Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://fsgospefx6g2.sg.larksuite.com/wiki/Y7ybwFESRiirQPkoARZlhCyVgFb?

Overview

General Information

Sample URL:https://fsgospefx6g2.sg.larksuite.com/wiki/Y7ybwFESRiirQPkoARZlhCyVgFb?
Analysis ID:1590445

Detection

HTMLPhisher
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish29
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Phishing site or detected (based on various text indicators)
HTML body contains low number of good links
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6192 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1892,i,5785710048869629592,3548299686180636098,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6692 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://fsgospefx6g2.sg.larksuite.com/wiki/Y7ybwFESRiirQPkoARZlhCyVgFb?" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
1.1.pages.csvJoeSecurity_HtmlPhish_29Yara detected HtmlPhish_29Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: 1.1.pages.csv, type: HTML
    Source: https://fsgospefx6g2.sg.larksuite.com/wiki/Y7ybwFESRiirQPkoARZlhCyVgFbJoe Sandbox AI: Page contains button: 'OPEN OR PREVIEW FULL PDF HERE' Source: '1.0.pages.csv'
    Source: 0.3.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://fsgospefx6g2.sg.larksuite.com/wiki/Y7ybwFE... This script demonstrates several high-risk behaviors, including dynamic code execution via `eval()` and potential data exfiltration. While the script checks for a local host environment, the use of `eval()` to execute remote code is a significant security concern. Additionally, the script disables console logging, which could be used to hide malicious activities. Overall, the combination of these behaviors warrants a high-risk score.
    Source: Chrome DOM: 1.2OCR Text: A1 Hussauto > Vestis Log In or Sign Up Last updated: Jan 13 Submission Data: LL9-804N9 Vestis OPEN OR PREVIEW FULL PDF HERE OPEN OR PREVIEW FULL PDF H... Microsoft 365 00000] Comments Guest User 17797 Just now IAdd a comment
    Source: Chrome DOM: 1.1OCR Text: Vestis Vestis Modified Yesterday OPEN OR PREVIEW FULL PDF H... 9 Kindly Preview below for the shared Vital Documents' Information Data: TX1-88527A Submission Data: LL9-804N9 OPEN OR PREVIEW FULL PDF HERE Microsoft 365 ooooo
    Source: Chrome DOM: 1.3OCR Text: A1 Hussauto > Vestis Log In or Sign Up Last updated: Jan 13 Submission Data: LL9-804N9 Vestis OPEN OR PREVIEW FULL PDF HERE OPEN OR PREVIEW FULL PDF H... Microsoft 365 00000] Comments Guest User 17797 Just now Add a comment
    Source: https://fsgospefx6g2.sg.larksuite.com/wiki/Y7ybwFESRiirQPkoARZlhCyVgFbHTTP Parser: Number of links: 1
    Source: https://fsgospefx6g2.sg.larksuite.com/wiki/Y7ybwFESRiirQPkoARZlhCyVgFbHTTP Parser: No <meta name="author".. found
    Source: https://fsgospefx6g2.sg.larksuite.com/wiki/Y7ybwFESRiirQPkoARZlhCyVgFbHTTP Parser: No <meta name="author".. found
    Source: https://fsgospefx6g2.sg.larksuite.com/wiki/Y7ybwFESRiirQPkoARZlhCyVgFbHTTP Parser: No <meta name="copyright".. found
    Source: https://fsgospefx6g2.sg.larksuite.com/wiki/Y7ybwFESRiirQPkoARZlhCyVgFbHTTP Parser: No <meta name="copyright".. found
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:52012 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:52014 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:52026 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:52440 version: TLS 1.2
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.31.68.248
    Source: unknownTCP traffic detected without corresponding DNS query: 184.31.68.248
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: global trafficDNS traffic detected: DNS query: fsgospefx6g2.sg.larksuite.com
    Source: global trafficDNS traffic detected: DNS query: accounts-sg.larksuite.com
    Source: global trafficDNS traffic detected: DNS query: login-sg.larksuite.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: lf-scm-sg.larksuitecdn.com
    Source: global trafficDNS traffic detected: DNS query: s16-imfile-sg.feishucdn.com
    Source: global trafficDNS traffic detected: DNS query: internal-api-drive-stream-sg.larksuite.com
    Source: global trafficDNS traffic detected: DNS query: mcs-bd-sg.larksuite.com
    Source: global trafficDNS traffic detected: DNS query: sf16-short-sg.bytedapm.com
    Source: global trafficDNS traffic detected: DNS query: slardar-bd-sg.larksuite.com
    Source: global trafficDNS traffic detected: DNS query: sf16-unpkg.larksuitecdn.com
    Source: global trafficDNS traffic detected: DNS query: internal-api-lark-api.larksuite.com
    Source: global trafficDNS traffic detected: DNS query: dm.larksuite.com
    Source: global trafficDNS traffic detected: DNS query: api16-sgsaas1-docs-sg.larksuite.com
    Source: global trafficDNS traffic detected: DNS query: api22-sgsaas1-docs-sg.larksuite.com
    Source: global trafficDNS traffic detected: DNS query: api16-sgsaas1-drive-sg.larksuite.com
    Source: global trafficDNS traffic detected: DNS query: api22-sgsaas1-drive-sg.larksuite.com
    Source: global trafficDNS traffic detected: DNS query: api16-sgsaas1-gateway-sg.larksuite.com
    Source: global trafficDNS traffic detected: DNS query: sf16-scmcdn2-va.larksuitecdn.com
    Source: global trafficDNS traffic detected: DNS query: internal-api-security-sg.larksuite.com
    Source: global trafficDNS traffic detected: DNS query: ccm-frontier-sg.larksuite.com
    Source: global trafficDNS traffic detected: DNS query: open.larksuite.com
    Source: global trafficDNS traffic detected: DNS query: project.larksuite.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52009
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52229
    Source: unknownNetwork traffic detected: HTTP traffic on port 52026 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52440 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52014
    Source: unknownNetwork traffic detected: HTTP traffic on port 52009 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52440
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52012
    Source: unknownNetwork traffic detected: HTTP traffic on port 52230 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52026
    Source: unknownNetwork traffic detected: HTTP traffic on port 52014 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52229 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52240
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52230
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52241
    Source: unknownNetwork traffic detected: HTTP traffic on port 52012 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52240 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52241 -> 443
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:52012 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:52014 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:52026 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:52440 version: TLS 1.2
    Source: classification engineClassification label: mal60.phis.win@21/432@90/415
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1892,i,5785710048869629592,3548299686180636098,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://fsgospefx6g2.sg.larksuite.com/wiki/Y7ybwFESRiirQPkoARZlhCyVgFb?"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1892,i,5785710048869629592,3548299686180636098,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
    Browser Extensions
    1
    Process Injection
    3
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Registry Run Keys / Startup Folder
    1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://fsgospefx6g2.sg.larksuite.com/wiki/Y7ybwFESRiirQPkoARZlhCyVgFb?0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    www.google.com
    142.250.185.68
    truefalse
      high
      direct.quic-mix-proxy-gcpsg-v3.gcpsg.byteglb.com
      34.96.106.127
      truefalse
        unknown
        sf16-short-sg.bytedapm.com
        unknown
        unknownfalse
          unknown
          api16-sgsaas1-docs-sg.larksuite.com
          unknown
          unknownfalse
            unknown
            project.larksuite.com
            unknown
            unknownfalse
              unknown
              s16-imfile-sg.feishucdn.com
              unknown
              unknownfalse
                unknown
                ccm-frontier-sg.larksuite.com
                unknown
                unknownfalse
                  unknown
                  slardar-bd-sg.larksuite.com
                  unknown
                  unknownfalse
                    unknown
                    internal-api-drive-stream-sg.larksuite.com
                    unknown
                    unknownfalse
                      unknown
                      internal-api-lark-api.larksuite.com
                      unknown
                      unknownfalse
                        unknown
                        lf-scm-sg.larksuitecdn.com
                        unknown
                        unknownfalse
                          unknown
                          sf16-unpkg.larksuitecdn.com
                          unknown
                          unknownfalse
                            unknown
                            internal-api-security-sg.larksuite.com
                            unknown
                            unknownfalse
                              unknown
                              dm.larksuite.com
                              unknown
                              unknownfalse
                                unknown
                                open.larksuite.com
                                unknown
                                unknownfalse
                                  unknown
                                  fsgospefx6g2.sg.larksuite.com
                                  unknown
                                  unknownfalse
                                    high
                                    mcs-bd-sg.larksuite.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      accounts-sg.larksuite.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        login-sg.larksuite.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          api22-sgsaas1-drive-sg.larksuite.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            api16-sgsaas1-gateway-sg.larksuite.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              sf16-scmcdn2-va.larksuitecdn.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                api22-sgsaas1-docs-sg.larksuite.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  api16-sgsaas1-drive-sg.larksuite.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    NameMaliciousAntivirus DetectionReputation
                                                    https://fsgospefx6g2.sg.larksuite.com/wiki/Y7ybwFESRiirQPkoARZlhCyVgFbtrue
                                                      unknown
                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs
                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      2.20.245.133
                                                      unknownEuropean Union
                                                      20940AKAMAI-ASN1EUfalse
                                                      2.20.245.136
                                                      unknownEuropean Union
                                                      20940AKAMAI-ASN1EUfalse
                                                      2.20.245.135
                                                      unknownEuropean Union
                                                      20940AKAMAI-ASN1EUfalse
                                                      2.23.227.199
                                                      unknownEuropean Union
                                                      8781QA-ISPQAfalse
                                                      2.18.64.20
                                                      unknownEuropean Union
                                                      6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                      2.19.126.69
                                                      unknownEuropean Union
                                                      16625AKAMAI-ASUSfalse
                                                      2.16.168.122
                                                      unknownEuropean Union
                                                      20940AKAMAI-ASN1EUfalse
                                                      34.96.106.127
                                                      direct.quic-mix-proxy-gcpsg-v3.gcpsg.byteglb.comUnited States
                                                      15169GOOGLEUSfalse
                                                      2.23.227.211
                                                      unknownEuropean Union
                                                      8781QA-ISPQAfalse
                                                      2.19.126.147
                                                      unknownEuropean Union
                                                      16625AKAMAI-ASUSfalse
                                                      2.18.64.22
                                                      unknownEuropean Union
                                                      6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                      2.19.126.73
                                                      unknownEuropean Union
                                                      16625AKAMAI-ASUSfalse
                                                      8.8.8.8
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      2.19.126.142
                                                      unknownEuropean Union
                                                      16625AKAMAI-ASUSfalse
                                                      2.19.126.93
                                                      unknownEuropean Union
                                                      16625AKAMAI-ASUSfalse
                                                      2.19.126.90
                                                      unknownEuropean Union
                                                      16625AKAMAI-ASUSfalse
                                                      23.36.162.221
                                                      unknownUnited States
                                                      4609CTM-MOCompanhiadeTelecomunicacoesdeMacauSARLMOfalse
                                                      172.217.18.99
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      142.250.184.227
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      172.217.18.10
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      2.20.245.141
                                                      unknownEuropean Union
                                                      20940AKAMAI-ASN1EUfalse
                                                      142.250.185.68
                                                      www.google.comUnited States
                                                      15169GOOGLEUSfalse
                                                      1.1.1.1
                                                      unknownAustralia
                                                      13335CLOUDFLARENETUSfalse
                                                      2.18.64.15
                                                      unknownEuropean Union
                                                      6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                      2.18.64.19
                                                      unknownEuropean Union
                                                      6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                      2.16.238.22
                                                      unknownEuropean Union
                                                      20940AKAMAI-ASN1EUfalse
                                                      2.19.126.99
                                                      unknownEuropean Union
                                                      16625AKAMAI-ASUSfalse
                                                      2.19.126.77
                                                      unknownEuropean Union
                                                      16625AKAMAI-ASUSfalse
                                                      2.23.227.202
                                                      unknownEuropean Union
                                                      8781QA-ISPQAfalse
                                                      2.16.168.11
                                                      unknownEuropean Union
                                                      20940AKAMAI-ASN1EUfalse
                                                      2.18.64.13
                                                      unknownEuropean Union
                                                      6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                      2.19.126.157
                                                      unknownEuropean Union
                                                      16625AKAMAI-ASUSfalse
                                                      2.23.227.204
                                                      unknownEuropean Union
                                                      8781QA-ISPQAfalse
                                                      2.19.126.74
                                                      unknownEuropean Union
                                                      16625AKAMAI-ASUSfalse
                                                      2.19.126.136
                                                      unknownEuropean Union
                                                      16625AKAMAI-ASUSfalse
                                                      2.19.126.83
                                                      unknownEuropean Union
                                                      16625AKAMAI-ASUSfalse
                                                      2.19.126.82
                                                      unknownEuropean Union
                                                      16625AKAMAI-ASUSfalse
                                                      142.250.65.206
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      239.255.255.250
                                                      unknownReserved
                                                      unknownunknownfalse
                                                      142.250.185.174
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      2.19.126.80
                                                      unknownEuropean Union
                                                      16625AKAMAI-ASUSfalse
                                                      23.36.162.198
                                                      unknownUnited States
                                                      4609CTM-MOCompanhiadeTelecomunicacoesdeMacauSARLMOfalse
                                                      142.250.181.228
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      64.233.184.84
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      142.250.184.238
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      IP
                                                      192.168.2.16
                                                      Joe Sandbox version:42.0.0 Malachite
                                                      Analysis ID:1590445
                                                      Start date and time:2025-01-14 02:07:46 +01:00
                                                      Joe Sandbox product:CloudBasic
                                                      Overall analysis duration:
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:full
                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                      Sample URL:https://fsgospefx6g2.sg.larksuite.com/wiki/Y7ybwFESRiirQPkoARZlhCyVgFb?
