFBE9D266E54ABB0589043B8559692C3BF7E40D434995
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:B3466C83577FE5119ED5ED27202BE6CC" xmpMM:DocumentID="xmp.did:4DE2B585B92211E5B707D0A89AB303FF" xmpMM:InstanceID="xmp.iid:4DE2B584B92211E5B707D0A89AB303FF" xmp:CreatorTool="Adobe Photoshop CS5.1 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E4A4824821B9E511842C91FA3964691B" stRef:documentID="xmp.did:B3466C83577FE5119ED5ED27202BE6CC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...j....IDATx....U..'..*J....k.%.`E.-..5.KbyI.<.cD
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):923
                                                Entropy (8bit):4.558597051310755
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B03598AE2F01EC263A5BC026EEC25D6A
                                                SHA1:FF2A4336A3C10CF5DAAF518AA4FC756739C3FEFF
                                                SHA-256:3F71D8D1DE77054999D6B85982B7C00BB62E29C72B13D8FF0A1C7387D945FAD4
                                                SHA-512:20B0AC3DCC1E2DC5EB4EA6BAAC01B8E1A6486735F89FCCDB281F10F87AE790A4061ECFAA5A60F21F474D08FBC3124528CA02D55A5B9EF3B5AF53338611B68298
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://citiscapegroupae-my.sharepoint.com/personal/asekhar_citiscapegroup_com/_api/Site/AllowedExternalDomains
                                                Preview:{"odata.metadata":"https://citiscapegroupae-my.sharepoint.com/personal/asekhar_citiscapegroup_com/_api/$metadata#SP.HTMLFieldSecuritySetting","allowedDomains":["youtube.com","youtube-nocookie.com","player.vimeo.com","bing.com","office.microsoft.com","officeclient.microsoft.com","store.office.com","skydrive.live.com","powerbi.com","powerbigov.us","sway.com","docs.com","microsoftstream.com","powerapps.com","flow.microsoft.com","powerapps.us","flow.microsoft.us","app.smartsheet.com","publish.smartsheet.com","www.slideshare.net","youtu.be","read.amazon.com","onedrive.live.com","www.microsoft.com","forms.office365.us","support.office.com","embed.ted.com","channel9.msdn.com","forms.office.com","videoplayercdn.osi.office.net","forms.microsoft.com","forms.osi.office365.us","sway.office.com","linkedin.com","web.yammer.com","customervoice.microsoft.com","outlook.office365.com","sway.cloud.microsoft"],"allowEmbedding":1}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 17724, version 1.3277
                                                Category:downloaded
                                                Size (bytes):17724
                                                Entropy (8bit):7.980344924551899
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1CBD0775F4DC387F389A6EE4A3257463
                                                SHA1:14C989A6C053FBC7797264C671FE6DB2020EF913
                                                SHA-256:B1AAA4BA52ADC597DBB8D73FA4CCFCA99CC45134B0D1E49DF3712CF675E7189A
                                                SHA-512:F49087AAF5EB704DB3C7218BD0BE87B03A61D647B8D1D5903C9CCBFAB372811F5B56F4981F4DBE4870005AB7D78060DB022893261E3DED7650E2C8948FF989C4
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/fluenthybridfont/odsp-next-icons-9-e252879f.woff
                                                Preview:wOFF......E<......wx........................OS/2.......G...`4.u.cmap...P...!....@.9.gasp...t............glyf......=o..g.G...head..?....5...6#.hhea..@(.......$....hmtx..@H...W.....^..loca..@............maxp..Al....... .t..name..A........O..R.post..E(....... ....x.c`a..8...........L..t.!.I.(......@9......VP`pxs....0.B2..@x....]5.z.x....+.q......qY...(I~\........r.HI..n......\..Z_.....FBN.O[..qy.y....U...I.;D.).I.r...=+.. ......bh^)Tt.C/...Nv......G.c....8...r.!...MF....y....0.....[.....X...m.1.....3.u..j.5.l1Zr...:.u.+...~..-...Kw...|.&..F<k.G<......p.....`.i...$B8.. ...........$"...aw...Z.r.J....k..................x..}.|....V+Y...uY.|I.%K.!..._I|$N.;v.."79.I8r.%\..)!@....... ..Ii).o9[hK.......fV..'}.....D{.....w..l....@v......r6..q6.uq;...l.?.l.-.$...........!p#.a...r..T..$G..2C|.qZ5.....:h.t.*R..n.J..*.)....l:..n.2.....Z.@.?.ZT<m8..%8.C..iA.d*.Z..[.*c.h.6$..[.P..,.^..%.A...ZG.a..}..\.GQ.e.....,..........!?}.7?.{.}....B`xZ1#......Sr6#..m.}.5..2.V.....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):8119
                                                Entropy (8bit):4.587721068903943
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D3E99DC5C534B41FAC830E37F9C7CF79
                                                SHA1:3361024E24A7A289D7456C752A815204B5089086
                                                SHA-256:DD83F95D0017AACB701E9681ED4528E949419F34B6E85B7A7A44D861500DCDD0
                                                SHA-512:FF05AC4845DE73B166F54E6604EB68187E49F6CE599073633DB81B0804EE4C687BE04AD0826FABB7C0D619B353BE9DEABF009F8B9960B72C1C20355DD9BAEBD6
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/images/emptyfolder/empty_folder_v2.svg
                                                Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><radialGradient id="radial-gradient" cx="795.872" cy="-34.38" r="28.576" gradientTransform="matrix(0.984, -0.176, 0.178, 0.992, -701.145, 258.267)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient><linearGradient id="linear-gradient" x1="-131.655" y1="376.681" x2="-175.845" y2="285.033" gradientTransform="translate(263.822 -169.877) rotate(5.61)" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.295" stop-color="#fed494"/></linearGradient></defs><path d="M150.127,192.54s85.6-47.916,48.465-73.7C163.474,94.45,219.258,73.41,195.977,43.19c-43.184-56.056-69.869-8.681-124.782-7.226-83.687,2.218-81.1
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (45741)
                                                Category:downloaded
                                                Size (bytes):47181
                                                Entropy (8bit):6.172699328885304
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A72399F37B0A7AD283E6F1007B9BAD22
                                                SHA1:42A1682E05E32EB25E5CF0A3D7BBBBD86344B657
                                                SHA-256:055E1B505F4B664DC199F4B20022177B19A401F3E08700E195607B4792B636FC
                                                SHA-512:AAA95F905CD011676CA8A3503F14C333276C48ED2A2E309537C5A821536E8C9F7924F8221B699587AE962B071D777B40B40DFB07E843FF3BE115998999BE7D17
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/23363.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[23363],{536318:(e,t,n)=>{n.d(t,{t:()=>c});var a=n(171125),i=n(539155),r=n.n(i),o=n(904877),s=n(632367),c=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t.state={},t}return(0,a.__extends)(t,e),t.prototype.render=function(){return void 0!==this.state.failure&&void 0!==this.props.fallback?this.props.fallback(this.state.failure):this.props.children},t.prototype.componentDidCatch=function(e,t,n){void 0===n&&(n=!0);var a=(0,o.PP)(e);try{this.props.onCatch&&this.props.onCatch({error:a,info:t})}catch(e){n&&this.componentDidCatch(new s.K(a,(0,o.PP)(e)),t,!1)}finally{n&&void 0===this.state.failure&&this.setState({failure:{error:a,info:t}})}},t}(r().Component)}.,632367:(e,t,n)=>{n.d(t,{K:()=>i});var a=n(171125),i=function(e){function t(n,a){var i=e.call(this,a.message)||this;return i.originalError=n,i.handlingError=a,i.stack=a.stack,void 0!==typeof Object.setPrototypeOf&&
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 16776, version 1.3277
                                                Category:downloaded
                                                Size (bytes):16776
                                                Entropy (8bit):7.974961094782676
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C67215019B9FD89B9E29A16916BE5264
                                                SHA1:D4448C620FFA5574ED0FCCBDB1AD2BEE466F136D
                                                SHA-256:1F7216458568F394C796E011CB5DA2285C6D9C919E3D7C224CFD09DF6197AC50
                                                SHA-512:2D111FDDE602CCAB07090B296B485CFE3790BDE13C92A62F5C506EC1D4637B8B53E7A46F15506EB4487D9CAFBF15F066CAEE883292B3E24C7CB5498E05B1C712
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/fluenthybridfont/odsp-next-icons-4-b2f6981b.woff
                                                Preview:wOFF......A.................................OS/2.......G...`/:o.cmap...P........d8b.gasp................glyf......9Q..qLNP..head..<8...6...6#.hhea..<p.......$....hmtx..<....`.....=.ploca..<.........t...maxp..=........ .p./name..=........O..R.post..At....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px..1.....`u,......@t...x...K+.Q...3C............ll..h..,,..\Bb."......B.%Y......PX....._...{....~u.R~..D)...:......n}O.6eSN.3...b.].e..,`.KX.2.....f-...f.....r.C....8...q..\.:...]....<...y.k..|.+...J../..,..&..!...H..K.$I.........P....+d...J..L_..uj_./..o......'....g..EJ....D_..#G...w.:.p.mla./....0.E,`.........N0.q.a.....z..xP.w..F..T."..<.tw.y.l..9.F....;...V...(c.h2BBn.....?......O.6.................x..}....yoU......s......;..\+.....tK+.......... $..F.............8.X.{y.....@...c...c......vgz_..=..+..K..tuwuuu.W.....`......n.,...BX..BXwW9...b^.n......n...^B..pM........G#.(f3y.K..s..{.........v.8..9E..)....N.Ot....M.g../Un..aK.|.."5./y.`0;.`$.(..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):862
                                                Entropy (8bit):4.837729584195234
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5EEE17FAACA889C47687AD39E4585273
                                                SHA1:AE89E10486B8EC2CA38BE29ACBCF90117E0747AD
                                                SHA-256:E12F4F21EDA26E30E5C4C9A92FA179B7CD16A2C2A68F2FAD64A686A64740FDD8
                                                SHA-512:4DEF977D1E1B9D77A83BD38B6DAB27CC5A90D83E245B5B884574C2CA60B8BF6DCDA9A69F3F69A70C93EBF3B9ED0B92FF8D29A93ACF232151CCF869ADE13ABEA2
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/images/addtoonedrive/shortcutbadge_12.svg
                                                Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="12" height="12" rx="2.5" fill="white"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M3.5 3C3.22386 3 3 3.22386 3 3.5C3 3.77614 3.22386 4 3.5 4H7.29289L3.14645 8.14645C2.95118 8.34171 2.95118 8.65829 3.14645 8.85355C3.34171 9.04882 3.65829 9.04882 3.85355 8.85355L8 4.70711V8.5C8 8.77614 8.22386 9 8.5 9C8.77614 9 9 8.77614 9 8.5V3.5C9 3.22386 8.77614 3 8.5 3H3.5Z" fill="#0F6CBD"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M9.5 1H2.5C1.67157 1 1 1.67157 1 2.5V9.5C1 10.3284 1.67157 11 2.5 11H9.5C10.3284 11 11 10.3284 11 9.5V2.5C11 1.67157 10.3284 1 9.5 1ZM2.5 0C1.11929 0 0 1.11929 0 2.5V9.5C0 10.8807 1.11929 12 2.5 12H9.5C10.8807 12 12 10.8807 12 9.5V2.5C12 1.11929 10.8807 0 9.5 0H2.5Z" fill="#605E5C" fill-opacity="0.64"/>..</svg>..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:XML 1.0 document, ASCII text, with very long lines (363), with no line terminators
                                                Category:dropped
                                                Size (bytes):363
                                                Entropy (8bit):4.913417860495859
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A3E0A83D82661DC302425EFBAB2C2258
                                                SHA1:8B874EC2C74443939A62A0AD31134F4559AE2384
                                                SHA-256:6CDF790ACF0E85C024B01EBBC49C2587C54C6EAD83FAEEA362BB12193FF8B7AE
                                                SHA-512:3A1E9F95F385ABF2E3B9A4D40C6D5B4A09C9C6384EAE2123D0015B521BEB8B1CFA3F4EAB4318EA39583081975A55443F73645A51C81D06094FB385CA30332BEE
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:<?xml version="1.0" encoding="utf-8"?><d:GetAdvancedRecordVersioningDisabled xmlns:d="http://schemas.microsoft.com/ado/2007/08/dataservices" xmlns:m="http://schemas.microsoft.com/ado/2007/08/dataservices/metadata" xmlns:georss="http://www.georss.org/georss" xmlns:gml="http://www.opengis.net/gml" m:type="Edm.Boolean">false</d:GetAdvancedRecordVersioningDisabled>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (62740)
                                                Category:downloaded
                                                Size (bytes):310586
                                                Entropy (8bit):5.245913705732967
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1C81522D7E36C935296F9136CBF82DDD
                                                SHA1:9C71446E43BC313597001A5607DF865C153D5005
                                                SHA-256:ECEE7D1A43CA260CBF72E83BFF21797377A8D5B783719EE5D9BACBDB970BD018
                                                SHA-512:D3D5971DFFA74D8EF621ECCE224D38A937A127541D802CCAB112475B46E8698B621CEB75C5E348AB71FE4439D647DF14B5184E18C886E347460C57FE71A6E296
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/63682.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[63682],{753688:(e,t,n)=>{n.d(t,{Dj:()=>l,IA:()=>s,N6:()=>c,TC:()=>r,ni:()=>o,oM:()=>d});var a,i=n(112951),r=[".3g2",".3gp",".3gpp",".asf",".avi",".m4v",".mkv",".mov",".mp4",".mp4v",".mts",".ts",".webm",".wmv",".m4a",".mp3",".wav",".wma",".m2ts"];function o(e){return null!=e&&""!==e&&e.toLowerCase()!==i.p}function s(e){return void 0!==e&&["Business","Consumer"].includes(e.accountType)}function c(e){var t,n,a;return"meeting"===(null===(n=null===(t=e.telemetryContext.mediaContext)||void 0===t?void 0:t.contentType)||void 0===n?void 0:n.toLowerCase())&&"teams"===(null===(a=e.contentSourceApplication.value)||void 0===a?void 0:a.toLowerCase())}function d(e){return"EditTrustedHost"===e||"NoEditTrustedHost"===e}function l(e,t,n){return void 0===t&&(t=200),void 0===n&&(n=""),new Promise(function(a,i){var r=setTimeout(function(){return i(new Error("Promise timed out after '".concat(t," ms'.")+(""!==n?"