                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                      Number of analysed new started processes analysed:14
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • EGA enabled
                                                      Analysis Mode:stream
                                                      Analysis stop reason:Timeout
                                                      Detection:MAL
                                                      Classification:mal60.phis.win@21/432@90/415
                                                      • Exclude process from analysis (whitelisted): svchost.exe
                                                      • Excluded IPs from analysis (whitelisted): 172.217.18.99, 142.250.185.174, 64.233.184.84, 2.23.227.202, 2.23.227.213, 142.250.185.206, 216.58.212.174, 2.23.227.199, 2.23.227.211, 216.58.206.78
                                                      • Excluded domains from analysis (whitelisted): accounts-sg.larksuite.com.edgekey.net, wildcard.sg.larksuite.com.edgekey.net, clients2.google.com, accounts.google.com, redirector.gvt1.com, e163428.a.akamaiedge.net, login-sg.larksuite.com.edgekey.net, clientservices.googleapis.com, e31084.a.akamaiedge.net, clients.l.google.com
                                                      • Not all processes where analyzed, report is missing behavior information
                                                      • Skipping network analysis since amount of network traffic is too extensive
                                                      • VT rate limit hit for: https://fsgospefx6g2.sg.larksuite.com/wiki/Y7ybwFESRiirQPkoARZlhCyVgFb?
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 00:08:20 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2673
                                                      Entropy (8bit):3.975903224320558
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:299A37744803F09CD81E6F0C5EF2FB04
                                                      SHA1:2991DF8A411A2E9F32EB46320CBB61C7376EAEAC
                                                      SHA-256:324EBCE82E3C34ECDFFF974A963484203760061FBDBD8919EBBA966F3F89B917
                                                      SHA-512:6EA475FA673C607CC4471CC9673E5D07885AA2286564C95C9AB0EB75D9DDF60E971B683CB26BD74EA0E0C4CB22F5E9789CFA9D8065FCE96CD8E472210AF72D76
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:L..................F.@.. ...$+.,......\. f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............q......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 00:08:20 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2675
                                                      Entropy (8bit):3.9931230588666105
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:86989D35767C838175AFFDDA1FBB2C5B
                                                      SHA1:4E3E022850D73A9614B69E13E10315DB5B55B8E8
                                                      SHA-256:7B602DE6CC7EDA4FB32B1CE4525023CC9B74DDE813B417306ED05764F3E8AE49
                                                      SHA-512:6EA1363466D7F836F9E7CE8CB2AD0FBF76FE7F79747B93AFE13C3A2846C534713955F6663E21EBE0290C3526312ED17B300BBB286EEB047E3435C394F2CD2090
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:L..................F.@.. ...$+.,.....R. f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............q......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2689
                                                      Entropy (8bit):4.003261336614466
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:3E7ED16E214E8002B86F1830065FA97D
                                                      SHA1:45BE8191BF377B99921CC3C91917B21A95911288
                                                      SHA-256:04AF215D465AE0388480673B5BC3EE3404263AD62923C8C31A163A5CB8EF1490
                                                      SHA-512:520A4CC3D0EB31E8E20BCDDB58F6DDC59DE2406981CF4F4245D1F4D9AE3ED096B08E9DC20251ACAFF1C5671CB1BB01599A36BCF9018F9A5F7DAB56C9704C3B36
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............q......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 00:08:20 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2677
                                                      Entropy (8bit):3.9879406925819496
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:DAA3B04F24B61040102A6A7BE6404C12
                                                      SHA1:600BF0F2A2C0590F141A9A00938EDF13C2C96E39
                                                      SHA-256:6D37A96F4DFC84032895B7A8D80E0B90596FF4C96D9DB826F928FC1B920FCE88
                                                      SHA-512:0E703175A36D244135BA602A656E71C15B97ED90A9D23FB7FB58A9BEA22A61E42FAB4B5F81ECE1B890823BA003E6056734A1F635913C43CA3AEEA63BDF1576C2
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:L..................F.@.. ...$+.,.....rK. f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............q......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 00:08:20 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2677
                                                      Entropy (8bit):3.9784745634127976
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:2AA7DDEC5D179EA560F3EA389BCD2142
                                                      SHA1:45D4BBC54792A8B0E80B6E3F3CFE16108DC5FD4E
                                                      SHA-256:801098BD3062874CEC6398F21CADDC0D4531D294E5A5D049D8BDB8A73FCF075C
                                                      SHA-512:4BADDE7128BCCBB41D2D7A3E1CEA17F5C3F188513FF6EE0A968CC7863ADAE2C04FEF41FD9DE78B804B898B4F84140D090C5015140509D04AB842A4B04C9788E6
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:L..................F.@.. ...$+.,......X. f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............q......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 00:08:20 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2679
                                                      Entropy (8bit):3.988877105917183
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:FBACAA7B1480C49C7E08A435FB01A458
                                                      SHA1:D972886396F01D123830BB4E348646D217E0E328
                                                      SHA-256:3B28873BEB37C5F8B2279D2EC3CEB4DD3011B9BEA69E09CA1198CDC60FE187BA
                                                      SHA-512:1FBC6E029BE96CBC307575DBC916A9418609BA03DFB0F8094A479A85AECA7F815EA8FC66341964B6F06095C73A22B08B30E95B101EA26503B79E06D9585E4277
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:L..................F.@.. ...$+.,.....rB. f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............q......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1320), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):1320
                                                      Entropy (8bit):4.893929860125986
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:32162CE4BDD53FC9AF927C2DA016EB61
                                                      SHA1:19D095F27A6775C17361612121F11FDA4DD06231
                                                      SHA-256:BF53AF7A08760E4F86A7093DCF41EFC9DF9B4399440781257626F41B1AB59D74
                                                      SHA-512:3AD0696317E93D508723E9C1DCFE93555D8FD64005CDC285DCA9D943DCDEF9E1DD79375E5C0553246C95E06F3C8AF1C059BAB8D7C6292DF738D9C25C75E70C30
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/module_block_message.56f71adb.chunk.css
                                                      Preview:html[data-theme=dark]{--AI-img-placeholder-bg:var(--N00)}html[data-theme=light]{--AI-img-placeholder-bg:#f0f0fd}.vc-hover-background{background-color:var(--C50)!important;border-radius:8px}.vc-hover-border{border-color:var(--colorful-carmine)!important}.docx-message-block.selected .docx-block-loading-retryable .docx-block-mode,.docx-message-block.selected .docx-message-container{border-color:var(--colorful-blue)}.docx-message-block.hovered .docx-message-container{border-color:var(--primary-fill-solid-03);box-shadow:0 0 0 1px var(--primary-fill-solid-03)}.docx-message-block .hovered-mask,.docx-message-block .selected-mask{display:none}.docx-message-block .docx-message-container{width:100%;min-width:214px;padding:20px 20px 0;cursor:default;-webkit-user-select:none;user-select:none;border-radius:8px;border:1px solid var(--line-border-card);background:linear-gradient(180deg,rgba(var(--colorful-blue-raw),.08) -28px,var(--N00) 93px,var(--N00) 343px)}.docx-message-block .docx-message-containe
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1517), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):1517
                                                      Entropy (8bit):5.365965066829335
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:75FFC86E66187DA1F3A8B8B2D1C7679A
                                                      SHA1:4AB1BD873A33EF7855FD30E6E1079F4483B90302
                                                      SHA-256:B6A1D3F66A8C59B0008527233EDE1C0076057FE2915F67677C1205695CBA82C4
                                                      SHA-512:FCD07DBE316DFB9A02D8B364640496B94DCE2EF58BEAC6893B06258B1C9B9A242F76DD28253A64322327FC9F968DB20C8359C21B3BAD678168BD140AC6D8E560
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[42872],{337503:(f,e,b)=>{b.d(e,{$mq:()=>c,VNy:()=>a});const c="rgb(55, 55, 55)",a="rgb(41, 41, 41)"},967759:(f,e,b)=>{b.d(e,{vPj:()=>c,M53:()=>a,AXU:()=>d,YCN:()=>r,rLw:()=>g,qIh:()=>s,M8f:()=>h,eEX:()=>k,py6:()=>n,ak4:()=>t,I2:()=>o,MB2:()=>C,CbH:()=>I,Y8I:()=>N,hH1:()=>i,MxC:()=>p,TGT:()=>q,xAf:()=>w,ViW:()=>D,Wnk:()=>G,HDe:()=>V,Tsj:()=>W,vUD:()=>j,Sr7:()=>m,Zkc:()=>u,Wfp:()=>H,$H3:()=>M,gR$:()=>T,KLI:()=>$,VWN:()=>_,tbF:()=>l,iix:()=>v,cSw:()=>x,_7O:()=>y,jCN:()=>R,q3h:()=>X,$mq:()=>Y,VNy:()=>A,Vr:()=>L,DOR:()=>O});const c="#e0e9ff",a="#94b4ff",d="#5083fb",r="#336df4",g="#0442d2",s="#002f9e",h="#d0f5ce",k="#5cd168",n="#35bd4b",t="#32a645",o="#0b6017",C="#04430c",I="#ffffff",N="#f2f3f5",i="#dee0e3",p="#8f959e",q="#373c43",w="#1f2329",D="#efe6fe",G="#c8a9fc",V="#9f6ff1",W="#7a35f0",j="#611fd6",m="#4811a6",u="#fdc6c4",H="#ff7570",M="#f54a45",T="#e22e28",$="#a11c17",_="#741915",l="#ffe928",v="#faedc2",x="#fcdf7
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1087), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):1087
                                                      Entropy (8bit):5.107376780938615
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:8DA3F93DA5F2BE98D0D1A00BAE937AF3
                                                      SHA1:825EC7FC86BA0F4365EF818FBA213D47403B1D2F
                                                      SHA-256:09548EC96563E7E25B38CFA18017C7D196B8A97DE298FC2E589F85CC26CE04AB
                                                      SHA-512:FCA924375E15D39E071FF8A222C718B683B2AEB5ABBBAB5C9FEE3C7C9DFCAC24281C65FF1B7F4733CF6DF2FE34DA8D7774586D076095672E3DDB58E659C901BB
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/watermark_delay.a0a0be1b5f646e4626ff.css
                                                      Preview:.innerdocbody.adit-container ul.r-list-done li{color:var(--text-caption)}._2djOrFfTqtBXfMMMegXAch{position:absolute;top:0;left:0;overflow:hidden;-webkit-box-sizing:content-box;box-sizing:content-box;pointer-events:none;z-index:9999;margin:auto;right:0;bottom:0}._2djOrFfTqtBXfMMMegXAch div{display:block;width:100%;height:100%}._32gSmfr1bhI0B4-siNMWxP{position:absolute;top:0;left:0;overflow:hidden;-webkit-box-sizing:content-box;box-sizing:content-box;pointer-events:none;z-index:9999;position:fixed;width:200%;height:200%;-webkit-transform:scale(.5);-ms-transform:scale(.5);transform:scale(.5);-webkit-transform-origin:0 0;-ms-transform-origin:0 0;transform-origin:0 0}._32gSmfr1bhI0B4-siNMWxP div{display:block;width:100%;height:100%}.print-watermark{display:none!important}body{--main-container-top:64px}.header-watermark-host,.top-watermark-host{position:absolute;width:100%;left:0;top:0;z-index:15999;overflow:hidden;pointer-events:none}.top-watermark-host{height:calc(var(--main-container-top)
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (22421), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):28286
                                                      Entropy (8bit):6.159008707152792
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:A4C8519F8777DC87F1CA5827773517A4
                                                      SHA1:238E04010B6D764EDF755E30677FC14D56D1C0AA
                                                      SHA-256:E645E3910350FD96470EAE6964114B07904660948E73BD74BF208D7512F013BA
                                                      SHA-512:099CE16FB6B0EB486773057E0B7393A8519F5BD48A4B216C69EF5B96ABD4087E231EED2401E0DE98A7A311C526ED920E0B8A2921AD89E6B3AE45D3F9DFBD3CFB
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[30128],{630128:(e,a,o)=>{o.r(a),o.d(a,{default:()=>n});var i={CreationDoc_ECM_AdminDisableToast:"The administrator has turned off this feature. ",CreationDoc_export_failed_NoPermission:"You don't have permission to export. Please try again after you've acquired the permission.",LarkCCM_Docs_DLP_CopyFailed_Toast:"Copy restricted according to document security settings.",LarkCCM_Docs_DLP_ExternalSharing_SensitiveInfo_banner:"The document is protected by the security policy of your organization.",LarkCCM_Docs_DLP_Link_LearnMore:"Learn More",LarkCCM_Docs_DLP_PrintFailed_Toast:"Print restricted according to document security settings.",LarkCCM_Docs_DLP_SensitiveInfo_ActionFailed:"Action failed. The document is protected by the security policy of your organization. ",LarkCCM_Docs_DLP_SystemChecking:"Inspecting sensitive information as required by your organization's security policy. Please try again in {{number}} min
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (61696), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):61696
                                                      Entropy (8bit):4.921243905449605
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:A49F8EF8DDD388E6AADA6F34CE195702
                                                      SHA1:5C8FA63A29B75B7428DD9E280839F49C2158A904
                                                      SHA-256:B2904ADBF78D8707E8FA48546C93C2A271DAD168126B714C5C28F7FFA90601CE
                                                      SHA-512:24CBD55B672231A19F0891E03A60047947BB76D31CEFCB7A93A25F163D4B0E1E3C94656C3F6A30E80D08A82A1E18CA5E79A32428567DD0AC6B03BD84CB411BF6
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/vendors~309586~docx_ud_url_preview_open~docx_ud_url_preview_web.f676573e.chunk.css
                                                      Preview::root[data-ud-theme-mode=dark]{--B100:#173166;--B100-raw:23,49,102;--B200:#194294;--B200-raw:25,66,148;--B300:#2655b6;--B300-raw:38,85,182;--B350:#275fce;--B350-raw:39,95,206;--B400:#3370eb;--B400-raw:51,112,235;--B50:#152340;--B50-raw:21,35,64;--B500:#4c88ff;--B500-raw:76,136,255;--B600:#75a4ff;--B600-raw:117,164,255;--B700:#8fb4ff;--B700-raw:143,180,255;--B800:#bdd2ff;--B800-raw:189,210,255;--B900:#e0e9ff;--B900-raw:224,233,255;--C100:#591c3f;--C100-raw:89,28,63;--C200:#782b57;--C200-raw:120,43,87;--C300:#94386c;--C300-raw:148,56,108;--C350:#ab417d;--C350-raw:171,65,125;--C400:#c24a8e;--C400-raw:194,74,142;--C50:#3a182b;--C50-raw:58,24,43;--C500:#db5ea4;--C500-raw:219,94,164;--C600:#ed77ba;--C600-raw:237,119,186;--C700:#fc94cf;--C700-raw:252,148,207;--C800:#ffc2e5;--C800-raw:255,194,229;--C900:#ffe0f2;--C900-raw:255,224,242;--G100:#173b12;--G100-raw:23,59,18;--G200:#21511a;--G200-raw:33,81,26;--G300:#296621;--G300-raw:41,102,33;--G350:#2f7526;--G350-raw:47,117,38;--G400:#35872a;--G40
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (59111), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):59111
                                                      Entropy (8bit):4.871850204144947
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:08504C70B80E63C76B460FE2A9441AC0
                                                      SHA1:CCFDBBA73C0D1E68CBDA44A17D8951326FF44945
                                                      SHA-256:F3EAC5E9F87ACB73453C20B716716EC8BA967F8AD4A43B21EABD5AA8881AB0F2
                                                      SHA-512:1A1E01793BD3DE3E28E23FD8739E5C8F0B1CD9130CB5C1156398C256A35D932E5B504DB13139FE89153A516630B7172D5A9938B00BD96D389271C4E3BD7DF4B7
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/btn_groups.745eeed7337db244d32b.css
                                                      Preview:.feature-guide{display:inline-block;position:relative;margin-top:1px}.feature-guide:after{content:" ";font-size:0;width:5px;height:5px;border-radius:50%;display:inline-block;position:absolute;top:0;right:-5px;background-color:var(--ccmtoken-doc-highlightcolor-red-solid)}.feature-guide.offset-20:after{right:30px;top:10px}.feature-guide.feature-guide-right-corner:after{right:-2px;top:-2px}.new-notice-wrappeer{position:relative}.new-notice-wrappeer .new-notice-icon-default{z-index:1}.new-notice-wrappeer .new-notice-icon-default.is-hide{display:none}.new-notice-wrappeer .new-notice-icon-default svg path{fill:currentColor!important}.new-notice-wrappeer .new-notice-icon-unread{display:none}.new-notice-wrappeer .new-notice-icon-unread.is-show{z-index:2;display:block}.whats-new-content li{list-style-position:inside}.whats-new-content a{border-bottom:1px solid var(--N00-BD);color:var(--N00-FG);-webkit-transition:.3s ease;-o-transition:.3s ease;transition:.3s ease}.whats-new-content a:link{text-
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):163655
                                                      Entropy (8bit):5.124797432371836
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:69E5800D84BA4841849B6ABCD0758B84
                                                      SHA1:896B8AA4C328AC04B39FE53933D95712DDF0152C
                                                      SHA-256:294F89CB16044D217552D0E7026D7F4154BE547E862F3FF62C282B6C7B81586C
                                                      SHA-512:4A95791955523DA6A24A922B1C220F221972609235FF98EFDD15E801DB374B2499D28A1DB8BA451EE543EC4AD0044642155D2D453CE9A366526422B1FFCD25E8
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/lark/whiteboard/block/pc/1.0.0.2876/index.css
                                                      Preview:._link_1z42x_1{margin-left:4px;color:var(--primary-pri-500)}._container_1hjz0_1{position:fixed;background:var(--bg-body);z-index:999;will-change:transform;transform:translateZ(0)}._container_1hjz0_1._animated_1hjz0_8{width:100vw!important;height:100vh!important;left:0!important;top:0!important}._container_x8dk1_1{height:100%;overflow:hidden;background:var(--bg-body)}._container_x8dk1_1._fullscreen_x8dk1_6{position:fixed;z-index:999;top:0;left:0;width:100vw!important;overflow:unset}._safari_x8dk1_14{overflow:hidden;border-radius:8px;transform:translateZ(0)}._container_n8cgt_1{display:flex;height:100%;align-items:center;justify-content:center;flex-direction:column}._tip_n8cgt_8{margin-top:16px;font-size:12px;color:var(--text-caption)}._loading_1hzlf_1.docx-block-loading .docx-block-mode{border-radius:0!important;border:none}._container_8mw4o_1{display:flex;width:100%;height:100%;flex-direction:column;align-items:center;justify-content:center;border-radius:8px;background:var(--bg-body)}._
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (59550), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):59550
                                                      Entropy (8bit):4.865864147522718
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4395E6809EDE0C669145E7CC19B16D58
                                                      SHA1:CC1A955CB153142E5FE389332E6FEDC717600082
                                                      SHA-256:94A5403A06187C429CC72EB2ED8A5C4406202BDA63C38BBC8A1A7067E29A28F7
                                                      SHA-512:E19AAB32A662E94CF714C68917CBEB685D99E06E9FC0EA61055371A057CD8FAE36E249C2D2E57DF0B88EF11A88F0AAC8024EE0B5A100EC3E857DC0576707F673
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/22039.5b672facffa256dcaf44.css
                                                      Preview:.ud__tag-other-color{border-color:rgba(0,0,0,0);color:var(--static-white)}.ud__tag-neutral{background-color:var(--udtoken-tag-neutral-bg-normal);color:var(--udtoken-tag-neutral-text-normal)}.ud__tag-neutral>.ud__tag__status-icon:not(.ud__avatar){color:var(--udtoken-tag-neutral-text-normal)}.ud__tag-neutral>.ud__tag__close-icon{color:var(--udtoken-tag-neutral-text-normal)}.ud__tag-neutral>.ud__tag__close-icon:hover{color:var(--udtoken-tag-neutral-text-normal)}.ud__tag-neutral>.ud__tag__close-icon:active{color:var(--udtoken-tag-neutral-text-normal)}.ud__tag-neutral-solid{background-color:var(--udtoken-tag-neutral-bg-solid);color:var(--udtoken-tag-neutral-text-normal)}.ud__tag-neutral-solid>.ud__tag__status-icon:not(.ud__avatar){color:var(--udtoken-tag-neutral-text-normal)}.ud__tag-neutral-solid>.ud__tag__close-icon{color:var(--udtoken-tag-neutral-text-normal)}.ud__tag-neutral-solid>.ud__tag__close-icon:hover{color:var(--udtoken-tag-neutral-text-normal)}.ud__tag-neutral-solid>.ud__tag__cl
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4492), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):4492