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (2613)
                                                Category:dropped
                                                Size (bytes):13061
                                                Entropy (8bit):5.187847866057099
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A17FA145DF8563EA46F249CE8DEFD4E4
                                                SHA1:AE410C78BE98E29D1E50BDCE208C95CB2128B4C9
                                                SHA-256:2B5CDFF9B19BFDE7925F63472C9DEE268D24589F092246443E9218C3D3EB59CD
                                                SHA-512:4928566A8A2A410E22842DC30B6AF986DDE4CBC70387CA2970484EB1B5EEC5A05CC873D09B5FE7708DF099B687FC69A2278D07EACE6EB6FF4512023AA0D6F5F9
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{725:e=>{e.exports=JSON.parse('{"a":"This file has been labelled","c":"This file has been automatically labelled","b":"This file has been manually labelled"}')}.,724:e=>{e.exports=JSON.parse('{"a":"{0} folder","b":"shared","c":"shortcut"}')}.,735:e=>{e.exports=JSON.parse('{"a":"Keyword"}')}.,392:e=>{e.exports=JSON.parse('{"c":"Yes","b":"No","g":"Average ({0})","k":"Your rating","d":"You haven\\u0027t rated yet","e":"1||2-","f":"You rated this as {0} star||You rated this as {0} stars","h":"{0}%","i":"Read-only","a":"Blocked","j":"Profile image for {0}"}')}.,645:e=>{e.exports=JSON.parse('{"b":"File size","a":"Activity"}')}.,731:e=>{e.exports=JSON.parse('{"a":"Add {0}","b":"Opens profile card for {0}"}')}.,644:e=>{e.exports=JSON.parse('{"f":"Unassigned","b":"Expand group {0}","a":"Collapse group {0}","e":"Expand or collapse all groups","h":"Show All","g":"Select all items in group {0}","d":"Group
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4698)
                                                Category:downloaded
                                                Size (bytes):14281
                                                Entropy (8bit):5.469695410241836
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9067B857793C1F7CCA04E218802035B7
                                                SHA1:3768A2798592C99BD2D16609A3BD8C171CE3B83A
                                                SHA-256:EADA70A6D05DDAB17213B93CD1FF49ACDAA099EB2C385A29F2297754406BBF4D
                                                SHA-512:63F2340D9D38EEAF329BB166A928C4337C934857EC7B35E3E4220B3527D0481210996AC884EE9FFA9837D0CEB6318C4072939F5B6351D857515B42D7ACCB13A7
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/33623.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[33623],{568691:(e,t,n)=>{n.d(t,{N:()=>f});var a=n(539155),i=n(490539),r=n(904210),o=n(695799),s=n(288820);const c=(0,o.X)({root:{jrapky:0,Frg6f3:0,t21cq0:0,B6of3ja:0,B74szlk:"f8dz51a",a9b677:"f14z66ap",B9xav0g:0,oivjwe:0,Bn0qgzm:0,Bgfg5da:"f1facbz3"}},{d:[[".f8dz51a{margin:4px -5px 4px -5px;}",{p:-1}],".f14z66ap{width:auto;}",[".f1facbz3{border-bottom:var(--strokeWidthThin) solid var(--colorNeutralStroke2);}",{p:-1}]]});var d=n(825268),l=n(146748),u=n(945945);const f=a.forwardRef((e,t)=>{const n=((e,t)=>({components:{root:"div"},root:i.Mk((0,r.g)("div",{role:"presentation","aria-hidden":!0,...e,ref:t}),{elementType:"div"})}))(e,t);return(e=>{const t=c();e.root.className=(0,s.z)("fui-MenuDivider",t.root,e.root.className)})(n),(0,u.$e)("useMenuDividerStyles_unstable")(n),(e=>((0,l.C)(e),(0,d.Y)(e.root,{})))(n)});f.displayName="MenuDivider"}.,331983:(e,t,n)=>{n.d(t,{r:()=>f});var a=n(539155),i=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 15196, version 1.3277
                                                Category:downloaded
                                                Size (bytes):15196
                                                Entropy (8bit):7.975842609468309
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DF0085F20AC42B04A82420E82E031C92
                                                SHA1:F57E31C46CB0DF3376025AE16AB5C48FE9DB3FBA
                                                SHA-256:BC82BB936BC6D6350CBD599465B2ED6FE900A62FC995DCEF44A495117E8BED8C
                                                SHA-512:217604857F3CB0D57151200053487AAC9FC22BF557F7AE5AA76D37C7691D0C3D3AEA70714DEFE23341F0309DCAC2BD8F50958A03BED89AD37874102CBBAC115B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/fluenthybridfont/odsp-next-icons-17-4c0ef765.woff
                                                Preview:wOFF......;\......dP........................OS/2.......G...`0.s.cmap...P..........q.gasp................glyf......3...Ut...7head..6....5...6K...hhea..68.......$7.0 hmtx..6T...k....%A.Kloca..6............maxp..7........ ....name..7........O..R.post..;H....... ....x.c`.c......j.r...a&.f:..$...bdb..........+(08...U.....`u,...........x.c```f.`..F..x..1..,........%.b.../......./K....../[...r../..<...+.W.._E..}U.........c6T./..:.}9.....o....\_E..../.#T............].]...]..d+qGp.qss{psq.p..v...$..F.....R~U.............x..|.|.....h$/..,[.e.$.,.79..8..gw.}s6.$...2!.YY.N....h....B...-..B.B(..RZ.P^.K,..;..%P.....l.....{.9.s..... D.%o$"Q....EvZ..H.8>:^xJ.._.xk..!...#...Y.y...g.._..9+DW.YP.........B_..6.....!....VP/..L..Y.a.....Y.........x..=.;].|...s...l..(....,.G..Eh.}.h.'/........g.....Y.O/..3.].U.}.G.*~...*.=JHo...]cF..mN....t..d........h+.,.^.q#SW>.y...^.~<X.^.~.msc....T....T.%.d.YL.&..}..xT.,.j...(.*.....=....8.c..1~G.*~.'...K)..w_........`~e....`...$W..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):2963
                                                Entropy (8bit):4.649312539354094
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:36059870822158B1864FC56571002368
                                                SHA1:BD5C99E386CCCCEAC51AFC613205C24854F013DC
                                                SHA-256:BF648FE992EF479730107B0E7AC3BD09DA6FAD43E4266A1B58F5967F15C0E3A6
                                                SHA-512:C769F6405C2B4F95C08DAF6104DD6A78385E7C02312458CC199ED3B89E183AA86B053FC2ADAA17694C7D748ABC4D80AF8B50B208FD780DFFAFB84D4DBA31EF65
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/images/emptyfolder/empty_result.svg
                                                Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M27.4 44.8C37.0098 44.8 44.8 37.0098 44.8 27.4C44.8 17.7902 37.0098 10 27.4 10C17.7902 10 10 17.7902 10 27.4C10 37.0098 17.7902 44.8 27.4 44.8Z" fill="#E1DFDD"/>..<path d="M64.3004 98.8C83.8513 98.8 99.7004 82.9509 99.7004 63.4C99.7004 43.8491 83.8513 28 64.3004 28C44.7495 28 28.9004 43.8491 28.9004 63.4C28.9004 82.9509 44.7495 98.8 64.3004 98.8Z" fill="#C3F2F4"/>..<path d="M30.5 53C32.7 54.1 35.3 54.7 37.9 54.7C47.5 54.7 55.3 46.9 55.3 37.3C55.3 34.6 54.7 32 53.6 29.8C42.6 33.2 33.9 41.9 30.5 53Z" fill="#7BDDEF"/>..<path d="M103 40.7C90.1 19.4 62.4 12.6 41.1 25.5C19.8 38.4 13 66 25.9 87.3C38.8 108.6 66.5 115.4 87.7 102.5C109.1 89.7 115.9 62 103 40.7ZM80.9 91.2C65.9 100.3 46.4 95.4 37.3 80.5C33 73.4 31.8 65.3 33.4 57.8C35 49.3 40.1 41.7 48 36.8C63 27.7 82.5 32.5 91.6 47.5C96.4 55.4 97.4 64.6 94.9 72.8C92.8 80.3 88 86.9 80.9 91.2Z" fill="#FFD590"/>..<path d="M116 123.9L84.5 92.6
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (8135)
                                                Category:downloaded
                                                Size (bytes):8140
                                                Entropy (8bit):4.3133702721809986
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9EA52A07D7145D2990C05008A975E999
                                                SHA1:DF7213EDB723E4F43A3152E51D72633CA11268AD
                                                SHA-256:72EC801DAE1F54AC423FE5B88A4705C2E34F41179A1CAF8EDA08AB92C25038BD
                                                SHA-512:AFB068986BC9178B1C0CED76B10A7D9207585C48B633D84820BDFA0740ECE2EC619C2EC9DD1FBEDA8BC0C957ACB01144010850A62591C13526C06410EA2B6EEB
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/56643.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[56643],{56643:(e,t,n)=>{n.d(t,{Ad:()=>g,NJG:()=>u,PMO:()=>h,SpV:()=>f,TyQ:()=>_,UuR:()=>l,WE_:()=>o,_46:()=>m,icH:()=>s,jAy:()=>d,nOo:()=>r,n_W:()=>i,pfo:()=>b,yUQ:()=>p,zUt:()=>c});var a=n(639691);const i=(0,a.U)("ShareScreenStart24Regular","24",["M2 6.25C2 5.01 3 4 4.25 4h15.5C20.99 4 22 5 22 6.25v11.5c0 1.24-1 2.25-2.25 2.25H4.25C3.01 20 2 19 2 17.75V6.25Zm2.25-.75a.75.75 0 0 0-.75.75v11.5c0 .41.34.75.75.75h15.5c.41 0 .75-.34.75-.75V6.25a.75.75 0 0 0-.75-.75H4.25ZM12 7.25c.2 0 .39.07.53.22l3.25 3.25a.75.75 0 1 1-1.06 1.06l-1.97-1.97v6.44a.75.75 0 0 1-1.5 0V9.81l-1.97 1.97a.75.75 0 1 1-1.06-1.06l3.25-3.25a.75.75 0 0 1 .53-.22Z"]),r=(0,a.U)("ShareScreenStop24Regular","24",["M2 6.25C2 5.01 3 4 4.25 4h15.5C20.99 4 22 5 22 6.25v11.5c0 1.24-1 2.25-2.25 2.25H4.25C3.01 20 2 19 2 17.75V6.25Zm2.25-.75a.75.75 0 0 0-.75.75v11.5c0 .41.34.75.75.75h15.5c.41 0 .75-.34.75-.75V6.25a.75.75 0 0 0-.75-.75H4.2
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):376
                                                Entropy (8bit):5.105778459405452
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:CD458D593C42684E66D7C5E4F4EC0312
                                                SHA1:605E3855F2885272B45E61A5005190F5E79152AE
                                                SHA-256:89AB0C7E984E074398B01ECC380631A5E60EF14E133221779745F11F4EEFE321
                                                SHA-512:A179B6F104EFD05D05B679FD263ED06A28CE2020D740066838BFE32E402941A87C49A1D7D5559649DAC6C6D4C6DC47542C8EB71F789CE8D093737E251039A92F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/images/addtoonedrive/shortcutbadge_20.svg
                                                Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="20" height="20" rx="4" fill="white"/>..<path d="M6 5H15M15 5V14M15 5L5 15" stroke="#0F6CBD" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>..<rect x="0.7" y="0.7" width="18.6" height="18.6" rx="3.3" stroke="#999897" stroke-width="1.4"/>..</svg>..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 12704, version 1.3277
                                                Category:downloaded
                                                Size (bytes):12704
                                                Entropy (8bit):7.971209092414031
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:053413616CC1A5F4043795007704A359
                                                SHA1:FE529293E4EFB4752D72A66C5A082B3DC1DA5086
                                                SHA-256:FE2337D0DCE48671B5CB7F0A8AEC9B6E06FA4E7AE83EE532C36D3ABAB83B4EE1
                                                SHA-512:7B5875D8A9F25598D26D74F67E05A6D7644E4C58C65B1B1AFE0C31FE014B510E0F57E6023EA18E9B90A8EBA8BF3C7CE0FA1FA405EA84A826B08F756FCD6BCE16
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/fluenthybridfont/odsp-next-icons-14-06315b09.woff
                                                Preview:wOFF......1.......[(........................OS/2.......G...`2.qtcmap...P.........v..gasp...H............glyf...T..*...L.j/.?head..,`...5...6#.hhea..,........$....hmtx..,....R.......Nloca..-.............maxp..-........ .o..name..-........O..R.post..1........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px..(...!...X <....M....x...K+.a......../53;e-..bRX..........+....s...C.BI..T^o.M>.Y..>\...6.....\8.-..E9.&.].n.....GQ.Z....miG....:..u.S..B....t..=.Y/z..o...O.:_... 0..%....../.<R.u......... .f.9F.g.~f.3.4.....)..e..z.'G;c..J..43.^..h...a..F..../W]..?..................x..|.x...U]]..Rw."u.7.z.t.Z.Z.m..E.ml..../,.P.6...KB.!.`l...$.y...G.yx..'3d.If.I..m...[U..l.H.....Uu.:.,.9...GN.b:(.#<.....]....S..pv.......a.G'......._.'.......Z*....'@]v..r..X...'..z^.0S.Y..Q.l..z....T.%-..F..h.P...l..f..p.O4ws\..NZ...o....^3.......\^..8U]w.C.^z.o..Q.WR...k^.{``..fN...+.&a_4..@.."e_.2y.%e.r...V..H.......o..j.'.r.-`S..<>O.}gAcWo{.H.?.T......2oT.;i....+..9.._Qi!-.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (7706)
                                                Category:downloaded
                                                Size (bytes):8497
                                                Entropy (8bit):5.601997026731746
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:45B3CE76D547D645CAFE9738AC71D8C7
                                                SHA1:32CED5D26A3A08D1781845B870C04091406DC8C2
                                                SHA-256:2459434EDFB0A877BAB41D510289ED9A8B954B282ADF3747C33786F38E8E5D4F
                                                SHA-512:7444D98AF843C28EA10FBECCB355FF5BD7CB3383DE828892C08309151456135E06C3FB1685066E9F144C2BD8A231334429BEEEE1D3D3ACFB460416A9F7079641
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/72477.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[72477],{72477:(e,t,n)=>{n.d(t,{m:()=>A});var a=n(539155),i=n(42046),r=n(669866),o=n(973602),s=n(769163),c=n(734157),d=n(392756),l=n(274556),u=n(320681),f=n(161686),p=n(490539),m=n(931041),_=n(942474),h=n(82054),b=n(736892),g=n(191953),v=n(864843),y=n(725029),S=n(4737),D=n(825268),I=n(502027),x=n(146748),C=n(945945),O=n(695799),w=n(288820);const E=(0,O.X)({root:{mc9l5x:"fjseox",B7ck84d:"f1ewtqcl",B2u0y6b:"f132xexn",Bceei9c:"f158kwzp",Bahqtrf:"fk6fouc",Be2twd7:"fy9rknc",Bg96gwp:"fwrc4pm",Btd35i7:"fokg9q4",Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"ft85np5",Bgfg5da:0,B9xav0g:0,oivjwe:0,Bn0qgzm:0,B4g9neb:0,zhjwy3:0,wvpqe5:0,ibv6hh:0,u1mtju:0,h3c5rm:0,vrafjx:0,Bekrc4i:0,i8vvqc:0,g2u3we:0,icvyot:0,B4j52fo:0,irswps:"f9ggezi",Byoj8tv:0,uwmqm3:0,z189sj:0,z8tnut:0,B0ocmuz:"f1bzqsji",De3pzq:"fxugw4r",sj55zd:"f19n0e5",Bhu2qc9:"fxeb0a7"},visible:{mc9l5x:"ftgm304"},inverted:{De3pzq:"fg3r6xk",sj55zd:"