                                                      Entropy (8bit):4.819732008307032
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:7967F736CD4BA31A365EE3C2C030AC76
                                                      SHA1:553C1CAA017D224DD898ABEF0B3DD1170B0C0276
                                                      SHA-256:B47256E5BF23554BABC0DFCE9CAB71E668296E19AE4F666B7AFDCDC6923AD923
                                                      SHA-512:A5A5152B86838C08C1BE41C0AAC2D8F55D34EB70FE64C73099392B270903CA39A7F584B436D0140BA0B048BDE4E4D628306B4E1071BB6E8EAE0E0BDC64E52619
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/page_editable_required_resource.e4c7cc18.chunk.css
                                                      Preview:.editor-kit-container .auto-space{letter-spacing:.25em}.list .text-editor .auto-space,.text-block .text-editor .auto-space{letter-spacing:.3em}.table .list .text-editor .auto-space,.table .text-block .text-editor .auto-space{letter-spacing:.31em}.zone-container[contenteditable=true] .correction-inline-wrapper .correction-text{border-bottom:2px solid rgb(var(--R400-raw))}.zone-container[contenteditable=true] .correction-inline-wrapper:hover{cursor:pointer}.zone-container[contenteditable=true] .correction-inline-wrapper:hover .correction-text{background-color:rgba(var(--R400-raw),.2)!important}@-webkit-keyframes correction-blink{0%,80%{color:rgb(var(--G400-raw))}to{color:inherit}}@keyframes correction-blink{0%,80%{color:rgb(var(--G400-raw))}to{color:inherit}}.zone-container[contenteditable=true] .correction-text-blink{-webkit-animation-name:correction-blink;animation-name:correction-blink;-webkit-animation-duration:.5s;animation-duration:.5s}.correction-popup-mount-point{position:fixed;t
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (21913), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):21913
                                                      Entropy (8bit):4.668505245255791
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:F767312D9CBBA588C62273D129C9396C
                                                      SHA1:45714E574EF731D86E58EEB816A2176B4B94EA64
                                                      SHA-256:8D6527F9F38C0588CB7DB71E6DBDC1E43FD55FAA2E76CE95BDB13D0AA3872C43
                                                      SHA-512:4C90F0FB7EE033CA77A1B014E689556F9AF2F82CF48CB5F6C3890FAD2D2563E84AE25AA192072BF4AC33C077D46F8490CFA32BF3813CD91DE065B2CA0E4921E4
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/module_block_bookmark.02f2096f.chunk.css
                                                      Preview:html[data-theme=dark]{--AI-img-placeholder-bg:var(--N00)}html[data-theme=light]{--AI-img-placeholder-bg:#f0f0fd}.vc-hover-background{background-color:var(--C50)!important;border-radius:8px}.vc-hover-border{border-color:var(--colorful-carmine)!important}.page-main .block-comment,.presentation-mode.document .block-comment{position:relative}.page-main .block-comment.local-comment.mindnote-block-comment:after,.presentation-mode.document .block-comment.local-comment.mindnote-block-comment:after{content:"";position:absolute;left:0;right:0;bottom:-3px;height:2px;background:var(--ccmtoken-mindnote-highlightcolor-yellow)}.page-main .block-comment.comment-hl:not(.divider-block-comment):not(.poll-block-comment):not(.task-block-comment),.presentation-mode.document .block-comment.comment-hl:not(.divider-block-comment):not(.poll-block-comment):not(.task-block-comment){border-radius:8px;box-shadow:0 0 0 3px var(--Y200);border-bottom:none}.page-main .block-comment.comment-hl:not(.divider-block-comment
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (3690), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):3690
                                                      Entropy (8bit):5.622679145362711
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:809A190A6C4E16E53E4A7757DD284A14
                                                      SHA1:9B020A04199132B8F4CD2F731EA517C2EB0ACEC8
                                                      SHA-256:AED6BEF53D84F0BC45F1F2FB8F200FEFD298CBC7A8D21F0391C9699987935744
                                                      SHA-512:60864A24D82550D3E7EF531FA5CE450D2E7DA7A961D66A8AB5831AA517557B2EB314D8FF89477014EECC411B9B8F703B726DE93082542C9F1384EC681891A8FF
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/99931.2d595257863ed1f50490.es6.js
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[99931],{399931:(t,e,n)=>{n.r(e),n.d(e,{getGuideModule:()=>Q});var o,i,r,c,a,s=n(698020),u=n(346862),d=n(139928),l=n(80721),E=n(228898),f=n(181792),_=n(806760),y=n(576287),p=n(244249),O=n(129286);!function(t){t.POST="post",t.GET="get"}(o||(o={})),function(t){t.PROFILE="profile"}(i||(i={})),function(t){t[t.GUIDE_SCENE_UNKNOWN=0]="GUIDE_SCENE_UNKNOWN",t[t.GUIDE_SCENE_CCM=1]="GUIDE_SCENE_CCM"}(r||(r={})),function(t){t.DOC="2",t.SP_DOC="18",t.SMART_TABLE="25",t.SOPHON="26"}(c||(c={})),function(t){t.DOC="doc",t.SP_DOC="sp_doc",t.SMART_TABLE="smart_table",t.SOPHON="sophon"}(a||(a={}));const C={[c.DOC]:[a.DOC],[c.SP_DOC]:[a.SP_DOC],[c.SMART_TABLE]:[a.SMART_TABLE],[c.SOPHON]:[a.SOPHON]};var S=n(811831);const D={[o.GET]:"params",[o.POST]:"data"};var N=n(196215),g=n(959655),T=n(500458),P=n(647542),R=n(290131),U=n(736797),k=n(978318),A=n(46724);const G=(0,n(567099).Kd)().replace("-","_"),m=(0,A.Yy)("domain"),I=k.ZP.getLark
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1515), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):1515
                                                      Entropy (8bit):5.348147514369808
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:85737D932965BB761110E3A62E242792
                                                      SHA1:895ED832E054882EF6D50BC12CD824767E6202AC
                                                      SHA-256:9147003C7837DD63CE6A6FEC03FA605B7B9C4023ADBB21860956600E97A8C104
                                                      SHA-512:7E57D6A378A809C98CB05BB48067B36225E311EBB7CED750B47C26CC93660078752A9D9A595DCB5FC37CE79F259FA5269064EB263DB7A7DC3ED091576F56CE08
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/cache_request.ba631e5a77d317fb8312.es6.js
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[18155],{700429:(e,t,n)=>{n.r(t),n.d(t,{getRequestCache:()=>u,setRequestCache:()=>h});var c=n(646935),i=n(108913),o=n(244249),r=n(129286);const s={};let a=0;function u(e){if(!l(e))return null;const t=m(e),{promise:n,lastFetchTime:i}=s[t]||{},o=(new Date).getTime(),{cacheOptions:r}=e,{cacheTime:a}=r||{},u=(0,c.dqA)("ccm_permission_config",{}),h=a||(null==u?void 0:u.request_cache_time)||3e3;return!n||!i||o-i>h?null:(window.collectEvent&&window.collectEvent("ccm_permission_dev",{module:"request_cache",action:e.url,logId:e.logId}),n)}function l(e){if(!(0,c.h75)())return!1;const{cacheOptions:t,url:n,takeLatest:i}=e,{useCache:o,noCacheInRuntime:r=!0}=t||{};if(!o||!n||i)return!1;const s=(0,c.dqA)("ccm_permission_config",{}),u=(null==s?void 0:s.request_cache_work_time)||6e4;return!(r&&(new Date).getTime()-a>u)}function m(e){var t;const{url:n,params:c,data:o,cacheOptions:r}=e,{getCacheKey:s}=r||{};if(s)return s(e);const
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (25089), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):25089
                                                      Entropy (8bit):5.4442846314524775
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:5690510B19C355F05C0C0883FD09D69D
                                                      SHA1:5F15A26AA1265C2834179803EBDDFDCD6037E1F5
                                                      SHA-256:A42C2A56D22DA9F64F2D3AA3EDB3778EFFDAF7E2B2A750D9D4F10EFBF37D271E
                                                      SHA-512:5964E041C68C1B731A9D03B28EE7E029C84A3DD73B0BDEDDD37C9281CDB10CDFF7E193BCD6EADDD6743DF992BDB6C885433019F3A605230A84773531491037ED
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/module_block_diagram.9228b4d0.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_53538"],{dx_743486:function(e,r,n){n.d(r,{Z:function(){return f}});var i=n("dx_1139"),a=n("dx_540600"),o=n("dx_684875"),c=n.n(o),d=n("dx_713584"),l=n.n(d),s=n("dx_627126"),u=n("dx_783158"),t=n("dx_885572"),h=(0,s.B)(a.Z);function f(e){var r=e.onLoad,n=e.loadingError,a=e.onClickRetry,o=e.customErrText,s=e.noAutoRetry,f=(0,d.useRef)(null),g=function(){a()},p=(0,d.useState)(null),v=(0,i.Z)(p,2),m=v[0],_=v[1];(0,d.useEffect)((function(){if(n){var e=setTimeout((function(){!s&&r&&r()}),2e4);return null!==m&&m===n.id||(_(n.id),u.d.reportBlockLoadError(n)),function(){return clearTimeout(e)}}}),[r,n]);return l().createElement(l().Fragment,null,n?function(){var r=e.hasText;return l().createElement("div",{className:c()(e.classNames,"docx-block-loading-retry docx-block-loading"),style:e.style,ref:f},l().createElement("div",{className:"docx-block-mode",contentEditable:!1},l().createElement("div",{className:"docx-retry-content"},l().c
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65464), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):200575
                                                      Entropy (8bit):5.5717234696907
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:EEE8E63103BDCB6556854B136B98820C
                                                      SHA1:6BEC407585C5C9CCA72A696BCF028B3087830797
                                                      SHA-256:9815FCE33F10BD1B5EFA47804A5DD1FEFF26CC91D4E9A3E531D6109A48C8DB94
                                                      SHA-512:B32A23B0C042FAD1002F0EDD4073FEDA6ECFA306F03F4CF89DF473136194AA847A001A5F5DA636FCF23A1E63EC0623A6CC1BA2DD77DC6726D9C728EC32490C60
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/module_block_whiteboard.d4824fc6.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_70586"],{dx_898844:function(e,n,r){r.d(n,{c:function(){return i}});var i,o;!function(e){e.http="http",e.socket="socket"}(i||(i={})),function(e){e.online="online",e.offline="offline",e.weakline="weakline"}(o||(o={}));var a;!function(e){e.REQUEST_MELTDOWN_AJAX_ENABLE="request_meltdown_ajax_enable"}(a||(a={}))},dx_226453:function(e,n,r){r.d(n,{h:function(){return h}});var i=r("dx_558424"),o=r("dx_219477"),a=r("dx_499804"),l=r("dx_954029"),c=r("dx_8743"),s=r("dx_67443");function u(e,n){const r={};return Object.keys(e).forEach((i=>{r[e[i]]=n[i]})),r}function d(e){const n={},r=function(e,n){return e.map((e=>{const r=(0,a.YM)(e,!1);if(!r)return null;const{token:i,suiteTypeNum:o,blockToken:l,blockTypeNum:c}=r;return n[l&&c?l:i]=e,{token:i,typeNum:o,blockToken:l,blockTypeNum:c}})).filter((e=>null!==e))}(e,n);return 0===r.length?Promise.resolve({success:!1,data:{},msg:"not suite url"}):(0,o.pt)(r).then((e=>({success:!0,data:u(n,e)
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (64173), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):159501
                                                      Entropy (8bit):5.57829905487264
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:B2BD5782EEC9C36F1833BA77B29DBA24
                                                      SHA1:01D489002FE03EAC4C2CEFC1C70BB1239DCAC681
                                                      SHA-256:DB478F473058E7F589A396ECFB87E0402930803C91C8541A0AC3A35D0EEF2C66
                                                      SHA-512:777E42C280C015E865082D8E9DAEE81C35ED16D364F81F726E8DF673418161AB5ECD2591786EB2680BC1F0B7A024D21B803A61258DEECDC10BF89151059C1E5A
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_45903"],{dx_551509:function(e,n,r){"use strict";n.Z=void 0;var o=a(r("dx_580418")),i=a(r("dx_167573"));function a(e){return e&&e.__esModule?e:{default:e}}function s(e,n){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);n&&(o=o.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),r.push.apply(r,o)}return r}function c(e){for(var n=1;n<arguments.length;n++){var r=null!=arguments[n]?arguments[n]:{};n%2?s(Object(r),!0).forEach((function(n){u(e,n,r[n])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):s(Object(r)).forEach((function(n){Object.defineProperty(e,n,Object.getOwnPropertyDescriptor(r,n))}))}return e}function u(e,n,r){return n in e?Object.defineProperty(e,n,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[n]=r,e}var d=(0,i.default)((function(e){return(e.split("#")[1]||"/").split("?")[0]})),l=(0,i.default)((fu
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65526), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):120674
                                                      Entropy (8bit):5.584280257170787
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6D5007F5A01FFBF4612DF5E9EFEF4DA2
                                                      SHA1:2A5AD6310C42B27F97BF59E7B0DB151542794B50
                                                      SHA-256:55909C9D5785BDD36EA2063088C3CDBBB5D01FF381BE2EE6A492BC7863E4A414
                                                      SHA-512:90CD9FF4BD848622CBBFAD7DA70D2C8D686C8AFA790DACD6D9C397E3AE7B6DAD19D6B5F9ACA62C4FC595F344B8277ACC0744D7F279DFB2BAF6F8927952DEB46D
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/module_block_file.2932a789.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_87041"],{dx_154525:function(e){var n="%[a-f0-9]{2}",r=new RegExp("("+n+")|([^%]+?)","gi"),i=new RegExp("("+n+")+","gi");function o(e,n){try{return[decodeURIComponent(e.join(""))]}catch(l){}if(1===e.length)return e;n=n||1;var r=e.slice(0,n),i=e.slice(n);return Array.prototype.concat.call([],o(r),o(i))}function l(e){try{return decodeURIComponent(e)}catch(l){for(var n=e.match(r)||[],i=1;i<n.length;i++)n=(e=o(n,i).join("")).match(r)||[];return e}}e.exports=function(e){if("string"!==typeof e)throw new TypeError("Expected `encodedURI` to be of type `string`, got `"+typeof e+"`");try{return e=e.replace(/\+/g," "),decodeURIComponent(e)}catch(n){return function(e){for(var r={"%FE%FF":"..","%FF%FE":".."},o=i.exec(e);o;){try{r[o[0]]=decodeURIComponent(o[0])}catch(n){var a=l(o[0]);a!==o[0]&&(r[o[0]]=a)}o=i.exec(e)}r["%C2"]=".";for(var s=Object.keys(r),c=0;c<s.length;c++){var d=s[c];e=e.replace(new RegExp(d,"g"),r[d])}retur
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (64416), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):622917
                                                      Entropy (8bit):6.048762919131485
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6FFE20E3AD64D23E8FA64F6ABFE72777
                                                      SHA1:D01C55905AE92740EBC7D7B59E826B7D852C0893
                                                      SHA-256:DC1172CF42DA47EEB5EAD3DA476B12A0E241B19B81DBA2FD2BF8FCF5E10F709A
                                                      SHA-512:69F29250F1337D937CC56D48F04C8C195CC84DBADD79C6926A5ECDA5A9B80B68234EBAC453EA70DDAE2ABE120D7B8C149B1DC4FE5C8A2FDDA27CCCCF3A89545C
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{CreationDoc_Sheets_MainMenu:"..","common.undo":"..","common.redo":"..",LarkCCM_Sheets_Toolbar_PaintFormat_Menu:"...",LarkCCM_Sheets_Toolbar_ClearFormatting_Menu:"....",CreationDoc_Sheets_FirstLevelMenuAndIcon_Insert:"..",LarkCCM_Sheets_Toolbar_MergeCells_Menu:".....","sheet.conventional":"..","sheet.freeze":"..","sheet.filter":"..","sheet.sorting":"..",LarkCCM_Sheets_Toolbar_ConditionalFormatting_Menu:"....","sheet.dropdown":"....","sheet.function":"..",CreationDoc_Sheets_ConvertToBitable_Bitable:"....","sheet.find_replace":".....","server.error_code_4":"....",LarkCCM_NewCM_UsersDocs_Title:"{nickname}....",LarkCCM_CM_UserLib_Menu:"{username}....",LarkCCM_Workspace_Deleted_Common_Empty:".......",CreationDoc_Wiki_Shortcuts_PageWasRemoved_Placeholader:"..............
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (60826)
                                                      Category:downloaded
                                                      Size (bytes):60827
                                                      Entropy (8bit):5.286632477483378
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:FB73B05CEBC26CE2745E5ECAE2BC8F09
                                                      SHA1:413CB6EE38EC079FB2A52148AFC226E46C1E142B
                                                      SHA-256:8AF13D3E31AB5FAD96BB4413A5E570445E062223469A3108EE4927F0795587A3
                                                      SHA-512:60D26EED9F510A2737F7098C175B29F634996BA8AA731A38F9D9D82772C09FDCA08E14D7DC73EECEAE31DAA31596E1E416306503810914BB247E8C60E1C00974
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://sf16-unpkg.larksuitecdn.com/obj/unpkg-va/byted/tnc-sdk/1.2.5/dist/tnc.min.js
                                                      Preview:var TNC=function(v){"use strict";v.ECacheMode=void 0,function(e){e.cache_only="cache_only",e.cache_first="cache_first"}(v.ECacheMode||(v.ECacheMode={}));var fe=function(e,t){return fe=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(r,n){r.__proto__=n}||function(r,n){for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(r[i]=n[i])},fe(e,t)};function ht(e,t){if(typeof t!="function"&&t!==null)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");fe(e,t);function r(){this.constructor=e}e.prototype=t===null?Object.create(t):(r.prototype=t.prototype,new r)}var R=function(){return R=Object.assign||function(t){for(var r,n=1,i=arguments.length;n<i;n++){r=arguments[n];for(var o in r)Object.prototype.hasOwnProperty.call(r,o)&&(t[o]=r[o])}return t},R.apply(this,arguments)};function ft(e,t){var r={};for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.indexOf(n)<0&&(r[n]=e[n]);if(e!=null&&typeof Object.getOwnPropertySymbols=="function")for
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):12598
                                                      Entropy (8bit):4.990254449000314
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:8E53AA7B9CD18FF47CF70C7C4855A12D
                                                      SHA1:FF9F5C4BB9C555EE0DCB49DF07CA649A48D82EF5
                                                      SHA-256:96E831A49C5944CC5074EBC0C0A11DFD4327CE8CC3C906C955036E830B465854
                                                      SHA-512:BC2ABBBAD6ABC419C50C870420C6D9B6526491542EFFB4AFC0F156BBD22C50D6FA889C490B943F6448F6E187DE68A436ED4A384B87CD8F5B5CA807EF017F1568
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:{"data":{"tnc_update_interval":3600,"ttnet_dispatch_actions_epoch":-940782434,"ttnet_dispatch_actions":[{"action":"dispatch","param":{"equal_group":["/ies/speed/"],"host_group":["*"]},"rule_id":66176,"service_name":"speed_skip","set_req_priority":50000,"sign":"7a8261963aac233055509a200477e850","act_priority":30000},{"param":{"contain_group":["/"],"dispatch_strategy":1,"host_group":["internal-api-drive-stream.larksuite.com","internal-api-space.larksuite.com","internal-api-lark-api.larksuite.com","internal-api.larksuite.com","internal-api-drive-stream-sg.larksuite.com","internal-api-space-sg.larksuite.com","internal-api-lark-api-sg.larksuite.com","internal-api-sg.larksuite.com","internal-api-drive-stream-jp.larksuite.com","internal-api-space-jp.larksuite.com","internal-api-lark-api-jp.larksuite.com","internal-api-jp.larksuite.com"],"referrer_group":[".*\\.larksuite\\.com/wiki",".*\\.larksuite\\.com/drive",".*\\.larksuite\\.com/slides",".*\\.larksuite\\.com/sheets",".*\\.larksuite\\.com/s
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (58699), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):1207235
                                                      Entropy (8bit):5.724512550952014
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:1B1A837401B50B2D7E57280B82E5832E
                                                      SHA1:AED8E63DC8E921E58BCA6770EFAF3EEE7C26190F
                                                      SHA-256:414DEDC1654EE261DBE571A64573B96C4FD59BB6B6B0A62C8E36E83D6EAE9616
                                                      SHA-512:FCED2892E4951A6C94B1ACBF184AAA8F00CE6DEDC74624B0F88FF56EA4D3B5B415AA3F835451B86758E574C2485857F02EA5E467BBA5FCCDA407B8415379C538
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/ui-control_modules.a94523fd95e23076f659.es6.js
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{CreationDoc_import_failed:"......",CreationDoc_Common_ContactSupport:"....",CreationDoc_import_failed_retry:"........",CreationDoc_import_failed_TooLarge:".......... 20 MB..........",LarkCCM_Sheets_ImportFailed_TooLarge_Toast:"...........{num} MB..........",CreationDoc_DocX_import_7000:"............. 20,000 ...........",CreationDoc_DocX_import_7001:"............ 30 ...........",CreationDoc_DocX_import_7002:"............. 10,000 ...........",LarkCCM_Docs_Import2Much_Toast:"...............",LarkCCM_Sheets_SheetsNumExceedLimit:"......... {num}........",CreationDoc_import_failed_NoPermission:".....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (28873), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):28873
                                                      Entropy (8bit):5.145543261858352
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:7D3A60D08A0F8B5B49D8AD66ACAAB473
                                                      SHA1:1031084876553236F804E753A368E2ACDCAFA32F
                                                      SHA-256:AB0BD365BFF1EE1C0A3C8AFBE243B51FC26AB1BE02E928BBBDBA3AF0160283C8