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:XML 1.0 document, ASCII text, with very long lines (1977), with no line terminators
                                                Category:dropped
                                                Size (bytes):1977
                                                Entropy (8bit):4.551397420110016
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E2DB6BB952050EDC7E5E0A63075DF611
                                                SHA1:E14042B65EECD5631E23A53E04D32363234D2C4F
                                                SHA-256:46394B2A2AC6C3079C2A9FC9676D5CA459D02E05286D93F6294D44C0B4957992
                                                SHA-512:220F44681571DCB5C4FC02FA824E5EE7315524EE2C8B973B51832554FB7619859128D84886B971A857EBA631F054C805FF610AF7CA653C22ADA08EEAD8EB4DFA
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:<?xml version="1.0" encoding="utf-8"?><d:AllowedExternalDomains xmlns:d="http://schemas.microsoft.com/ado/2007/08/dataservices" xmlns:m="http://schemas.microsoft.com/ado/2007/08/dataservices/metadata" xmlns:georss="http://www.georss.org/georss" xmlns:gml="http://www.opengis.net/gml" m:type="SP.HTMLFieldSecuritySetting"><d:allowedDomains m:type="Collection(Edm.String)"><d:element>youtube.com</d:element><d:element>youtube-nocookie.com</d:element><d:element>player.vimeo.com</d:element><d:element>bing.com</d:element><d:element>office.microsoft.com</d:element><d:element>officeclient.microsoft.com</d:element><d:element>store.office.com</d:element><d:element>skydrive.live.com</d:element><d:element>powerbi.com</d:element><d:element>powerbigov.us</d:element><d:element>sway.com</d:element><d:element>docs.com</d:element><d:element>microsoftstream.com</d:element><d:element>powerapps.com</d:element><d:element>flow.microsoft.com</d:element><d:element>powerapps.us</d:element><d:element>flow.microsoft
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1318)
                                                Category:downloaded
                                                Size (bytes):1323
                                                Entropy (8bit):5.121581078724989
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0816EF07BDF6A2484A854D7DD14C591D
                                                SHA1:C83C99BA4DA7B84FCA95A4F51288A30263B08D8C
                                                SHA-256:0B49ADA2B5DA43C98E1F994E130E79236C9EF3F90E9658680DCB2728F6B468C2
                                                SHA-512:3FC3855F746779CC44484E447C60076297DA7B2DD5D37CCD261EABC5EE076FAABA288D1ABD4C91E9AB113BB0FB07006756C9972EFD61D789EA4AE79DDEF532FD
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/listsenterprise/100.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[100],{810:(e,t,n)=>{n.r(t),n.d(t,{presenceSelectionUtilsKey:()=>o});var a=n("tslib_538"),i=n("odsp.util_517"),r=n(7),o=new i.lh({name:"presenceSelectionUtils",factory:{dependencies:{listDataStateStore:r.a},create:function(e){var t,n=e.listDataStateStore,i=new Map,r=new Map,o=null===(t=n.state)||void 0===t?void 0:t.listRenderData.schema,s=function(){null==o||o.fields.forEach(function(e){var t=e.internalName,n=e.ID;i.set(t,n),r.set(n,t)})};s();var c=n.onUpdate("listRenderData",function(e){e.detail.schema&&e.detail.schema!==o&&(o=e.detail.schema,s())});return{instance:{formatSelection:function(e){if("cellRange"===e.type){var t=e.type,n=e.beginRowKey,r=e.endRowKey,o=e.beginColKey,s=e.endColKey;return n===r&&o===s?{type:t,beginRowKey:n,beginColKey:i.get(o)||"",endRowKey:void 0,endColKey:void 0}:(0,a.q5)((0,a.q5)({},e),{beginColKey:i.get(o)||"",endColKey:i.get(s)||""})}return e},revertSelection:function(e){if("cell
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (57564)
                                                Category:dropped
                                                Size (bytes):537197
                                                Entropy (8bit):5.518099681148658
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:EB739CE82703447965D736960A3A2408
                                                SHA1:9FDB010B18EB058F7F8FE827A672CE73DCBFB710
                                                SHA-256:969F3CB33E1A916D087D458C8FBEC537694A4E8B8B2A6390B8B070AE51B3E312
                                                SHA-512:BDE647417405BE398B1D0277B3C985CD6D198FA00CBCCEEAB7BC6C04D4F455087701E9711BA1EAE13712BAF4351D4EB556173DFD2DAE8A81A2474BF6D4560258
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:/*! For license information please see fui.co-b53f2a17.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.co"],{"fui.co_340":e=>{var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.call(o,l)&&(c[l]=o[l]);
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3350)
                                                Category:downloaded
                                                Size (bytes):10294
                                                Entropy (8bit):5.394692143539318
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:95FDA2CE7D0DD2A9221030947B70924C
                                                SHA1:91B4A48FED5C4AA53C2141A2C9641CF7951BDF17
                                                SHA-256:0FFD0414FBD8D1A6BCAFBC80D53908676B8E1ADBB2779AA2D569076B1CEE098A
                                                SHA-512:3363E10E666D27ACF3AEEECEB2EB114AF17BA596BFA06752966980929EE93088ADA4CAA931CE23A89AC3745EEF7332DFB0C5425B9C302C3BEB9D3B9185606C35
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/listsenterprise/98.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[98],{813:(e,t,n)=>{n.r(t),n.d(t,{ActionButton:()=>a.q_k,BaseButton:()=>a.Db9,Button:()=>i.Kr,ButtonGlobalClassNames:()=>a.YGF,ButtonType:()=>i.Ho,CommandBarButton:()=>i.h3,CommandButton:()=>a._sr,CompoundButton:()=>i.$E,DefaultButton:()=>a.bvf,ElementType:()=>i.OC,IconButton:()=>a.Mkv,MessageBarButton:()=>i.D4,PrimaryButton:()=>a.Bmk,getSplitButtonClassNames:()=>a.ETQ});var a=n("fui.lco_956"),i=n("fui.lcom_953")}.,845:(e,t,n)=>{n.r(t),n.d(t,{Callout:()=>a.y01,Checkbox:()=>a.y9w,CheckboxGroup:()=>s.a,ComboBox:()=>i.HhL,CommandBar:()=>a.qSk,CommandBarButton:()=>a.Aou,ConfirmationDialog:()=>c.a,ContextualMenu:()=>i.rXf,ContextualMenuItemType:()=>i.hRr,DefaultButton:()=>a.xtb,Dialog:()=>a.sZV,DialogFooter:()=>i.olF,DirectionalHint:()=>i.s9q,ExpandingCard:()=>i.CJx,FocusTrapZone:()=>a.m97,IconButton:()=>a.wj8,Layer:()=>i.mVY,Modal:()=>a.n8w,Panel:()=>a.Dk1,PanelType:()=>i.a6A,PrimaryButton:()=>a.f$F,ProgressIndica
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (8691)
                                                Category:downloaded
                                                Size (bytes):12975
                                                Entropy (8bit):5.368164469402451
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D49DAC5F170D7CA1CCFE333FFF831BF4
                                                SHA1:A8A3F23FBA16A474B4B687ACD8F6E5B268FA3A66
                                                SHA-256:69F385C3550C6936ADE8BD949DCAB00067C7F5EF047590AED38F1722B7D401F2
                                                SHA-512:E6C278E831F5C4CE84B8D1353E5BF88E847FF35EFDD6D6D66DFA20DC64A0A89531ABCD323F6B5891FA403BF305A6AA9C7CE1938AA407C62D252D26722FC668E4
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/20563.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[20563],{427027:(e,t,n)=>{n.d(t,{_:()=>f});var a=n(539155),i=n(825268),r=n(146748),o=n(490539),s=n(904210),c=n(695799),d=n(288820);const l=(0,c.X)({base:{g2u3we:"fj3muxo",h3c5rm:["f1akhkt","f1lxtadh"],B9xav0g:"f1aperda",zhjwy3:["f1lxtadh","f1akhkt"],Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f1fabniw",B7ck84d:"f1ewtqcl",mc9l5x:"f14t3ns0"},bordered:{icvyot:"fzkkow9",vrafjx:["fcdblym","fjik90z"],oivjwe:"fg706s2",wvpqe5:["fjik90z","fcdblym"],B4j52fo:"f192inf7",Bekrc4i:["f5tn483","f1ojsxk5"],Bn0qgzm:"f1vxd6vx",ibv6hh:["f1ojsxk5","f5tn483"]},circular:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f44lkw9"},rounded:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"ft85np5"},square:{},shadow:{E5pizo:"f1whvlc6"},center:{st4lth:"f1plgu50",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},contain:{st4lth:"f1kle4es",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},default:{},cover:{st4l
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 16704, version 1.3277
                                                Category:downloaded
                                                Size (bytes):16704
                                                Entropy (8bit):7.979989681644153
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5DB40868ABE1278EDFBE02461D4F3547
                                                SHA1:ED9229E0C8F49E1CC8134E4E6D3822A4BB6A5DE9
                                                SHA-256:98ACEAC979E7943CA3CD352501C73A7BA297D4DB87D7392E2945DB3CE29B33FE
                                                SHA-512:D8267C31CBB0E23940BA78DD1E60B119A641DC46F11F472FD7DC2E5E708B0E38F4444FCFDBBEC7409064B78688F268DCDA2AE5005B8A568C81E59D41E676BBD1
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/fluenthybridfont/odsp-next-icons-3-66aed320.woff
                                                Preview:wOFF......A@......up........................OS/2.......G...`-.g.cmap...P............gasp...P............glyf...\..9...f<.s..head..;....5...6#.hhea..<(.......$....hmtx..<D...]........loca..<.............maxp..=p....... ....name..=........O..R.post..A,....... ....x.c`a..8...........L..t.!.I.(......@9......VP`pxz.'...!...X <....O....x....+.q.....Vz....M<^.B.kQ^.e.:+....r.*...c....o..Dje...\9....\>.!.Nj..9..N.r.w....5.(.Hn.4yV....Z.n..... .<.. B?<..c....$.PD..X."...U..V.....'..42uZKZ.-..}S...o..mu.*eY.y.......+..>.M.._..O...>.7......)?..%...a.f...|.Wm}.......O...$. ..............x..}.`.....Jk[.lY?[.eK.$..,.vlKNb'...'..|I @ ..B6..BJ..i..6.....RR>.LK......\J..-....^...mi.......9.....s.....<D.t.a...L..x-...+...R.'...o3.s.1.F./.....".D.....!....6.....@.9..3.x.F.@.......}F9L.^..TF..ZH...m.49.|.....qR.....A>N.N.B&D.TYr....>}p..Oo..tm=.`.-..[.-......*"M...[.K.E.:..u..m.v......u..~v............~x..t.0o...R-j..$g.[....k..[7.........N._P`.....|A..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (48338)
                                                Category:dropped
                                                Size (bytes):51414
                                                Entropy (8bit):5.248847552947305
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:FB715233AC92493C3DB1EB8084A53A98
                                                SHA1:5E44DC1EC95A57362CD06EC7FB3010A2F563DF93
                                                SHA-256:7C2206C58B7F88CFE73F74B269E609323AE0FF47D75BAD31165F40477931EBF7
                                                SHA-512:D2709272EC1499D3CE6F79315E26468D3996B4FE69FC289A2D24CE14CEA5ED4E5E9FF9E98EC250718CC8B3FEF13B2EA32CC363DB52420A3E9F8E9AB3338980FF
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_responsive_start"),(self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]=self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]||[]).push([["responsive"],{1151:function(e,t,n){(t=e.exports=n(2)(!1)).push([e.id,"html[dir=rtl] ._7PGqXIlT8jItdB8fOBmFkg\\=\\={transform:scaleX(-1);-moz-transform:scaleX(-1);-webkit-transform:scaleX(-1);-ms-transform:scaleX(-1)}",""]),t.locals={iconFontRTL:"_7PGqXIlT8jItdB8fOBmFkg=="}},9634:function(e,t,n){(t=e.exports=n(2)(!1)).push([e.id,'.M3pcB5evSAtYMozck1WU7A\\=\\={height:100%;line-height:48px;display:flex}._1QSK5lUhw5Gkh7SDz97ZPQ\\=\\={height:48px;display:flex}.siUMOJwnumycxvszBe3uzQ\\=\\={display:inherit;flex:inherit;justify-content:inherit;order:inherit;align-self:inherit;min-width:inherit}.\\/DyMYj2gNfPrYNbEWoV2\\/w\\=\\={font-size:14px;font-family:SegoeUI-Re
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (11010)
                                                Category:downloaded
                                                Size (bytes):31667
                                                Entropy (8bit):5.461142034655166
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:265AAE980A20DF2015B5E495363FE910
                                                SHA1:D4FF536C055E7F0B62212100F1E934C963C36F66
                                                SHA-256:07F128DB654415D2FBFE46BC9FC5164D88EABC6B1C0D15A0DB3448EB4C2F3EA0
                                                SHA-512:43B2507EA0D79EBA6CFDD0FB5AB71A91BA4EA541622351E75620629B760B6E4685E4804A72CA83A36C7A2D3EB2F5C445B439B406ED37E8AF16813ACC2886DDE8
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/74889.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[74889],{738683:(e,t,n)=>{n.d(t,{p:()=>i});var a=n(425813);function i(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];for(var i=[],r=0,o=t;r<o.length;r++){var s=o[r];s&&i.push("function"==typeof s?s(e):s)}return 1===i.length?i[0]:i.length?a.T.apply(void 0,i):{}}}.,368013:(e,t,n)=>{n.d(t,{n:()=>o});var a=n(636003),i=n(535661),r=n(196056);function o(e){var t=i.n.getInstance(),n=(0,r.tz)((0,a.Ty)(),e);if(!t.classNameFromKey(n)){var o=t.getClassName();t.insertRule("@font-face{".concat(n,"}"),!0),t.cacheClassName(o,n,[],["font-face",n])}}}.,701144:(e,t,n)=>{n.d(t,{i:()=>o});var a=n(636003),i=n(535661),r=n(196056);function o(e){var t=i.n.getInstance(),n=[];for(var o in e)e.hasOwnProperty(o)&&n.push(o,"{",(0,r.tz)((0,a.Ty)(),e[o]),"}");var s=n.join(""),c=t.classNameFromKey(s);if(c)return c;var d=t.getClassName();return t.insertRule("@keyframes ".concat(d,"{").concat(s,"}"),!0),t.cache
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):24763