                                                      SHA-512:0258E9A12525AFA423E617422AE9BA210EBC4F2E35AD7E1EA3D3C1F609065055D6F9698C1B483980DD002113486902FF7C84F19FD2E388E20D09BAB64C9A36C6
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/vendors~5328~module_block_code.383b4f63.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_51220"],{dx_711230:function(e,n,i){i.d(n,{w:function(){return U}});var s=i("dx_936556"),r=i("dx_269030"),o=(i("dx_830015"),i("dx_753054")),a=(i("dx_713584"),i("dx_291674")),l=i("dx_609661"),h=i("dx_911786"),u=i("dx_155479"),d=i("dx_835187"),c=i("dx_209181"),f=i("dx_46728"),v=i("dx_256256"),g=i("dx_292409"),p=i("dx_97712"),L=i("dx_436020"),R=i("dx_764777"),y=i("dx_857139"),x=i("dx_845289"),S=i("dx_157334"),w=i("dx_542793"),m=i("dx_460912"),M=i("dx_670891"),C=i("dx_922130"),b=i("dx_582376"),I=i("dx_485985"),E=i("dx_427437"),z=i("dx_720638"),P=function(){function t(t,e,n){this.Pi=t,this.rs=e,this.ls=n,this.us=null}var e=t.prototype;return e.destroy=function(){this.os()},e.checkLayoutUpdate=function(){var t=this.Pi.getHeight(),e=this.Pi.getWidth();!this.rs||e===this.rs.width&&t===this.rs.height||this.hs(),this.rs={width:e,height:t}},e.ensureLayoutUpdate=function(){null!==this.us&&this.hs({immediate:!0})},e.hs=function(t){var
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (10534), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):10534
                                                      Entropy (8bit):5.0541242664028125
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:B462F0E0FB405E18292BB925DB595FFD
                                                      SHA1:67340748A6D23AF48CEED0B79AECC69FE916D723
                                                      SHA-256:881D31C82CF9CF50EC0C8D51E914754AC23D6424FC48391B423F71B14F38B6E8
                                                      SHA-512:1D301E57B67A2F7A76E180240D63EDFB7DAFD97F8D9170B266CB12597122A101C36F48D44ACDE3FC50D688CEDEDEECA217DCD8211EB8DDDB70756418E140A690
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/benefit-manager-core.9da4915a279633ac18ce.css
                                                      Preview:.modal-wrap .ud__modal__content{position:relative;z-index:1200;-webkit-backface-visibility:hidden;backface-visibility:hidden}.modal-wrap .ud__modal__content a.local-url{word-break:break-all;color:var(--colorful-blue)}.modal-wrap .ud__modal__content .modal__action{margin-left:8px;height:32px;line-height:14px;padding:0 20px;font-size:14px;border-radius:6px}.modal-wrap .ud__modal__content .modal__extra{border:1px solid var(--colorful-blue);background-color:var(--N00);color:var(--colorful-blue);-webkit-transition:all .2s;-o-transition:all .2s;transition:all .2s}.modal-wrap .ud__modal__content .modal__extra:hover{border-color:var(--colorful-blue);color:var(--colorful-blue);background-color:var(--B100)}.modal-delete-source-slide .modal__cancel{color:var(--text-title);border:1px solid var(--line-border-card);background-color:var(--bg-body)}.modal-delete-source-slide .modal__cancel:hover{border-color:var(--N200-BD);background-color:var(--bg-filler)}.modal-delete-source-slide .modal__confirm{ba
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (9464), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):9464
                                                      Entropy (8bit):4.924804741083
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:060780E49DC1D90502CD6BDA80144B05
                                                      SHA1:4C7487C1538F5ACD0FD8616B640B412174A64CAF
                                                      SHA-256:0A12DE55EF3E99F4F5FB4B10B4399732A5F85BBA399360259EA9B7AEEDF0B281
                                                      SHA-512:F5E78A4A239896BADAE42551C5B6528B18E22916CF97BBFB4640B686E36E1C5F1D48CC604B5F367E3404EE7058448EC18C3A53D59A99563CD5DDFDBBEECF1F72
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/biz-suite-icon.d78f81e5c5b374fa3cdb.css
                                                      Preview:.ud__tabs{box-sizing:border-box;display:flex;flex-direction:column}.ud__tabs__tab-bar-nav{box-sizing:border-box;display:flex;align-items:center;margin-bottom:12px}.ud__tabs__tab-extra-content{box-sizing:border-box;flex:none}.ud__tabs__tab-bar-wrap{box-sizing:border-box;position:relative;flex:auto}.ud__tabs__tab-bar{position:relative}.ud__tabs__tab-bar-add{height:40px;line-height:40px;display:inline-block;padding:0 15px;box-sizing:border-box;cursor:pointer}.ud__tabs__tab-bar-add svg{line-height:1}.ud__tabs__tab-bar__add-wrap{display:inline-block;visibility:hidden}.ud__tabs__tab-bar__add-wrap--visible{visibility:visible}.ud__tabs__tab-bar__operation{box-sizing:border-box;display:flex;visibility:hidden;align-items:center;height:100%}.ud__tabs__tab-bar__operation--enable{visibility:visible}.ud__tabs__tab-bar-more{box-sizing:border-box;display:flex;align-items:center;color:var(--text-title)}.ud__tabs__tab-bar-more svg{transition:transform .2s cubic-bezier(.34,.69,.1,1)}.ud__tabs__tab-bar-mo
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (30440)
                                                      Category:dropped
                                                      Size (bytes):52192
                                                      Entropy (8bit):5.471968432758961
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:93D6E7CB101F56FFB422B86779EEC0DC
                                                      SHA1:BBEBBFC72552AC659CDF378829CD380DBABE08EA
                                                      SHA-256:87819E0FB5096D0AACEDF3CF82181CF191EF20331E2C5833484F383E86D956FE
                                                      SHA-512:DF7B02974D9017D2FAD6013673E5F15C26B1FB032C949D291E11C6D30C57610D4B2373002E318A5D8FFE671D5B88DE7F9365AE94D3E2C3E3E836B6E283445B23
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{"permission.no_permission_for_document":"......",LarkCCM_Docs_SyncBlock_Button:"..."})),(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[40319],{906062:(e,t,r)=>{r.d(t,{G:()=>a});var n=r(674411),i=r(384689),o=r(816582),s=r(646935);const a=(0,n.default)((()=>{(0,s.XQZ)()&&(0,o.ZP)("public_pcweb_content_ref_view",{member_id:i.ZP.getLocalMemberId()},!0)}),300)},37416:(e,t,r)=>{r.d(t,{q:()=>n,n:()=>i});const n="TIAWBFTROSIDWYKTTIAW",i="HIDDEN_WM_URL_CHANGED"},365558:(e,t,r)=>{r.d(t,{M:()=>i});var n=r(206746);const i=new(r.n(n)());window.waterMarkEventEmitter=i},337696:(e,t,r)=>{r.d(t,{f:()=>i});var n=r(507081);function i(e){try{return JSON.parse(e)}catch(e){return(0,n.Tb)(e),null}}},876610:(e,t,r)=>{r.d(t,{F:()=>f,f:()=>n.f});var n=r(337696),i=r(304327),o=r(129286),s=r(126943),a=r(507081),c=r(244249),l=r(267758),u=r(143900);function h(e){const t=e.data;return e.type===s.iK&&t.like_type===u.AJ.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (56501), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):479889
                                                      Entropy (8bit):5.85306608709849
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:1638922698E148F9B47D43764AC2602C
                                                      SHA1:ED556995945602CA3B343F7C9976AA30D04C80A9
                                                      SHA-256:666E1013FED69A579626F34DAC2E2130BC22A15B17A664887EFAD8154024B990
                                                      SHA-512:27B3517B84DA5DAB34308FA7B47652EEBF6BC36B4159847911BF9AC9ECACEF883B0CC33FDAF0616D8085F426DBC4B3CC51AB6BED7DE4CC5E558E36CE5AABC37E
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[23537],{223537:(e,i,n)=>{n.r(i),n.d(i,{getPickData:()=>a});var f={categories:[{id:"people",emojis:["grinning","smiley","smile","grin","laughing","sweat_smile","rolling_on_the_floor_laughing","joy","slightly_smiling_face","upside_down_face","melting_face","wink","blush","innocent","smiling_face_with_3_hearts","heart_eyes","star-struck","kissing_heart","kissing","relaxed","kissing_closed_eyes","kissing_smiling_eyes","smiling_face_with_tear","yum","stuck_out_tongue","stuck_out_tongue_winking_eye","zany_face","stuck_out_tongue_closed_eyes","money_mouth_face","hugging_face","face_with_hand_over_mouth","face_with_open_eyes_and_hand_over_mouth","face_with_peeking_eye","shushing_face","thinking_face","saluting_face","zipper_mouth_face","face_with_raised_eyebrow","neutral_face","expressionless","no_mouth","dotted_line_face","face_in_clouds","smirk","unamused","face_with_rolling_eyes","grimacing","face_exhaling","lying_f
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (13706), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):13706
                                                      Entropy (8bit):5.3941517178862055
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:ABFD20CE195A98F98D683686C40EAD51
                                                      SHA1:CD23944420E5533586E172E1AFE5EA1AA05D9756
                                                      SHA-256:310256F8F11E0857F4985AB467666A44788FBB7E330ECE85F674326F26DDEC65
                                                      SHA-512:793C2BF6A321CC4B85D02CE34B69D155FD6B0BBD9A2CEF392B38478C516C24C70E651ACBBABE0943D0A46BE4FD88DA051F5B0178FC4BF753138FE97A6F312C7B
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/platform-fe-biz-auth-request-manager.09c4f46d3ea16a0f18c0.es6.js
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[38609,42332,23673],{564398:(t,e,s)=>{s.r(e),s.d(e,{RealAuthRequestManager:()=>b,realAuthRequestManager:()=>I});var i,a=s(265798),n=s(938428),o=s(674411),u=s(919103);!function(t){t.VIEW="view",t.PREVIEW="preview",t.PERCEIVE="perceive",t.EDIT="edit",t.COMMENT="comment",t.MANAGE_COLLABORATOR="manage_collaborator",t.MANAGE_META="manage_meta",t.CREATE_SUB_NODE="create_sub_node",t.COPY="copy",t.MANAGE_HISTORY_RECORD="manage_history_record",t.COLLECT="collect",t.OPERATE_FROM_DUSBIN="operate_from_dusbin",t.OPERATE_ENTITY="operate_entity",t.BE_MOVED="be_moved",t.MOVE_FROM="move_from",t.MOVE_TO="move_to",t.DOWNLOAD="download",t.PRINT="print",t.EXPORT="export",t.MANAGE_COLLABORATOR_SINGLE="manage_single_page_collaborator",t.MANAGE_META_SINGLE="manage_single_page_meta",t.INVITE_FULL_ACCESS="invite_full_access",t.INVITE_CAN_EDIT="invite_can_edit",t.INVITE_CAN_VIEW="invite_can_view",t.INVITE_SINGLE_PAGE_FULL_ACCESS="invite_s
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65506), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):108071
                                                      Entropy (8bit):5.466635151520658
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:3EBF2450ECADA1084555C8DFF4303566
                                                      SHA1:E8C9B5216DDFEF061578D65EBABF56C64C7268A6
                                                      SHA-256:8031D07D4A426422F5E299D6ED267FF30C7FAABEE73A3BF3CDFB26EA9EDB9E94
                                                      SHA-512:46BEC3CFEEB6FEFC6FA301A5344EDE4B27A11F6D569B65088C15BF5671BE984322617249B305AAF6174F99616E3C8A61878D4920044758C3B9A23501C9D063FF
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/99719.d25b983b2500966db41a.es6.js
                                                      Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[99719,42332,18803,23673],{765261:e=>{e.exports=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,o=new Array(t);n<t;n++)o[n]=e[n];return o},e.exports.default=e.exports,e.exports.__esModule=!0},661600:e=>{e.exports=function(e){if(Array.isArray(e))return e},e.exports.default=e.exports,e.exports.__esModule=!0},636288:e=>{e.exports=function(e,t){var n=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(null!=n){var o,r,i=[],a=!0,c=!1;try{for(n=n.call(e);!(a=(o=n.next()).done)&&(i.push(o.value),!t||i.length!==t);a=!0);}catch(e){c=!0,r=e}finally{try{a||null==n.return||n.return()}finally{if(c)throw r}}return i}},e.exports.default=e.exports,e.exports.__esModule=!0},321206:e=>{e.exports=function(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")},e.exports.default=e.exports,e.exports
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):196637
                                                      Entropy (8bit):5.660345268325226
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D889A98324BE6D35D8819D9232FCC178
                                                      SHA1:CCB595291BA67F7244DC399D1065BD4B4CB86A65
                                                      SHA-256:335E549024A051FE5CDCC86A9ED392FD79AD08F5531BB7C7E5F8A5EAA6F63407
                                                      SHA-512:DBB1DB2DFE39265BE0D91FEF075CEAB70EC82B7CDED70F5C072DC7CA5DE6E201BA5DAD30BCAF34CC5D645E5A4DE72A614FD6B696954BE3EC439FB9A4BAB9AC40
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/module_infra_doc-verse.c057b019.chunk.js
                                                      Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_77954"],{dx_341474:function(e,r,n){"use strict";n.d(r,{QA:function(){return i},TD:function(){return u},N1:function(){return a}});var o=n("dx_214088"),u=[["ABAP",["ABAP"]],["Ada",["Ada"]],["Apache",["Apache","ApacheConf"]],["Apex",["Apex"]],["Assembly language",["ASM"]],["TypeScript",["TS","TSX","TypeScript"]],["Bash",["ASH","BASH","CSH","SH","TCSH","ZSH"]],["C",["C","H"]],["CMake",["cmake","cmake.in"]],["COBOL",["COBOL"]],["CoffeeScript",["CoffeeScript","Coffee","Cson","Iced"]],["C++",["C++","CC","HH","CPP"]],["C#",["CS","CSharp"]],["CSS",["CSS"]],["D",["D"]],["Diff",["diff","patch"]],["Dart",["Dart"]],["Delphi",["Delphi","DFM","DPR","PAS","Pascal"]],["Dockerfile",["Docker","Dockerfile"]],["Erlang",["Erl","Erlang"]],["Fortran",["F90","F95","Fortran"]],["Go",["Go","GoLang"]],["Django",["Django","JinJa"]],["GraphQL",["graphql"]],["Groovy",["Groovy"]],["Haskell",["Haskell","HS"]],["HTML",["HTML"]],["HTMLBars",["HTMLBars"]],["HTTP",["HTT
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):96
                                                      Entropy (8bit):4.42924411074311
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:EB8B97D2730E30CCA077D80152C9D231
                                                      SHA1:B6860C445382B830D6E6009FE92A240DBABF4248
                                                      SHA-256:2F7E07515662C91E9B8483CAB7DA08A012582D23B5FA371605C3582DA85A5E50
                                                      SHA-512:CFBD4E46FE5B1234277CBF28F850718895F5C9429A7045802EAAAB797D6352CAAEDC9407A342B781FDEE794D789959E57BAF34B7FD42967426A78DE19335AE70
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:{"code":0,"msg":"","data":{"policy":{"setting":{"DLPCheckTime":900},"res":false,"timeout":600}}}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (51127), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):51127
                                                      Entropy (8bit):4.921147207087234
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:476BBBAFEA922044F3959505A5479E24
                                                      SHA1:3D1F7176D75CD029F4235665F95467BAF7AEA85D
                                                      SHA-256:A305D842EA20E39823C91969BBC0775F80DBDFE3FDCEE38690C4B7A4911C3FE6
                                                      SHA-512:CE8E1BF1BCA3388E3A8F0A7D9DC8B24FBC3E52ECEBAE93EFC9CEEFC31B189D04523CF425803223E7446669B6C3C524B194E9CF6C4C52495694E78216E6C1F673
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/doc_index_css.d88886f24b534f75d8a9.css
                                                      Preview:.token-watermark-bg{position:absolute;width:0;height:64px;top:calc(var(--main-container-top) - 64px);left:0;z-index:15999;pointer-events:none}.token-watermark{height:100%;background-repeat:repeat}.share-popover-v2{z-index:99!important}.share-popover-v2 div.ud__popover-content{padding:0;border:none;overflow:visible}.share-popover-v2 div.ud__popover-content .ud__popover__overlay-content{overflow:visible}span.suite-share.note-title__share{display:block!important;background-color:rgba(0,0,0,0)}span.suite-share.ud__tooltip-disabled-compatible-wrapper .ud__button__icon-inline-start{display:none}.suite-share-btn-container--card-mode{line-height:1}.suite-share-btn-container .suite-share-btn__icon{width:32px;min-width:32px}.suite-share-btn-container .new-share-icon,.suite-share-btn-container .share-icon{font-size:16px}.suite-share-btn-container .suite-share-btn-base{cursor:pointer;padding:4px;border-radius:4px;font-size:16px;color:var(--icon-n2)}.suite-share-btn-container .suite-share-btn-base:
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65507), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):242287
                                                      Entropy (8bit):5.09350830612588
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:44D657B18DB946264EA9CCFADC5608FF
                                                      SHA1:18CB5ABED7DD7B63106AB734B2B29A795FAA047D
                                                      SHA-256:FBE13383DD8930796885454BF14A4EAD99C6661236EA20328F054A5799BB3780
                                                      SHA-512:C2DBF3E429471F06B6665602B149025D1CB8862B2D76F8F4B7D222E8E4B717AA477E689142577B51DDFF1646F0980CF802CCB63E41D811FFD2978CE84DC0818B
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:window.docxTTI18N={"common.brand_name":"{{APP_DISPLAY_NAME}} Docs",CreationDoc_Wiki_UpdatesBlock_InsertBlock:"Wiki space updates",CreationDoc_Wiki_UpdatesBlock_Onboarding_Desc:"Insert the block to see recent updates by your wiki space members.",LarkCCM_Wiki_WorkspaceUpdates_Menu:"Wiki Space Updates",CreationDoc_Wiki_UpdatesBlock_WorkspaceTooltip:"Set wiki space to be displayed",CreationDoc_Wiki_UpdatesBlock_RowsTooltip:"Number of rows",CreationDoc_Wiki_UpdatesBlock_SetSuccessfully_Toast:"Set successfully",CreationDoc_Wiki_UpdatesBlock_SettingsUpdated_Toast:"Settings updated",CreationDoc_Wiki_UpdatesBlock_ShowMore:"Show more",CreationDoc_Wiki_UpdatesBlock_PageTitle:"Page title",CreationDoc_Wiki_UpdatesBlock_EditedBy:"Edited by",CreationDoc_Wiki_UpdatesBlock_LastEdited:"Updated at",CreationDoc_Wiki_UpdatesBlock_SwitchToDesktop:"Please switch to desktop to reselect a workspace.",CreationDoc_Wiki_UpdatesBlock_NoPages_Reselect:"Reselect a wiki space",CreationDoc_Wiki_UpdatesBlock_NoPages_Pl
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (8364), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):8364
                                                      Entropy (8bit):5.417325357657347
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:301D66D0B36E03030F90E9074D7A6798
                                                      SHA1:AD104C08FC29EE63E3600BD1E5E224A2F8314E9A
                                                      SHA-256:E761C9DB30EE57C6D058778DA0B630359A2D13793F3DE5B267BA4F5300CFFC91
                                                      SHA-512:FA31F1B127EED7C034264112F1AFC5E80C8E429DE9900D1E13EB5A629E003D0073619463980D9470F2A39EDA19CC0441B667F6735787F3C06B1E34BF7EC9B95E
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/module_wiki_catalog.86aebdba.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_61634"],{dx_301639:function(e,n,o){o.r(n),o.d(n,{default:function(){return f}});var r=o("dx_298652"),i=o("dx_857998"),c=o("dx_520987"),a=o("dx_907047"),d=o("dx_196653"),u=o("dx_365855"),s=o("dx_191381"),l=o("dx_178047"),_=o("dx_227670");function f(){(0,l.s)([s.K].concat((0,r.Z)((0,u.Qm)()),[a.S,i.U],(0,r.Z)((0,u.qT)()),(0,r.Z)((0,u.rD)()),[[c.cu,{displayMode:d.X7.BLOCK,autoNotifyRenderFinish:!0,customLoadingComponent:_.x}]]))}},dx_158288:function(e,n,o){o.r(n),o.d(n,{default:function(){return s}});var r=o("dx_298652"),i=o("dx_520987"),c=o("dx_196653"),a=o("dx_365855"),d=o("dx_178047"),u=o("dx_227670");function s(){(0,d.s)([].concat((0,r.Z)((0,a.re)()),(0,r.Z)((0,a.Qm)()),[[i.cu,{displayMode:c.X7.BLOCK,customLoadingComponent:u.x}]]))}},dx_315019:function(e,n,o){o.r(n),o.d(n,{default:function(){return s}});var r=o("dx_298652"),i=o("dx_520987"),c=o("dx_196653"),a=o("dx_365855"),d=o("dx_178047"),u=o("dx_227670");function s()
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (36295), with escape sequences
                                                      Category:dropped
                                                      Size (bytes):166690
                                                      Entropy (8bit):5.829046420624169
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:3C1AB6740850FB3EC543EECD1CD6E696
                                                      SHA1:812FEB8C610051BAD63AF2AE7AE0DCC7F9C4CA48
                                                      SHA-256:D5855E7C90A5B573C0C1FF5E4B7E13014D273C38C3A0A04F9476BCDB095A78EB
                                                      SHA-512:8E941602D69490A66AEB1780C6AE43E360FAF22588A25A09889479092FA1AACF7BDE559CFFAF044518A8030EC80B1C43FD8972B6EB093E6881B6DECB84EBCE34
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[74845,616,46071],{757721:(t,e,n)=>{"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.getRequest=e.configGlobalData=e.init=e.globalData=void 0;var r=n(122236),i=n(471742),o=null;e.globalData=new i.GlobalConfig({});e.init=function(t,n){return e.globalData.config(t),o=(0,r.createRequest)(e.globalData,n),{globalData:e.globalData,request:o}};e.configGlobalData=function(t){e.globalData.config(t)};e.getRequest=function(){return o||null}},378431:(t,e,n)=>{"use strict";var r=n(221331),i=n(757721);e.Z=function(){return(0,i.getRequest)().get((0,r.getAccountUrl)("/web/user"),{params:{app_id:i.globalData.appId}})}},629212:(t,e,n)=>{"use strict";var r=n(757721);e.Z=function(t,e){return(0,r.init)(t,e)}},870582:function(t,e,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var i in e=arguments[n])Object.prototype.hasOwnProperty.call(e,i)&&(t[