                                                Entropy (8bit):7.8402273193811265
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:389DC3F1F894407EF867669B1986D51F
                                                SHA1:E603047D1C1ABBBCF44DC92AA7F385F18672E077
                                                SHA-256:F9BA92FEB0D4EED78EBE7C4E93CD2F146ACF4D7080AB8B3FDAFEFD91F5035AA4
                                                SHA-512:3F0AE2B95A6BE1BB930309739E2AEDAF29CAA2C59B97207F2367BDDD913F411641FB51E03E7E93137C438ED3AA0195518C6521820E0B51725B8D349BED3287D1
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://i.ibb.co/vPKDk5Q/outlo.png
                                                Preview:.PNG........IHDR..............x......pHYs............... .IDATx....|.u.?.....h.=.|||...E.....<..GET...Mvf.C.p.r(..F.,.E....6..L.....'..G..I.?.m.n7.........~~...L.3......dwvF;..s.:.2..3..u.~..<x...6.i#k?.U..I.%..Ot...D..-.V__..uO$:.1.H<...I.aM..3..F..y.r...C^1....v.e.v.^...%.......hL..........6..o...=T3.8....h......S._.=....../'.N0..q.F.:N3..4..u..p.5.i....V;.u..7wo......g....6;'........'c.1...'Of..c...x...S*.x..yg.w.......9.._.4...F...Z.4..B.Z.'......{5.Z.L.[2"~.Y?...~|..S...qx..o.'........"...D..j..z.x[$Z.8...3..u.s.4D...^.2.T...OAO....c...E#..j.5.y.:Mk.....3.....3.IA...ojU...]/.....n..<..kSO|.y].4.'..]m......]...|.....Wh..3....._.....I.8<x.>.....2.t^3....]3....#z.....*....UO.........qx.d{._..1e.S~......._{.W.j.........|m..o!.......I.8<xa{}..=..|.y..3.s..<...L..<.=..t...s.ww.......3<x.xR7..^(.n}1y...Z...D.........Z...}.].....)..<x.!.....%..7..m6.{..........|.G*....uyJ.....1..8..r.p......]..G..wkz.e.H\..s0......T0....E\.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 15504, version 1.3277
                                                Category:downloaded
                                                Size (bytes):15504
                                                Entropy (8bit):7.972402117738599
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9CA7D978289807BAED4A0E2D5DFE9E52
                                                SHA1:68531E057084AEE10B375AC09A591CFBB006AF1F
                                                SHA-256:DFCF7EC4962268B8D3F26C1A2A32536200D6E8D477DBAAC57C20B6F5D15406C8
                                                SHA-512:FE3E62E975BB11AF7942263163202ABF59153472C5C1F55118D15CAC87DAA66395385A8DAF68AE871ECE8EAC3B92526F178D3B65D3511258CAD6DE4E4E42DE91
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/fluenthybridfont/odsp-next-icons-1-d1bde837.woff
                                                Preview:wOFF......<.......z,........................OS/2.......G...`+.uBcmap...P.......:o.:.gasp...4............glyf...@..5...k@.5..head..7H...6...6#...hhea..7........$....hmtx..7....Y.... t..loca..7..........W..maxp..8........ .|..name..8........O..R.post..<|....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px...1...!...X <....G....x...-K.a...s;..........M."...f...f.t...`p.e8.lS..DD0[...Y...{./....9\......Kd.os3.......6oC6@.Q..g..S.2....g.-..a."{.s...T.R..-MZ.ql.#...`L{#....l...`...Ko\..hX_z.:.P[...u.'=.A...u5u.5]...Uu.E.}NR.........O.I.t................x..}.|[.......-K.fK.,Y..U^dY.-;.....NL ..)...@^ lIXJ....$.....tZw%.7S..m`.0.v:..WfJ...{..OO.e...~......{..,..{O.G.#DwL.Gx".B.^..5{u....By!.5a..qa...x.p.@....l..KC\..S.F......F.9..[.......q..v..0r..7.....k.F..w.....8r.|..}`|.....&.9.k.u..?..=p..5.'....S..J|Q....^...?}..UF..k....5X.z....s.<.f.{.g.._;..qD=W.$...Q2.2.....n...7.n..A.u>/.c3J......."..9.....t......u7=..+.|........}.+...|..(..B%.<dQ.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65325)
                                                Category:downloaded
                                                Size (bytes):144877
                                                Entropy (8bit):5.049937202697915
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:450FC463B8B1A349DF717056FBB3E078
                                                SHA1:895125A4522A3B10EE7ADA06EE6503587CBF95C5
                                                SHA-256:2C0F3DCFE93D7E380C290FE4AB838ED8CADFF1596D62697F5444BE460D1F876D
                                                SHA-512:93BF1ED5F6D8B34F53413A86EFD4A925D578C97ABC757EA871F3F46F340745E4126C48219D2E8040713605B64A9ECF7AD986AA8102F5EA5ECF9228801D962F5D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css
                                                Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors. * Copyright 2011-2018 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:border-box}html{font-family:sans
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):19995
                                                Entropy (8bit):4.18417172948625
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1E633D46AC979AB4316B5427BD328527
                                                SHA1:0391F135924813ECAD623F5543E5E71E4FC23851
                                                SHA-256:F7E06F07ACC7A46215319570019C1483170B8FE36A58D35D2A9A92F382DF679F
                                                SHA-512:9B11B20D49E26983F510B666F417B88BFEBDB9740E4CAD401739B05689A6EDBC283227C19A2A125D95AD7F62E83E1F09FF0A6975BDCABA21335E9A76F88CBF6F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/images/emptyfolder/empty_sharedwithme_dark.svg
                                                Preview:<svg width="220" height="220" viewBox="0 0 220 220" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.2" d="M169.427 169.965C220 164.994 227.995 73.5033 204.22 41.8942C142.259 -40.5011 124.675 38.3245 65.1534 12.7643C28.8745 -2.8134 -15.2577 48.7713 37.9929 86.313C67.2063 106.908 37.9537 102.907 16.2213 118.614C-5.12184 134.038 12.4602 157.3 42.3759 165.974C74.149 175.186 135.541 173.298 169.427 169.965Z" fill="#797673"/>..<path d="M139.255 103.699L122.341 67.209C121.987 66.5275 121.442 65.9643 120.772 65.5885C120.103 65.2126 119.338 65.0406 118.572 65.0936L82.9512 69.1223L82.4584 68.2709L81.0527 65.8456C80.7327 65.3527 80.2875 64.9536 79.7627 64.6891C79.2379 64.4247 78.6523 64.3044 78.0658 64.3405L73.3273 64.8768L62.8561 66.0603C62.5462 66.0578 62.2414 66.1406 61.9753 66.2995C61.7091 66.4584 61.4917 66.6873 61.3467 66.9614C61.2018 67.2354 61.1349 67.544 61.1534 67.8535C61.1719 68.1629 61.275 68.4613 61.4515 68.7162L64.9102 75.3067L81.1183 110.278C81.5193 111.065 82.181
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (13510)
                                                Category:downloaded
                                                Size (bytes):16980
                                                Entropy (8bit):5.521517500312855
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:264E6F3C4E5D48A73B912EA65AE06555
                                                SHA1:5C773F9C1520F67FAEFBDF6E74C5A5FAEC300564
                                                SHA-256:49466D78DFE7122B0E0B9BD9B6CD12F107EB39E81E0EA548EFBA12DEE670D310
                                                SHA-512:7511A49EE8082A484B64938A843D2E19D6D4D42FD8BD73E43E46D08FD0992E0CD299E6184672F31D8BF23F22FAD3ED0920F76481950F8A7BF0C9716C80AF6B3B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/49804.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[49804],{971296:(e,t,n)=>{n.d(t,{c:()=>r});var a=n(539155);const i=a.createContext(void 0);function r(e,t){return function(e,t,n){if(!e)return t;t={...t};const{generatedControlId:a,hintId:i,labelFor:r,labelId:o,required:s,validationMessageId:c,validationState:d}=e;var l,u,f,p,m,_,h,b,g,v,y,S,D;return a&&(null!==(u=(l=t).id)&&void 0!==u||(l.id=a)),!o||(null==n?void 0:n.supportsLabelFor)&&r===t.id||null!==(m=(f=t)[p="aria-labelledby"])&&void 0!==m||(f[p]=o),(c||i)&&(t["aria-describedby"]=[c,i,null==t?void 0:t["aria-describedby"]].filter(Boolean).join(" ")),"error"===d&&(null!==(h=(_=t)["aria-invalid"])&&void 0!==h||(_["aria-invalid"]=!0)),s&&((null==n?void 0:n.supportsRequired)?null!==(y=(v=t).required)&&void 0!==y||(v.required=!0):null!==(D=(S=t)["aria-required"])&&void 0!==D||(S["aria-required"]=!0)),(null==n?void 0:n.supportsSize)&&(null!==(g=(b=t).size)&&void 0!==g||(b.size=e.size)),t}(a.us
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (22038)
                                                Category:downloaded
                                                Size (bytes):125790
                                                Entropy (8bit):5.530762139619407
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:7192CF4093DF7375F16AE315D120EA0A
                                                SHA1:7FA63BA20286EB35971A50252ACC2F8BFC925AB9
                                                SHA-256:D2EAF9F4378FC899CB5B097354D56E8EBB4C0C544E9C0D29B776A683D1597BB2
                                                SHA-512:3D69A29999A38E8D9762F2F37348E24574B44800842415816C19401AAABA25EF9215B31FD442CB8DCA82BBCEC92A55524EB50173A7CDBCF3F481BFD518996120
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/91939.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[91939],{608733:(e,t,n)=>{var a;n.d(t,{J:()=>i}),function(e){e[e.None=0]="None",e[e.ExternalVideoSharing=1]="ExternalVideoSharing",e[e.PlaybackTranscriptTranslation=2]="PlaybackTranscriptTranslation",e[e.MediaAnalytics=4]="MediaAnalytics",e[e.HighResolutionPlayback=8]="HighResolutionPlayback"}(a||(a={}));var i="OnePlayer.lastWatchedPositionData"}.,813788:(e,t,n)=>{n.d(t,{l:()=>i});var a=n(171125),i={name:"AboutVideoInline",version:n(229103).A,phasesToInit:["BeforeUi"],getPluginInstanceFactory:function(e){return function(t){return(0,a.__awaiter)(void 0,void 0,void 0,function(){return(0,a.__generator)(this,function(a){switch(a.label){case 0:return[4,t("LoadPluginModule",function(){return Promise.all([n.e(79628),n.e(92946),n.e(64838),n.e(19533),n.e(69648),n.e(30981)]).then(n.bind(n,184305))})];case 1:return[2,a.sent().createPluginInstance(e)]}})})}}}}.,69059:(e,t,n)=>{n.d(t,{m:()=>i});var a=n(17
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 15560, version 1.3277
                                                Category:downloaded
                                                Size (bytes):15560
                                                Entropy (8bit):7.977408512309642
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:7C2E629080369DF37B4917488302B439
                                                SHA1:1FDDE087519D7F7FD9F206B392BE5B78B7EE8159
                                                SHA-256:5B66AD868E62609F4F9B1365C055B6E51C89983709090F37FB09673AD0AC07E7
                                                SHA-512:569CF65A6606821496C84F9E764DD7AB7CFC2B155BA0AA6C2308BB271E05DFD8E9A119018451C67407856BF84FE100EB73DF3C4092BBFBB6C557004548C1D945
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/fluenthybridfont/odsp-next-icons-16-5a61cb8e.woff
                                                Preview:wOFF......<.......q.........................OS/2.......G...`;.r.cmap...P.......R6.-.gasp...<............glyf...H..5)..b.3.f.head..7t...5...6#.hhea..7........$....hmtx..7....c........loca..8,............maxp..8........ .w..name..9........O..R.post..<........ ....x.c`a..8...........L..t.!.I.(......@9......VP`p.<.K....!...X <....R..!.x...K+.a....6..y\...&....\.,.......\......Dd?#+).|.,.e.......?.f?...sz6.:f....X.ia!....0.o.f,k9...<e.5^.W...oy.g.....QV..T..*..a.kR.Z.v..$f<H...E.Iz..>.H]Q.K..(M..J{I.u.a.[...6....c...Y@.....J.._.D....w.A......?.}...Lho.._..68x.............x..|yx..oU/.mF.kV.>.H3.f.h.H.f.-y.,.........&,6....L..\.!..BH`r...ll.K......$/..........$.d..}_.tWwWWW.:u..:U.....9...4......ui\...^ ,..................:..(.;L.....c......0&.D....SANE{....,......G..F.Rn.GG#.......rv..r..R.h...ia.-4...!.v...j....W..C.....~gE....|......J.Q.T/>.b.....o....c...5O..{.Vm..ill.7..,z.v..~r..?...._|g.d......F..V..hFc4...TV..xSy..Rk1.M...W......E.*....4.M....Q.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (30298)
                                                Category:downloaded
                                                Size (bytes):139042
                                                Entropy (8bit):5.381534294781151
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:67AE62B25FB4082FC2AEF65A28E481B3
                                                SHA1:FC2838CC91648483E1060392C4A0F96EF6CE9CFC
                                                SHA-256:FD559BCB811BD66C3E62915F722F69814CEB2C49F6121D9CF718914468E7FFD7
                                                SHA-512:279757B5C65078502A409C3671570385C6A83055ED8588E86B3D2AC0495264EC35A1DA44656CCE12CF82CCE19DE9DCC5582A9BCA5540B266A0E5DAA92B96BAB6
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://shell.cdn.office.net/shellux/suiteux.shell.mast.e8a065f482f1ff80e6f2.js
                                                Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_mast_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["mast"],{69691:function(n,t,e){var r=e(92855),i=e(41230),o=e(54800),u=e(59177),a=e(68128),c=e(78939),s=e(85788),l=e(69988),f=e(25855),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=l.S);var f=e.propertyStorageOverride;!f||f.getProperty&&f.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,(function(n){i
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):31474
                                                Entropy (8bit):5.169160459006812
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:34FD7FD16821B8FEDAFD5399E896641E
                                                SHA1:69D44E323D253196598813768B551BDB380DCB0F
                                                SHA-256:45C0F724FF2CA29DD31E862BE6F22C8B8251D459D405343F7C34AA25650DA574
                                                SHA-512:5672C4A56536E75EC0045DFFF6760058F77927AF1CA0776F26DD167915CEBB480AD80B27540C525F9CF7995A26A06A72C0C3019D7F0591CB60BA7D470B3A8097
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://shell.cdn.office.net/shellux/api/ShellBootInfo/business/OneShell/en-us
                                                Preview:{"Architecture":1,"Audience":1,"Resources":{"Version":"1.20241119.5.0","CatalogXml":"<ResourceCatalog>\r\n <Resources>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-66fa327ec2b3b533e433_node_modules_mecontrol_flue-3d6817\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-66fa327ec2b3b533e433_node_modules_mecontrol_flue-3d6817.8623b5beebc08bd3fcbc.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-66fa327ec2b3b533e433_node_modules_mecontrol_flue-3d6817.8623b5beebc08bd3fcbc.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-66fa327ec2b3b533e433_node_modules_mecontrol_flue-e7ac03\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-66fa327ec2b3b533e433_node_modules_mecontrol_flue-e7ac03.f33eaebb5f21ba48a7f4.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-we
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 16396, version 1.3277
                                                Category:downloaded
                                                Size (bytes):16396
                                                Entropy (8bit):7.977717604096066
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0C4BAF4C6942971B062BE782B7D10F5D
                                                SHA1:DBE8E8090B335ADF3019B7BDEDFDA7BAC9A30516
                                                SHA-256:8ADE497B792E96B8C11718AB738672014B818116A46C643C661CC23A0FE602B2
                                                SHA-512:F9BB1A5B43BEB541FE191EA1CCC188455ED2B26FC7A28574669A7FD630C38C8AA89D7552E82D9CB3AF8F8DB85C698D16CE6FC4BA9864F08CF0C46D1B8B8E0DE7
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/fluenthybridfont/odsp-next-icons-19-f50e6a28.woff
                                                Preview:wOFF......@.......m ........................OS/2.......G...`4.u.cmap...P...B.....7.4gasp................glyf......8...]\)*O.head..:....2...6%.hhea..:........$....hmtx..;....b.......loca..;p.........9*.maxp..<<....... .{.Jname..<T.......O..R.post..?........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px...l.0.B2..@x....V..;.x....+.q....7?z...I......n\G...;h.f,?....g.$.. ..r.r......]........<.....T.*u.2.TFR'..k.{.]j@.)K.4.......X..^. .#. .0"8C......x..Rx....!/.b..X.Gz._..*6...L..[..![.#..,....Mj..Ex...a."..k...W$...L.k...7......=....hN.....9......9...d.o.&.x..y.=..n.s...q'..0[.....fn.....+..o....(M).P...O>z....YF}...W?u.................x..|y|[..9w...6K...d[..x...[V'.Y.,..BXC6 !\.aM.)tX..ih...)..-.k.3..3.Ji.C.a..tg.#.t.~.s.l.@i....H..{.=.......-W.#..". .'<.....M...........{V.?}..../....z.'$EV.IB..]4.......\.#..P..G#.\6...).;2.n..>.i.......T"...?.6@.NG..w.i..~.hj.......;......z..k.e.V+..I..........Zu'5....U..+..z.F..vi......K.aeh.......Q.&.\r..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4761)
                                                Category:downloaded
                                                Size (bytes):10059
                                                Entropy (8bit):5.415197890192557
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:11321498B0F8C55B787AF7DE78A465EC
                                                SHA1:243979684509DB486A3593BA6FACF796397DDB51
                                                SHA-256:4B626A8F084436C7C7887464912C07062EF505E16EAD13C2D8C83BEC8EC5D246
                                                SHA-512:6E370C3F9B6A73D65D905AB240E22ED2E70D4DB682C4DE12A438526AA4424BDB87C944E0B6DFF1FCB038E1DF5ACC14C06A0E3EDF78B06C09F4B7882F3CF2E682
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/27281.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[27281],{964379:(e,t,n)=>{n.d(t,{$b4:()=>l,SrP:()=>s,kwE:()=>i,rEx:()=>c,raZ:()=>d,xwF:()=>r,zqK:()=>o});var a=n(639691);const i=(0,a.U)("ImageAdd24Regular","24",["M18.75 4C20.55 4 22 5.46 22 7.25v11.5c0 1.8-1.46 3.25-3.25 3.25H7.25A3.25 3.25 0 0 1 4 18.75V12.5c.47.2.98.34 1.5.42v5.83c0 .2.04.4.1.6l5.83-5.7a2.25 2.25 0 0 1 3.02-.12l.12.11 5.83 5.7c.06-.18.1-.38.1-.59V7.25c0-.97-.78-1.75-1.75-1.75h-5.83A6.46 6.46 0 0 0 12.5 4h6.25Zm-6.2 10.64-.07.07-5.81 5.7c.18.06.38.09.58.09h11.5c.2 0 .4-.03.58-.1l-5.8-5.69a.75.75 0 0 0-.97-.07Zm3.7-7.14a2.25 2.25 0 1 1 0 4.5 2.25 2.25 0 0 1 0-4.5ZM6.5 1a5.5 5.5 0 1 1 0 11 5.5 5.5 0 0 1 0-11Zm9.75 8a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5ZM6.5 3h-.09a.5.5 0 0 0-.4.4L6 3.5V6H3.4a.5.5 0 0 0-.4.41v.18c.04.2.2.36.4.4l.1.01H6v2.6c.05.2.2.36.41.4h.18a.5.5 0 0 0 .4-.4L7 9.5V7h2.6a.5.5 0 0 0 .4-.41v-.18a.5.5 0 0 0-.4-.4L9.5 6H7V3.4a.5.5 0 0 0-.41-.4H6.5Z"]),r=(0,a.U)("
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (8019)
                                                Category:dropped
                                                Size (bytes):9775
                                                Entropy (8bit):5.128708845051352
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2C581A2EE20DE1BB074357AAE4CB8DFD
                                                SHA1:EDB6211F9BA76119C362BBC29EE3D3D1D8408ECB
                                                SHA-256:3D3E5E5A530FBF7A27129C534434C2A37CF12B44044F53FFF5EAA3B5FAE9B0DD
                                                SHA-512:E46E7B86FB2FD5F41A874F9DA51FF6ADF2C52F339128ABA5DD2668F3B0C5321428A3F9C081E1CD1A028AB42BB411436AE4A45700FE531E3217D6860D2BC9F00E
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[96],{835:(e,t,n)=>{n.r(t),n.d(t,{ItemCommentsDataSource:()=>u,resourceKey:()=>b});var a=n("odsp.util_517"),i=n("tslib_538"),r=n(102),o=n(35),s=n(352),c=n(123),d=n(1046),l=a.az.isFeatureEnabled({ODB:1061}),u=function(){function e(e,t){var n=t.apiUrlHelper,a=t.itemUrlHelper,o=t.pageContext,s=t.itemCommentsResultProcessor,l=t.dataRequestorType,u=void 0===l?function(e){function t(t){return e.call(this,t,{pageContext:o})||this}return(0,i.e2)(t,e),t}(r.b):l,f=e.dataSourceName,p=void 0===f?"CommentsDataSource":f;this._itemCommentsResultProcessor=s,this._itemUrlHelper=a||new c.a({},{pageContext:o}),this._apiUrlHelper=n||new d.a({},{pageContext:o,itemUrlHelper:a}),this._dataRequestor=new u({qosName:p})}return e.prototype.getComments=function(e){var t,n,a,r,o,s,c,d=this,l=e.itemWrapper,u=e.nextLink,f=e.pageSize,p=e.currentUserEmail,m=e.isReplyDisabled,_=e.qosExtraData,h=f||25;if(u)c=u;else{var b=this._getListItemUrl(l)
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (19649)
                                                Category:downloaded
                                                Size (bytes):101523
                                                Entropy (8bit):5.308012464287448
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B1B3A894BF261BF4553AE5387786E640
                                                SHA1:110B6D518EDAA6A9AFE7CBBB5C3AD80A243C73D6
                                                SHA-256:163764BB5E1940FD8BCA2932253C6C9EB1732247BA7A8EA5EB5AA56863D95542
                                                SHA-512:B7EDC944A7374C1F9EC62D484FB36BB5FDE2018F5E2FCB993731828D6DE333D443351C12BACAB46F1458E184DD2FDC9C75E8A95271DFA6F3CA3D3230997C6BD3
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/87072.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[87072],{465375:(e,t,n)=>{n.d(t,{s:()=>r});var a=n(620335),i=n(174130);function r(e,t,n){var r=(0,a.w)(e,function(e){return t===e||e.hasAttribute(i.r)},n);return null!==r&&r.hasAttribute(i.r)}}.,727273:(e,t,n)=>{n.d(t,{R:()=>T});var a,i=n(171125),r=n(539155),o=n(111602),s=n(260928),c=n(328699),d=n(626605),l=n(953790),u=n(679851),f=n(426707),p=n(495012),m=n(257603),_=n(373992),h=n(74334),b=n(599116),g=n(465375),v=n(936175),y=n(586443),S=n(74889),D="data-is-focusable",I="data-focuszone-id",x="tabindex",C="data-no-vertical-wrap",O="data-no-horizontal-wrap",w=999999999,E=-999999999;function A(e,t){var n;"function"==typeof MouseEvent?n=new MouseEvent("click",{ctrlKey:null==t?void 0:t.ctrlKey,metaKey:null==t?void 0:t.metaKey,shiftKey:null==t?void 0:t.shiftKey,altKey:null==t?void 0:t.altKey,bubbles:null==t?void 0:t.bubbles,cancelable:null==t?void 0:t.cancelable}):(n=document.createEvent("MouseEvents
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:downloaded
                                                Size (bytes):30778
                                                Entropy (8bit):7.9906229092027425
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:E7D3A17DA96B7F43961EEC4ABCED97B4
                                                SHA1:0AF0C5A2A390B75A0F81E75D1DC67D14C675348F
                                                SHA-256:49549A16F46767FA5C801DE6E26A1C45112B83653F048BC9A78BA7210F8A14A8
                                                SHA-512:BA5B88D16D03168919B6E633A0AC72DE155ECCC6C1CE1304DA2A29E8288D272BD320F9F6307DE24C046E7E85701C7CFC768040385AE70002D341F90304305A49
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/images/emptyfolder/empty_meeting_v3_dark.webp
                                                Preview:RIFF2x..WEBPVP8X..............ALPH|N.....m$9...>N.....BD.'..u.5.v.!..L.E.2..y.h..!..EB...T.H.w.]UD.&..Ka..,...>z..m.AI.....C....*.K..U.L..g..sTPjwp2...f..x..if.4.3.m.....{.")....5.:y8....;...w...{.Zg?......X...m.$#..+.v.<...$Y.$..........g.Tb.u.X....AQ.d.ms.@..=`.n.HQq>@.l....^.>..J..,.f.s.....l7s...!..eh46|v.......b..=+...OR...... I..Jc.....f%....F.............?............%h..F.m...9P0.Z..r..E.A..-.p)....#0....l)..p.Al..^....).Cj..5.L.qm....D.i...v[?....6....hA3d:S......{...C..".r.Jw...^...r...Y.lR....4.;......C.bo..7..+.k..?+.j.7|.^v......G......x.....'....hC.nP.jE!.$.iS$....RI..-...n _.a.~+.[)b!..."P.[yM.8M.uQ ...".....8..*..t.^Rm....p.%(n-."G.J9.....;H.....w.PE..y...`.@.....V.....x...{!.X...`..k,L.K........:.W...u.\.^..=".@@.2}..KI...D.@5A...7J{p;.7..krY..5=....\.gN.$......u.P....!E.....s..+..O...@.^t....c.I-T...\.......<UV.A...V$..K.......5K...7t....H....6.tr.rn=3`B..j...e...%}..0...........a........$@..tv.......$....t'..x.p....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):1814
                                                Entropy (8bit):4.920438144597131
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:49F4E1BA0424654F285291B661CF9E7B
                                                SHA1:E4A062ACDA6001CC3E32D08543C15A8E5D42D0C8
                                                SHA-256:63B70A65BDBA000192FA0AE41CD9D21DD9423BB57E2261F960D627B32CEBD6AE
                                                SHA-512:9CE96F4C99778E269ADCD3FB422CB8AE21C274D9FB17FEAFC8BD8D6BD7C0F5BDEB13202EFDF3A46F148C5D69BE98C8BA92D951F8BCD1A54CC3F49FF9C04CDA61
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/images/listshome/icons/48/lightbulb.svg
                                                Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0)">..<rect x="42.7434" y="6.19849" width="3" height="7.2608" rx="1" transform="rotate(52.28 42.7434 6.19849)" fill="white" fill-opacity="0.6"/>..<rect x="48" y="22" width="3" height="7" rx="1" transform="rotate(90 48 22)" fill="white" fill-opacity="0.6"/>..<rect y="25" width="3" height="7" rx="1" transform="rotate(-90 0 25)" fill="white" fill-opacity="0.6"/>..<rect x="23" width="3" height="7" rx="1" fill="white" fill-opacity="0.6"/>..<rect x="4.20142" y="8.76074" width="3" height="6.95883" rx="1" transform="rotate(-52.3794 4.20142 8.76074)" fill="white" fill-opacity="0.6"/>..<path d="M28.7318 41C28.9198 39.1065 29.3973 37.3892 30.1641 35.848C30.9308 34.3068 31.9653 32.8684 33.2674 31.5327C34.4682 30.2997 35.3869 28.9567 36.0234 27.5036C36.6745 26.0357 37 24.4285 37 22.6818C37 20.9351 36.6672 19.2912 36.0017 17.75C35.3507 16.2088 34.4609 14.8658 33.3325 13.7209C32.204
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 17344, version 1.3277
                                                Category:downloaded
                                                Size (bytes):17344
                                                Entropy (8bit):7.980079760537076
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:FCE8442EF250EB3F61CAB5822C02C9CF
                                                SHA1:BF5C297C1E0A8A05DAEDE1039833519B8F930F93
                                                SHA-256:FF7BC10AC17B93C189E93CFB6A63DA9868850FDCB0A8CE39B3348E68B21C765D
                                                SHA-512:5525044B4D0A1A586DFAD745859F99838FBF5C3B03094FD269915AF100BA46F894103974BC1F0B2F050115DEE63F9F18CB5CEB08594198EDC411544D40B2216C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/fluenthybridfont/odsp-next-icons-7-29f3d857.woff
                                                Preview:wOFF......C.................................OS/2.......G...`0.i.cmap...P...........gasp................glyf......;...t.D...head..>|...5...6#.hhea..>........$....hmtx..>....T........loca..?$.........+.Rmaxp..?........ .w.4name..@........O..R.post..C........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px.......`u,......7..>.x...KH.P...;f..X4.%.4ER(..(|TcM..........rS.VIP.+q.&..E.ED.A..R.H.......-.B$..(..\.{...g....VN..|w..>..91.....%..T.U.....V.jU....z].e].U]S...tS-jS.n.:.^=.c..F4.1..4.Y.i^_.M..._Z._.n;l......Y..,.r-..X..Z....v....X.jb1....t.^w+.{..._..\....k.D.K....5]I\....U.b...;..3..d..t.(K|.=.x.o..W..9C,..=.3..v.h.....H..<..{Ts.(w.p.S...b.q.B..'..*.".R28.^.SB2..Mrp...........H.j...?c1.,...............x....|..8>...J.-{.:l].a.|;.,./.J.$.s.v....;.9 .B6......J.QJ.p....6....m......+-.........%m.sh%.H8.K,......w..g..p....e..<.P...W.j.M........ec......... ../..X..<..}AX...mL..Z.#m0T.f..j....F....j1..R...B........gd,f.M...,.O...._....EK.........
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (5159)
                                                Category:downloaded
                                                Size (bytes):11655
                                                Entropy (8bit):5.333497123106215
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5095F660CA3AF8738717536F99F98499
                                                SHA1:BCE5579A9EB4FF9D655FBF1DC9C0C8732B66E888
                                                SHA-256:184670842A6DA4A9A0023391B99FDEBCBF502E42316EC3B57CA664E32E1EEA0D
                                                SHA-512:62FBF8C50EE630A1BFB16DFD57EB79B620218DFEF14142839AC3AF6A89E72BC854F1A4F512E006DDC3D5EC0DB7130385A195D6C02B74E66E372C6472F1C53273
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/28941.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[28941],{636003:(e,t,n)=>{function a(e){r!==e&&(r=e)}function i(){return void 0===r&&(r="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),r}var r;function o(){return{rtl:i()}}n.d(t,{AU:()=>a,Ty:()=>o}),r=i()}.,535661:(e,t,n)=>{n.d(t,{n:()=>s});var a,i=n(171125),r="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),o={};try{o=window||{}}catch(e){}var s=function(){function e(e,t){var n,a,r,o,s,c;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,i.__assign)({injectionMode:"undefined"==typeof document?0:1,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._classNameToArgs=null!==(n=null==t?void 0:t.classNameToArgs)&&void 0!==n?n:this._classNameToArgs,this._counter=null!==(a=null==t?
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (22943), with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):34857
                                                Entropy (8bit):5.369581658453104
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:45100AF82B1D3E606F778EB75A41FB4B
                                                SHA1:5853C69D189B039A7CBC5A5631AFDB6482F812B9
                                                SHA-256:E01C5BF55CE2912D8F9ADE24D740DFA383858329B30408AFD3475396CC687AED
                                                SHA-512:41000D5A647FDF33AEF45C0E7B50D7FA6B45004F0D10866D751B3348F0E830A12C3CA4636DE6375EDF94D44EFBF3DA70F9357E1EE36AA5DD27ADC25282CF141C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://paranagua.com.br/finish55555555ned52135135/other.html
                                                Preview:<html><head><meta charset="utf-8"> <title>Onedrive</title>..<link rel="shortcut icon" href="https://logincdn.msftauth.net/16.000.29822.1/images/favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1"><meta name="next-head-count" content="5"></head>.. <body style="margin:0px">.. <div id="__next"><style data-emotion="css-global ysex0g">:host,:root,[data-theme]{--chakra-ring-inset:var(--chakra-empty,/*!*/ /*!*/);--chakra-ring-offset-width:0px;--chakra-ring-offset-color:#fff;--chakra-ring-color:rgba(66, 153, 225, 0.6);--chakra-ring-offset-shadow:0 0 #0000;--chakra-ring-shadow:0 0 #0000;--chakra-space-x-reverse:0;--chakra-space-y-reverse:0;--chakra-colors-transparent:transparent;--chakra-colors-current:currentColor;--chakra-colors-black:#000000;--chakra-colors-white:#FFFFFF;--chakra-colors-whiteAlpha-50:rgba(255, 255, 255, 0.04);--chakra-colors-whiteAlpha-100:rgba(255, 255, 255, 0.06);--chakra-colors-whiteAlpha-200:rgba(255, 255, 255, 0.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (5176)
                                                Category:downloaded
                                                Size (bytes):9990
                                                Entropy (8bit):5.208093187267943
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:97CA45CB298EFDD69C0B46F9E97448C8
                                                SHA1:DD6FD5B5307E1C122FBD6B664B193F363369863F
                                                SHA-256:889F88D1D16C85A3BB755B59207197F6F92EEECEC5D4C5ABD60E756014BCC53E
                                                SHA-512:F9C3580F201A36B9AB4CDFBEAFC2A808306C8C4C30A8E71C592026EE26BC0A67F9A1BAE91CA935D35462E63EC654CE59889E4358507744B3416205D6B9794C8F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/9206.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[9206],{731252:(e,t,n)=>{n.d(t,{Y:()=>m});var a=n(171125),i=n(539155),r=n(333055),o=n(961561),s=n(235614),c=n(74889),d=n(702625),l=n(441525),u=n(145381),f=n(312573),p=(0,d.U9)(function(e,t,n){var i=(0,l.$)(e),r=(0,u.$)(e),o={root:{minWidth:"80px",height:"32px"},label:{fontWeight:c.wO.semibold}};return(0,c.KW)(i,o,n?function(e){var t,n,i,r,o,s,d,l,u,p=e.palette,m=e.semanticColors;return{root:{backgroundColor:m.primaryButtonBackground,border:"1px solid ".concat(m.primaryButtonBackground),color:m.primaryButtonText,selectors:(t={},t[c.yp]=(0,a.__assign)({color:"Window",backgroundColor:"WindowText",borderColor:"WindowText"},(0,c.Vg)()),t[".".concat(f.J2," &:focus")]={selectors:{":after":{border:"none",outlineColor:p.white}}},t)},rootHovered:{backgroundColor:m.primaryButtonBackgroundHovered,border:"1px solid ".concat(m.primaryButtonBackgroundHovered),color:m.primaryButtonTextHovered,selectors:(n={}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65461)
                                                Category:downloaded
                                                Size (bytes):185407
                                                Entropy (8bit):5.474792460969469
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:229B5DDFF28FF51D6012E2D51DD99816
                                                SHA1:49AFADC16692920BA4FE27D53B04B0EAB769CE91
                                                SHA-256:9E3AA9F69606196FE845D0543DE62E344751BF8A20899234F70BC066BB775DF5
                                                SHA-512:07E011CCA562B5CA738A37F8E7EC0F8726E3384AFE148AA2EFF733BD8A5AFBC44842041692938AAF657D3821C5D0242E2F718C8E317513FEC94380E8D59E1D77
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.core/fui.core-647ec661.js
                                                Preview:/*! For license information please see fui.core-647ec661.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.core"],{"fui.core_932":(e,t,n)=>{n.d(t,{zqo:()=>ks,avy:()=>Cs,Zlr:()=>Rs,U0M:()=>mr,hCu:()=>_r,$mg:()=>Ya,$jf:()=>fr,a0G:()=>yr,JXd:()=>ws,g7H:()=>pr,KhS:()=>Qa,_Le:()=>Ts,urV:()=>qa,kJO:()=>p,NLX:()=>Na,CF8:()=>Wr,BeJ:()=>qr,WF2:()=>Hs,P3t:()=>Ns,$B_:()=>it,_m4:()=>$e,Axf:()=>hr,hms:()=>f,ApQ:()=>u,u5r:()=>l,Sw0:()=>Ls,FSK:()=>k,Xg_:()=>L,gUt:()=>Gr,RvA:()=>Kr,RG8:()=>Tr,O7n:()=>Ur,dEW:()=>Fs,KMv:()=>we,gNJ:()=>ci,gsx:()=>ci,yev:()=>Bs,UFV:()=>Dr,pHX:()=>Ir,K2A:()=>As,Mxd:()=>Is,IhZ:()=>Ds,Wgg:()=>Us,O2d:()=>Es,$A1:()=>ir,vM0:()=>Vo,T3d:()=>tr,LVO:()=>Cr,SjF:()=>br,tER:()=>Os,LsA:()=>Lo,VNd:()=>gr,B_i:()=>vr,jpV:()=>Sr,BaS:()=>st,svg:()=>ot,j70:()=>Ps,m8o:()=>D,A4z:()=>S,gpp:()=>y,_Er:()=>I,B2N:()=>x,jyi:()=>h,R8k:()=>_,$$c:()=>m,KAk:()=>C,CP8:()=>b,xyn:()=>g,HGe:()=>v,jdf:()=>Me,TRP:()=>Pe,uc5:()=>Ni,kAJ:()=>Po,_sh:()=>sr,JKU:()
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 15152, version 1.3277
                                                Category:downloaded
                                                Size (bytes):15152
                                                Entropy (8bit):7.975837827549664
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:71C6CE41CD1A7B9DEFAA9D9D739BE12E
                                                SHA1:ED30186F02C259A162F962D7861861C41EE25817
                                                SHA-256:B862306928A5699966E7579C3AF5A857D4C2B634F764D45DEA2F6360DFCD5888
                                                SHA-512:B34C5D8994B6C3CA5FE8B7E1C8988DFC90AAF0E9B7ED2583D6D7A46C17FE8428099BDDBB5E640F2E00832263635A0F9C02360FCB3AF402CFC7294910BE874659
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/fluenthybridfont/odsp-next-icons-6-7ab2496d.woff
                                                Preview:wOFF......;0......z.........................OS/2.......G...`1=h.cmap...P...j.....r..gasp................glyf......3...jL...head..5....4...6#...hhea..6........$....hmtx..6 ...r.......loca..6.........}5..maxp..7`....... .r..name..7x.......O..R.post..;........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px.......`u,......9..c.x...I(.P.....!E.z.H.!ea(S......G.z.BXJ.2..<CI,...N2-H....d.....(;N.{:....QJ.....W.N=.l...Z.!....S..Lf3.y.g..hf%kia=...n.......G9..Nr..\.:7....q..<..OxJ......y.;>..|.%...{q.'q..q.w..O.x........DH.DI..R?.j>e]Z..Ef..-..m.~.m..od/6...2,a.s...V1.+.p.1.`...@/..6T`.M.....D..Q.....%hF....G........HB....l.b.... .Y.@ ......A.N.!..p3=..M....+..28.......C.l..............x..}.`..hU..............s$.i[.X.-..e.....`........q .`...Ip.,I... ..9.....d....!.I...-M.WUw.F.l..........U.zU.....p......r...p..5cQznq......72..8.8....~.`....\.>...@...=0.Cg3I*.../..S.o.....ed.4k....~I*.ez.N.{ j..\v*.M.N...{..."...H...#)/s.G.?.....j...h~"....a{M..qZZ.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (45399)
                                                Category:dropped
                                                Size (bytes):49642
                                                Entropy (8bit):5.637396736462878
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:ADA780E2198F53DCBCA80B1951BEBC65
                                                SHA1:553F0BBAD873E0231DF54CCCE3C5793A66EDA733
                                                SHA-256:B1177EA901554571D317A76BD5557B39C19034363D8AE9A2610B2F9823CC1498
                                                SHA-512:593E3B3BA98F0E70F7323D3DDBC742DC87131642DC3BFBF8E73E50CF70FCCDE26326F6398CFE96752FF48A8F2BE3FDD2DF782A4E0E5F2F9D3F3D38E8231FC0D4
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[215],{2174:(e,t,n)=>{n.r(t),n.d(t,{initializeIcons:()=>E});var a=n(472),i=n("fui.util_175");function r(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-0"',src:"url('".concat(e,"odsp-next-icons-0-433a26c6.woff') format('woff')")},icons:{DecreaseIndentLegacy:".",IncreaseIndentLegacy:".",SizeLegacy:".",PageLink:".",DatabaseSource:".",CommentSolid:".",ChangeEntitlements:".",Installation:".",WebAppBuilderModule:".",WebAppBuilderFragment:".",WebAppBuilderSlot:".",BullseyeTargetEdit:".",WebAppBuilderFragmentCreate:".",PageData:".",PageHeaderEdit:".",ProductList:".",UnpublishContent:".",DependencyAdd:".",DependencyRemove:".",EntitlementPolicy:".",EntitlementRedemption:".",SchoolDataSyncLogo:".",BugWarning:".",BugAction:".",S
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows icon resource - 8 icons, 48x48, 8 bits/pixel, 32x32, 8 bits/pixel
                                                Category:dropped
                                                Size (bytes):26694
                                                Entropy (8bit):5.2801151160670905
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5BEABA65B1290334186B7277C64E8F4E
                                                SHA1:A04E1988C515D939D56026C7E99680931E1EE6EF
                                                SHA-256:DB269CACDF0647B58F17F4171256432B48C628C1ECF0BA73F0D38E20D37F768C
                                                SHA-512:A7C1295BF1FFAA8EA5CCDF4658ABB7AB73154FE47A67AC1F2A7F0CD96D696C98C43E9549795AB875FAC06B92FF7D06FC9D3DEB90A4836ACDD10D27BA8D7BA146
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:......00.............. ......................................h.......00.... ..%...$.. .... ......I........ .....VZ........ .h....c..(...0...`...................................\,e.^.h.a0j.c2l.e3n.f4o.f4p.i6r.j8s.j8t.m:v...... ...#...%...&...(...*...%...-...1..t8..w;..z=..{>..|>..}@...'...*...,.......1...4...5...7...9...;...I...N...P...Q...U...Y...r...v...y...}...~...C...D..._...F...J...l..............................>...L...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 14612, version 1.3277
                                                Category:downloaded
                                                Size (bytes):14612
                                                Entropy (8bit):7.974285246948642
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8FA2941591B67D9D131F4C6E0BEE3DDB
                                                SHA1:B0BDD3AD6B177CF114480083415D4FA5EC435AE2
                                                SHA-256:4AABAEA6DBC507850132B7881B2D9DD7A45938845A12425484DC24F977D1D7BF
                                                SHA-512:411D7C203078AB7D669505CBCF2F00FCFE816CBADE8EF12C7E2BE07C0B09F1E9DE981C07780F3082F56A0455C5FB00875986A8D21B604F417399B5588DC88F16
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/fluenthybridfont/odsp-next-icons-18-27c3343d.woff
                                                Preview:wOFF......9.......l.........................OS/2.......G...`=.t.cmap...P.......jABB.gasp...D............glyf...P..1...]h..ohead..3....2...6#...hhea..4........$....hmtx..40...F.......Qloca..4x............maxp..5D....... .|..name..5\.......O..R.post..9........ ....x.c`a..8...........L..t.!.I.(......@9......VP`p...-.....`u,......=..p.x...?KBa....b....r......R...:u-...rhp0W.3.1...Rc4;EA%..(.E..9.]_.%ht.s.......d<.b..S.......IZ.2.e.L0I.Y.0.=.Y...Yd..l.w.......~.?..FuU..jJ..iV./b.....x.......z.......[...}t...z....m{.9^.@......p..'...uT..#g..6..(..[D.v...a.1.i../C...2.............x..|{|...9.lY..iK.dI.d;...e9.K..I /'.d.H.....$.I2@x.HhI......,\.-.v.RvM.n_.....\v......?..v.[...;3#......M<.3G3...#.S......OdB..V.....#..."...m....}a.%BD..X.f...'...H.K+.\....R]...TW.s+.;..$.. K.4..V.i...f...W.V..i.....G#.$D#..hI0...)...`C&9..:Vv...%}.H.6..5...:U_s8J.4....&..4d..=...Q.uw.*..v.......k'w?......qi..G....h..VaI..(.hh..x=..~.....'..K{..8:...h.O.6^...$.w.%.n...C.;6.R..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):19403
                                                Entropy (8bit):4.185434199284073
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:39A94ED0951601969B638ED1CC945A1D
                                                SHA1:AA8EA3137FB98F0390B598E68F1DE78E191552EC
                                                SHA-256:6B1B621F82EC75D0DB1538C7725B67D303C8670084E1ABB01D84C7A4CFF3CAC3
                                                SHA-512:04DF7063C6AB8BB8DAB9E304054AC94ED7E932E9FA84473F74A45B034A5C6852C32E6F5E02CC2DEE8030CAC89A92FDDC09543A9A8A7EE401348D1EE57F383A92
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/images/emptyfolder/empty_sharedbyme_dark.svg
                                                Preview:<svg width="220" height="222" viewBox="0 0 220 222" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.2" d="M184.395 186.005C229.419 157.416 217.516 110.412 197.766 70.3088C191.115 56.8041 192.668 31.8932 180.134 22.2853C155.094 3.08652 137.077 8.57249 122.146 26.4808C115.515 34.4355 102.273 41.9194 86.9565 36.7996C71.64 31.6797 22.873 31.6989 51.7818 90.6228C72.0567 131.944 41.4524 130.02 19.72 145.87C-1.62315 161.434 24.5621 193.375 50.3931 202.514C81.6088 213.56 155.576 204.305 184.395 186.005Z" fill="#797673"/>..<path d="M112.036 47.0791L7.40295 66.9566C7.0264 67.0283 6.68062 67.2146 6.41216 67.4905C6.14371 67.7664 5.96545 68.1187 5.90139 68.4999C5.83733 68.8811 5.89054 69.273 6.05386 69.6228C6.21718 69.9726 6.48276 70.2635 6.81487 70.4563L20.6029 78.4612L112.036 47.0791Z" fill="#EDD3B0"/>..<path d="M31.3711 105.97L46.4711 94.945L34.3304 87.4902L31.3711 105.97Z" fill="url(#paint0_linear_1003_115095)"/>..<path d="M34.3242 87.4946L46.4655 94.9487L61.2234 104.009C61.99
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):23303
                                                Entropy (8bit):4.4279133667163215
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9C34CE39920CF75726CFED143D8E696B
                                                SHA1:099B407B55A8F6BFC11E38F7D5A2F4DA1413D130
                                                SHA-256:C610B70742B166344A21EB968DC620BE9AE6C76F3D09AB97F1678090E6DDDFA2
                                                SHA-512:697BEC5D4FD0A75D631607985265A7BDA83BE1E4EBC14391749956E36C9703105C666921F2038CE4469585DD68D8538F21969BB43C0F28F626A4957ABF288789
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/images/emptyfolder/empty_recent_v2.svg
                                                Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><radialGradient id="radial-gradient" cx="2387.943" cy="120.54" fx="2396.1328462731167" r="8.378" gradientTransform="matrix(1, 0.02, -0.02, 1, -2238.303, -48.357)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#e1dfdd"/><stop offset="0.335" stop-color="#e1dfdd"/><stop offset="0.61" stop-color="#c6c4c2"/><stop offset="1" stop-color="#e1dfdd"/></radialGradient><radialGradient id="radial-gradient-3" cx="779.506" cy="84.099" r="28.576" gradientTransform="matrix(0.995, -0.104, 0.105, 1.003, -717.608, 143.499)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient></defs><path d="M92.2,174.117c-47.886,39.353-121.684.072-75.328-71.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):761
                                                Entropy (8bit):5.03568520759249
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F68AB3697AFC32A46899373636BE8C9B
                                                SHA1:E47D9FAC0CA183A89FDF7D3074236873DB148621
                                                SHA-256:31843A450BB7048380552691A44AD5F9A8E5D4EE81523DCA508CA5FA77A414C9
                                                SHA-512:052AA252DE6A9A5C62633A85395175E4FC6FA07CE243A6D989FD93783096BB41249C5DDBE434B971E666C2D2EF0583DE40DC52434AFDE3371603367723F9517E
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://citiscapegroupae-my.sharepoint.com/personal/asekhar_citiscapegroup_com/_api/SP.CompliancePolicy.SPPolicyStoreProxy.GetAvailableTagsForSite(siteUrl=@a1)?@a1=%27https%3A%2F%2Fcitiscapegroupae%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fasekhar%5Fcitiscapegroup%5Fcom%27
                                                Preview:{"d":{"GetAvailableTagsForSite":{"__metadata":{"type":"Collection(SP.CompliancePolicy.ComplianceTag)"},"results":[{"AcceptMessagesOnlyFromSendersOrMembers":false,"AccessType":null,"AllowAccessFromUnmanagedDevice":null,"AutoDelete":true,"BlockDelete":true,"BlockEdit":false,"ComplianceFlags":1,"ContainsSiteLabel":false,"DisplayName":"","EncryptionRMSTemplateId":null,"HasRetentionAction":true,"IsEventTag":false,"MultiStageReviewerEmail":null,"NextStageComplianceTag":null,"Notes":null,"RequireSenderAuthenticationEnabled":false,"ReviewerEmail":null,"SharingCapabilities":null,"SuperLock":false,"TagDuration":1095,"TagId":"def28587-0e57-4c65-b1cc-da10f32207f5","TagName":"Retention2021-1","TagRetentionBasedOn":"CreationAgeInDays","UnlockedAsDefault":false}]}}}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:downloaded
                                                Size (bytes):22282
                                                Entropy (8bit):7.987867000618429
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DA7EF08CA0DC4552CE4498AFBCCD473A
                                                SHA1:C22C096A78818689272E8D4D0D94A31BBB1AF5DF
                                                SHA-256:C958FEC1BEB0AD85C367CC63C7BAA2138789061A7FECF4AF0902BB8DD7C51701
                                                SHA-512:B5185328E445C2BDD373BA66080942AA010869BD28911B2EB1359917517C62A1D95747B7F2DE671864E6F560E4FD7FABD8B966CBA6B37E264E649D57F55A0782
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/images/emptyfolder/empty_recent_v3_dark.webp
                                                Preview:RIFF.W..WEBPVP8X..............ALPH.......m.H...<...c....O....xP....H.N...$.$.X7.J..hRAf..d...7.w-GA.6L.....!"& ..`..:.*,.....o...HES.....y..l.mg.........q......]..efFG.....5..s...}^.K....In.fIQ.xh....#..v$.$.T.....B.0.Q...*.#..d.a.&A.....|..$.....!;..=..sN.9.n6..~.m.m.m.~..d..9g<]...z<.'.'S.."..m+q+.Qq......o.....l.c........?..:...z<L8......?%.`.U.~..A..}..........WR.=(.;.F...j.N...N.9#5..VR.k.0...;...P@I...b`.Hw..*.......Y..9.:*.u....B...E....4Y...r....u.ze..SC....kU...o.:...b_...J$!...6z..k.A....[v.L.O...\4.mg.v*.Q..3......z.2U..L:).f9@...d...'..."..I..EI..1..#d.]...G....C.&.8v.[.xJfoVg.^.....t..w.l.+C...Wh...C..F.MTj.U.^.P9.y...)..Zm.....7.]Q3..6\IDiQR.,.:".H.x.'..X.-.9.P...p...,P...BW%^Z.s(....=....].8..Q.......$.J...k..[g\...p.B...'""....a..P...Ed..J..`..lAX...r,yHN."....iDA.1..i..y..Y=...T...a.....)t......V..v.I.... ...b5.".bElAy.C(C9O..........1.!....j4.T[....I.e.^.."h0OSP...H*...4C.b..........$..V.]....ea....Z..h.........3......V.I
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (11135)
                                                Category:downloaded
                                                Size (bytes):11140
                                                Entropy (8bit):4.71167860166361
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2725B84D57371BCA65328CC698F011DD
                                                SHA1:03429103BC278FEE027775CD690F0846D8FD6AA7
                                                SHA-256:9A701F50754C5EBB79F32CE441A56148DD12315C9108532AEABE4D8DAED7BBC8
                                                SHA-512:944F170CE4A1401C886F7803A10A3E4B5AA9A2225DE53C77A10D27BA179F2A21E03962BBE2B172EA8F2146ED7A18D4ED3A2197999F3FB96DABF160F6F6530DBD
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/47269.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[47269],{347269:(e,t,n)=>{n.d(t,{$Oq:()=>X,AWd:()=>O,BRW:()=>M,FCz:()=>j,G61:()=>s,GH1:()=>c,Imy:()=>U,Io$:()=>J,KNE:()=>E,KTi:()=>v,NUA:()=>y,Ndk:()=>I,ODj:()=>$,PkI:()=>b,RHj:()=>r,RxQ:()=>B,SsS:()=>P,W$D:()=>L,X4e:()=>w,Y0b:()=>K,Y8c:()=>H,ZE3:()=>f,aR_:()=>N,dcT:()=>g,fx_:()=>A,hSk:()=>C,hXC:()=>u,hvE:()=>l,jM$:()=>W,k$H:()=>T,km4:()=>o,mmG:()=>Y,oC_:()=>k,oNc:()=>z,oNt:()=>_,orK:()=>x,pPn:()=>q,q$h:()=>d,qo$:()=>h,rGI:()=>S,rPq:()=>R,smO:()=>F,t8q:()=>Z,uYg:()=>Q,vNe:()=>i,w2S:()=>D,x3Y:()=>V,xQ7:()=>m,yO1:()=>p,yOK:()=>G});var a=n(639691);const i=(0,a.U)("PersonFeedback20Regular","20",["M10.5 12c.83 0 1.5.67 1.5 1.5v.5c0 1.97-1.86 4-5 4-3.14 0-5-2.03-5-4v-.5c0-.83.67-1.5 1.5-1.5h7Zm0 1h-7a.5.5 0 0 0-.5.5v.5c0 1.44 1.43 3 4 3 2.57 0 4-1.56 4-3v-.5a.5.5 0 0 0-.5-.5ZM7 5.5A2.75 2.75 0 1 1 7 11a2.75 2.75 0 0 1 0-5.5ZM16 2a2 2 0 0 1 2 1.85V6a2 2 0 0 1-1.85 2H14.5l-1.2 1.6a1 1 0 0 1-1.78-.38l
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 13048, version 1.3277
                                                Category:downloaded
                                                Size (bytes):13048
                                                Entropy (8bit):7.966864964213735
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8EFDB2EF49E8B568745BBF33183E7E9E
                                                SHA1:B97476AF449BDAFFCA7CC395624B1B51A886F3E5
                                                SHA-256:B3C1FD4C17AB609506B2686FDD3AC9D64177E287253364C0754EEA272AA683D0
                                                SHA-512:20C0E91C3983F13EFFDD155E0D332750DA23DF27C19A6602521B61C86F9B0E45464392DBF60BE6694A4C18198D6C059AD660CF8ABDE0C6244CE2CEB9D44DCB26
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/fluenthybridfont/odsp-next-icons-10-dfaaa8e3.woff
                                                Preview:wOFF......2.......ed........................OS/2.......G...`0.m.cmap...P...V...2.2.gasp................glyf......*...U....head..-....6...6#.hhea..-........$....hmtx.......W........loca...\........o...maxp../(....... .q..name../@.......O..R.post..2........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px..^.....`u,......6..3.x...O(.a...w3.l.gi.]Di....]...?.,....r.....]..?.0........~'e'5o.I.}...<}..^!D..]......tZ6...V.(.KU...K....FF.|.O.Yf`@!JP.3.....N4...hA+...x.....c...1.%,c...F.;..>.q.c...7.".W..=].....o...\i.....?..?..M0.K...6...v...Kp.0"J ......e.......>nd.....&6s1;....V..l.G.VD...SJR..tGk..U.$?..:..H>.....C...^..9..N.P[.j.Me...N~Kg. ....@................x..|y|S..9w.l..,[.eK.$.6.e.. ..0..0...@......B..6...4.$..W.t.L.i.R.:M..y.B.%.N....I...m....s..f..M...y.......+.'....o"<.....Et[..q..PY.=/.4~.x.'.&PC.D.%..H....<...4raKK..N.;...8.%...z.-.X%..l.|..%9...9.7.qE.e..h..m,.Hi.....).J8......r`^.9..W...{...q.LJJ..6...t.@)..$j.h.$..t.Ld6..!>c..|q
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (17870)
                                                Category:downloaded
                                                Size (bytes):41147
                                                Entropy (8bit):5.534687230317506
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F6D599048194992A902E3BB21AA5FC43
                                                SHA1:33E6EC6AEA0C7E20C96B5ADA8FF3B34F684E76D6
                                                SHA-256:3DD33E810DF5C22AF50AF569183D7886A5F26C14217ACCB65AFC017F1442D3BD
                                                SHA-512:48276386D5584DE99CEBFE9B858E12F4B1999969B855417858C67DBAA15BD9902D934833EA85C202CAA762969152A76073B5EB13AFF8EB386E64BEFFFDE126F6
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/@ms/stream-bundle/chunks/25506.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[25506],{653801:(e,t,n)=>{n.d(t,{x:()=>r});var a,i=/^data:((?:\w+\/(?:(?!;).)+)?)((?:;[\w\W]*?[^;])*),(.+)$/;!function(e){e[e.absolute=0]="absolute",e[e.relative=1]="relative",e[e.serverRelative=2]="serverRelative",e[e.dataUrl=3]="dataUrl"}(a||(a={}));var r=function(e,t){var n;void 0===e&&(e="");var r=null!==(n=null==t?void 0:t.allowDataUrl)&&void 0!==n&&n,o=e.indexOf("//"),s=e.indexOf("/"),c=o>-1&&o<=s?o+"//".length:-1,d=function(e,t){if(t>-1){var n=e.indexOf("/",t);return n>-1?e.slice(0,n):e}return""}(e,c),l=d&&d.slice(c),u=e.slice(d.length),f=d?a.absolute:r&&i.test(e)?a.dataUrl:"/"===u[0]?a.serverRelative:a.relative,p=u.split("/");this.authority=d,this.domain=l,this.format=f,this.path=u,this.segments=p,this.value=e}}.,619839:(e,t,n)=>{n.d(t,{$B:()=>_,Ar:()=>S,Gt:()=>p,I4:()=>b,Jj:()=>y,Qz:()=>h,Tc:()=>o,Wo:()=>l,Wu:()=>u,a$:()=>r,aD:()=>i,e$:()=>s,fr:()=>v,md:()=>c,mo:()=>g,n3:()=>D,or:()=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (64787), with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):217126
                                                Entropy (8bit):5.596006303469173
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C665085281B5AFC83CDC6E9BD718F0A3
                                                SHA1:F52A46C82EAE08EF5143B56F545A0E74ACF93647
                                                SHA-256:5A97114D0199073CEE9398C8EC18907EF9C2BE1B40EC6B1E8D4BF42EE88E9166
                                                SHA-512:A944550BEFD075F36CC58BBFB3280D71BD06D0A321DA147AD3B70712CAF286E5762E90D2DF82F526F72C736A3DC1F997DB4CF87AB824B1809F9067308D0DB396
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://citiscapegroupae-my.sharepoint.com/personal/asekhar_citiscapegroup_com/Lists/PAYMENT%20NOTIFICATION/DispForm.aspx?ID=1&LOF=1
                                                Preview:....<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN".. "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">....<html dir="ltr" lang="en-US"><meta http-equiv="X-UA-Compatible" content="IE=edge"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="shortcut icon" href="/_layouts/15/images/listshomefavicon.ico? rev=47" type="image/vnd.microsoft.icon" id="favicon" /><head><meta name="apple-itunes-app" content="app-id=1530637363, app-argument=https://citiscapegroupae-my.sharepoint.com/personal/asekhar_citiscapegroup_com/Lists/PAYMENT%20NOTIFICATION/DispForm.aspx?ID=1&amp;LOF=1, affiliate-data=ct=smartbanner&amp;pt=80423" /></head><script type="text/javascript" nonce="54a22c09-5b05-4149-b895-38d9c27cdd78">...var _spPageContextInfo={"ListCountLimit":0,"FieldCountLimit":0,"ClientPrefetchBehavior":0,"IsConsumerListsPaidUser":false,"IsConsumerFilesPaidUser":false,"siteDisabled":false,"isCommonDomainRequestContext":false,"webServerRelativeUrl":"/personal/asek
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):162913
                                                Entropy (8bit):7.974325240164564
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:AD63250D417C50DDFFE294AF75057337
                                                SHA1:76863EE93960479C7519ACAE5FEC7E5799396E5B
                                                SHA-256:36B658E80D8825F6B43FF8F67EF5FEC88412CA10F9D2663453AD6FF0984B9D7B
                                                SHA-512:6D8DC692C422936E5B7B8871A0B0D73E0B86766AA9241DA29D3AA24EF7610E21ED7C8675E340D8A4D27BEB70AABA6C1140A6AE8CD49925B75459287A36D9CBAD
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/images/error/error_offline_dark.png
                                                Preview:.PNG........IHDR..............x......pHYs.................sRGB.........gAMA......a...{.IDATx.....,Yr...s"2..o..j...F..[.$..X..0."A.l~...&..L.Q3.1...4..Oc.@.....d.......}.....w...#.>w?../.}....z............?..=.j.U.V.Z.j.U.V.Z....P.Y..}W.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V....j...e...V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z....:.g...].Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.x.j.U.V.Z.j.U..A...?[V..j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U..Z..~..~..U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V...P.Z.j.U..X..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:downloaded
                                                Size (bytes):47136
                                                Entropy (8bit):7.993540910526829
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:6B8A7E8B419C5A36FB12A98266D0849D
                                                SHA1:7CDA6611D700E1FFE0764C81B79225C1FD4C61A4
                                                SHA-256:E91FEE23BCFAE78B7296D495ABF0358581632B33658231546C952A78547C3C08
                                                SHA-512:1F9BDF6748EE8A7B234BBEE1016EF830A5C5257D58DF11019BBC926EF4CA293E23CDF857BB3E9AAAA98AED4801E77B63CD6BC1B13DB58E1A7987F992711C0437
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-7856a2d0/images/emptyfolder/empty_filter_v3_dark.webp
                                                Preview:RIFF....WEBPVP8X..............ALPH.z.....m.I...{K...U...".?.....W.^U...I{ .=.....Q(*(....5.ED...X..9,..5..'....^.14..$......m#I......A...X..3.H..u1.d.P...:@..R.n.z.f.33..*ku:/}.....@.6R..7.!a...#&.a..i....d.?.t."9..m....J*....{.3...==.23c.n.@*.RR...1..9f.R..#..l[U$..* Z..s...=..[.$K.$..N....[0@*3.xf...SG.-.........}.....m...q..:.H(.jV.xF.....a.O.+._.......<......k.*..,...!...m`...C...........?..8......../.@W...5.{..[.......;....:.*..q.......Q.R..A~.}Yk..^......D.......l02...sv.p+h.%~Cs...0.^.....LNj:.j.$_<..Oj...1t.Q.f.n.q..m.[.^}.z..Rh..{.Y.&..5.+...T.P.......V.?heJ..a~.............h...,.dX`..+p.~...q.@...^...F....b...........f.........j......?i..zE`v..Wse|..(.I$8.....&..9P~5EG.4.CG.l;5..C.&...%.p... ..((."..uB..[#.KE..RQ.F..,*.......\D).oW4...{...H..$..'.r.7./.'....1_...R.)..h...h.....UX3..../...D[ei.I..8......T<_.r...7.z..N._..B.Bs..zN.(......d.J@r.......~.S..U*p..w^i....Y..."....%...H...A.l.x|U..WY..6.......:.....M/P.Z..0...pP5P
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:XML 1.0 document, ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):288
                                                Entropy (8bit):4.840218306723637
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:05C50590F6BA55BE710E21B409127C5C
                                                SHA1:3CA299E827890080A471387EAD658E5F6FB4C1A0
                                                SHA-256:2EF86FFA8252C08AC3F78D58D979145338C84D26B82498094A03016136CB34E6
                                                SHA-512:D3F8D29C18AE0503D48B34C2E5FD5D2A66671AF143C0A923BE76B039C12AA5EB1909D3AB17D7D2BA521ED66AB042C2558ED9B4241B40876037B30B75557518F0
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:<?xml version="1.0" encoding="utf-8"?><d:GetListsBy xmlns:d="http://schemas.microsoft.com/ado/2007/08/dataservices" xmlns:m="http://schemas.microsoft.com/ado/2007/08/dataservices/metadata" xmlns:georss="http://www.georss.org/georss" xmlns:gml="http://www.opengis.net/gml" m:null="true" />
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (42541)
                                                Category:dropped
                                                Size (bytes):42572
                                                Entropy (8bit):5.254081499823667
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:CC71166989A554D5342D9285402EEBAC
                                                SHA1:0C55CE8682270A29ECEF551E085BC2F6A5EE20A9
                                                SHA-256:4C494EAB4D585D34BAB159E00B2A8EA056078848F472100FBFDE9EA0695A6EE1
                                                SHA-512:10F357FA2C8F7BB704B32E6C2033B4E1464FE84E171956C74A53E66F9BF87A1C2B53BFAD55EE25394B8707C5CBFBE6E3367926205F98F02BC1E69A42D62DD6FE
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.util"],{"odsp.util_517":function(e,t,n){function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.d(t,{vw:function(){return bt},bf:function(){return gt},BR:function(){return Ge},qt:function(){return Ge},wI:function(){return Vt},op:function(){return Ye},mz:function(){return Ze},ru:function(){return Xe},XK:function(){return vt},wh:function(){return je},CA:function(){return Y},qq:function(){return _},Nr:function(){return Q},kj:function(){return m},hz:function(){return xt},p4:function(){return q},j9:function(){return p},oq:function(){return r},mj:function(){return Gt},cX:function(){return Mt},Ov:function(){return T},x9:function(){return T},wV:function(){return nt},v4:function(){return cn},KC:function(){return yt},ze:function(){return St},vs:function(){return It},QL:function(){ret
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (59527)
                                                Category:downloaded
                                                Size (bytes):169310
                                                Entropy (8bit):5.347885451602288
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4B61D164FCD9E7BF0405F1160ED425F2
                                                SHA1:DD0862760DE92AA3BE809476D77D44F60D3721F1
                                                SHA-256:5DC28D4CBEDA77841CF0EC6EFFFCA9BAC18001340DE5C2616379F5FC666AF5C6
                                                SHA-512:7B46F0B5BA13E68B1D789032CFD11BD933CA97B980FA8D18B077ED99F8A12D1462E0CCE7275A63F1D0B9B4CCD7652BA9BFC3143F12D97E4DA225E21B1A3CA85D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-11-08.003/spwebworker.js
                                                Preview:/*! For license information please see spwebworker.js.LICENSE.txt */.(()=>{"use strict";var e=[(e,t,n)=>{function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.r(t),n.d(t,{Empty:()=>r,_guidRegEx:()=>o,cryptoRandom:()=>i,generate:()=>s,isValidGuid:()=>u,normalizeDashes:()=>l,normalizeLower:()=>c,normalizeUpper:()=>d});var r="00000000-0000-0000-0000-000000000000",o=/^[0-9a-f]{8}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{12}$/i;function s(e){var t=[];t.push(a(8,e)),t.push(a(4,e));var n="4"+a(3,e);t.push(n);var i=a(4,e),r=parseInt(i[0],16);return r&=3,i=(r|=8).toString(16)+i.substr(1),t.push(i),t.push(a(12,e)),t.join("-")}function c(e,t){return void 0===t&&(t=!1),e?f(e.toLowerCase(),t):""}function d(e,t){return void 0===t&&(t=!1),e?f(e.toUpperCase(),t):""}function l(e,t){if(void 0===t&&(t=!1),e){var n=e.replace(/[^A-Fa-f0-9]/g,"");if(32===n.length)retu
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:XML 1.0 document, ASCII text, with very long lines (438), with no line terminators
                                                Category:dropped
                                                Size (bytes):438
                                                Entropy (8bit):4.911380828393873
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1C0A4340A9CF21720B53F34DE08218FB
                                                SHA1:FF7F0B981DA95AF41223689C63D65F569B1F4DBF
                                                SHA-256:F0A6BB7F99317E85916BB6819A73FA0AE677B4BB72BB32D9CE818F13B4B9194E
                                                SHA-512:451CD82852C91BAD92C253C9D5B79EAC518D7B3EC1CF111D9E39CCF38682F0B64F756707F19B963EDA30964EEB0977789F0BD29718C73E0B22DB9EB1B647D355
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:<?xml version="1.0" encoding="utf-8"?><m:error xmlns:m="http://schemas.microsoft.com/ado/2007/08/dataservices/metadata"><m:code>-1, Microsoft.SharePoint.Client.ClientServiceException</m:code><m:message xml:lang="en-US">The HTTP method 'GET' cannot be used to access the resource 'UpdateRecentLists'. The operation type of the resource is specified as 'Default'. Please use correct HTTP method to invoke the resource.</m:message></m:error>
                                                No static file info