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):159537
                                                      Entropy (8bit):4.852065710358165
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:FCD633377A436682F3BD25EFDBFCACF4
                                                      SHA1:EE415D4176753CDD0B4ABC1C9F23520D8B29694B
                                                      SHA-256:CEA793AAEC0ABA4F6483C97C3AE2620A176263168D5504C26C87E5583F1B5CD9
                                                      SHA-512:F31CB8A4BE54C29F4758B7DDCB65835D1CEFC522A5CE20DD4D19C77FDB2136F15DF575666A76C5794D1CFAB7F2A8B158491DF03CB9CE8E1318D537AC183846FD
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/search_note_new.8b194e386999affb74ba.css
                                                      Preview:.search-box{position:relative;border:1px solid var(--line-border-card);border-radius:6px;-webkit-box-sizing:border-box;box-sizing:border-box;padding:0 8px 0 12px;background-color:var(--bg-filler)}.search-box.focused{border-color:var(--text-link-hover)}.search-box.focused~.search-input__placeholder{display:none}.search-box.focused~.search-input__close{opacity:1}.search-box.focused{background-color:var(--bg-body)}.search-input{-webkit-box-flex:1;-ms-flex:1;flex:1;width:100%;height:100%;color:var(--text-title);display:block;border:none;-webkit-box-sizing:border-box;box-sizing:border-box;-webkit-transition:all .2s ease-in-out;-o-transition:all .2s ease-in-out;transition:all .2s ease-in-out;background-color:rgba(0,0,0,0);height:18px;line-height:18px;font-size:14px;white-space:nowrap;-o-text-overflow:ellipsis;text-overflow:ellipsis;overflow:hidden}.search-input::-ms-input-placeholder{color:var(--text-placeholder)}.search-input::placeholder{color:var(--text-placeholder)}.search-input::-webkit
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):144693
                                                      Entropy (8bit):4.828513978321208
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:53586CA9F633A6B0AFBD5C19E1C8257A
                                                      SHA1:C4FB0422DF2EBAB447E8B2E00715900C70D7F3B1
                                                      SHA-256:F8C5518E937DF89D174B8F1C7A3AC80A039B9730C8BE87CA205688EA181A5392
                                                      SHA-512:F0B2B6FE401D6848E5A4665F6232D233EE77C610799A86557A6ED96AB1A33EF2C58B6EF927F60E9D10FC9E7AEF91BD72552DCFF9FEC57BF0E7F1E92E6FB53EB1
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/ui-control_modules.0aa5b622aa75453914aa.css
                                                      Preview:.meetingLeaveNotify{width:440px;height:184px;border-radius:4px;-webkit-box-shadow:0 12px 48px 2px rgba(var(--N300-FG-raw),.08);box-shadow:0 12px 48px 2px rgba(var(--N300-FG-raw),.08);border:1px solid var(--line-border-card);background-color:var(--bg-body);position:relative}.meetingLeaveNotify .ud__modal__body{padding:16px;margin-bottom:0}.meetingLeaveNotify .close{top:19px;right:16px;position:absolute;width:16px;height:16px;-o-object-fit:contain;object-fit:contain}.meetingLeaveNotify .title{padding-bottom:13px;font-size:16px;font-weight:600;font-stretch:normal;font-style:normal;line-height:normal;letter-spacing:normal;color:var(--text-title)}.meetingLeaveNotify .detail{height:82px;font-size:14px;font-weight:400;font-stretch:normal;font-style:normal;line-height:1.43;letter-spacing:normal;color:var(--text-title)}.meetingLeaveNotify .detail .radio{margin-top:20px}.meetingLeaveNotify .detail .radio-label{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-ms-flex
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (32637), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):32637
                                                      Entropy (8bit):4.880563283903732
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:3C6A3B48E1E4A61E5544E1353BD89EEA
                                                      SHA1:E610F18644555108A94D2BF2391664859A122192
                                                      SHA-256:C25845B1C94E7BC9B8250C44676C08CCCC65B12DCFF51E13AC143113286152A6
                                                      SHA-512:9B770D8158BE94FBCFA0E46EC19774E114D31FAADB32DECCDC4CDE3DCB4C2F8537E49A36FC5217F8DEDB865248CDB9760DC174F575A6CF1FE51F394B91C51521
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/ccm_onboarding.fd622d5195c8d3f1ed9b.css
                                                      Preview:.callout-box-new{--callout-bg-color:var(--bg-pricolor);--callout-arrow-stroke:currentColor;--callout-padding:20px;z-index:91;opacity:0;color:var(--static-white)}.callout-box-new.light{--callout-bg-color:var(--bg-float);--callout-arrow-stroke:var(--line-border-card);--callout-padding:24px}.callout-box-new__mock-ud-background{position:absolute;top:1px;left:1px;right:9px;max-width:279px;height:120px;border-radius:8px;background:-webkit-gradient(linear,left top,left bottom,from(var(--B50)),to(rgba(var(--B50-raw),0)));background:-o-linear-gradient(top,var(--B50) 0,rgba(var(--B50-raw),0) 100%);background:linear-gradient(180deg,var(--B50),rgba(var(--B50-raw),0))}.callout-box-new__container{line-height:1.5;background-color:var(--bg-pricolor);max-width:280px;padding:var(--callout-padding);border-radius:8px;-webkit-box-shadow:0 8px 16px -2px var(--shadow-pri-lg);box-shadow:0 8px 16px -2px var(--shadow-pri-lg)}.callout-box-new__container.with-image{min-width:280px;max-width:400px}.callout-box-new
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (9868), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):9868
                                                      Entropy (8bit):5.369921655874389
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:0EBFEC82266A168CAB8B503BF6EE3646
                                                      SHA1:F446F10436B8CF9114297EEC2FACF8B135548428
                                                      SHA-256:0AFDB1F362F22B465CFC83E0BFBC405CDC35654CF43AAC8D0C45369BCBA2CA84
                                                      SHA-512:600E090616D7BF96D0EA2C5B19CBAF57A380247B95AC7AD422A4ED7194D953194452693453862D83B35016B70B99AF8A428D0F256B9B461E70B1BDEC417C2F10
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_76591"],{dx_271278:function(e,r,n){var o=n("dx_919264"),a=n("dx_804175"),c=n("dx_573455"),i=n("dx_112064"),s=n("dx_822462"),l=n("dx_196653"),d=n("dx_529906"),t=n("dx_885572");function u(e){var r=function(){if("undefined"===typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"===typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(e){return!1}}();return function(){var n,o=(0,s.Z)(e);if(r){var a=(0,s.Z)(this).constructor;n=Reflect.construct(o,arguments,a)}else n=o.apply(this,arguments);return(0,i.Z)(this,n)}}var v=function(e){(0,c.Z)(n,e);var r=u(n);function n(){var e;(0,o.Z)(this,n);for(var a=arguments.length,c=new Array(a),i=0;i<a;i++)c[i]=arguments[i];return(e=r.call.apply(r,[this].concat(c))).blockManager=void 0,e.matches=null,e.findKeyword=void 0,e}return(0,a.Z)(n,[{key:"getText",value:function(){return t("Creation
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (7446), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):7446
                                                      Entropy (8bit):5.114041864510944
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:38BF79FAA3492BE18A1AE5C0D95B61A1
                                                      SHA1:A5FDF6002D561285B69C6A8D75E6BF3D88ECF212
                                                      SHA-256:295EFDA46CC8D9D0850049C16118EE8E823DA2AC27D2A93E3D528297D138EB12
                                                      SHA-512:A46F95B077BB2CEFD747815CB40BD3E98BEA4339EAB47E69DA3BCD9BE9A57970CFF364FA989B8F55476C264F22E4124E70C150A000A8FC24D8259D20CED2C057
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/ud-react-dialog.bddcae66.chunk.css
                                                      Preview:.ud__dialog__root{box-sizing:border-box;margin:0;padding:0;color:var(--text-title);font-size:14px;line-height:1.5715;list-style:none}.ud__dialog__mask{background-color:var(--bg-mask)}.ud__dialog__mask,.ud__dialog__wrap{position:fixed;top:0;left:0;right:0;bottom:0;z-index:1000}.ud__dialog__wrap{overflow:auto}.ud__dialog__wrap:focus{outline:none;--hack-merge-rules:true}.ud__dialog__wrap.focus-visible,.ud__dialog__wrap:focus-visible{outline:none}.ud__dialog__mask-animation-appear,.ud__dialog__mask-animation-enter{opacity:0}.ud__dialog__mask-animation-appear-active,.ud__dialog__mask-animation-enter-active{opacity:1;transition:opacity .4s cubic-bezier(.34,.69,.1,1)}.ud__dialog__mask-animation-appear-done,.ud__dialog__mask-animation-enter-done,.ud__dialog__mask-animation-exit{opacity:1}.ud__dialog__mask-animation-exit-active{opacity:0;transition:opacity .3s cubic-bezier(.34,.69,.1,1)}.ud__dialog__content-animation-appear,.ud__dialog__content-animation-enter{opacity:0;-webkit-transform:scale(
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):468248
                                                      Entropy (8bit):5.521376852712204
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:AE9BC2AB7511042B4FD9CFC772FEE3A8
                                                      SHA1:A2F191DB082BD428C803249CB5C18260FA901A49
                                                      SHA-256:BD85EDB62F37808C41DB1CC8F989107C6A22199080B13435668D87757CBA62C8
                                                      SHA-512:E79AB8BA5DD264103A28443FD9A3A18D317087F0ABDA6DCDD8929B788DA4325047A695298573AB1E0520208826A8C2A854A240F29397982B321DA02C43FB16E4
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_44957","dx_15178"],{dx_89085:function(e,i,d){d.d(i,{o:function(){return n}});var s=d("dx_636427");function n(e,i,d,n=!1){!e.includes(".")&&d&&s.J.define(e).addJSON({[i]:d});const r=s.J.lookupType(`${e}.${i}`);return{encode:e=>r.encode(e).finish(),decode:e=>n?r.toObject(r.decode(e),{enums:Number,longs:String}):r.decode(e),create:e=>r.create(e)}}},dx_340097:function(e,i,d){d("dx_636427").J.define("open").addJSON({id:{type:"string",id:6e4,extend:"google.protobuf.FieldOptions"}})},dx_158397:function(e,i,d){var s=d("dx_89085");(0,s.o)("entities","Cipher",{fields:{secret:{type:"bytes",id:1},nonce:{type:"bytes",id:2},additionalData:{type:"bytes",id:3}}}),(0,s.o)("entities","Cipher",void 0,!0)},dx_65045:function(e,i,d){var s=d("dx_89085");d("dx_158397");const n={fields:{type:{type:"Type",id:1},cipher:{type:"Cipher",id:2}},nested:{Type:{values:{UNKNOWN:0,AES_256_GCM:1,AES_CTR:2,CRYPTO_SDK_UNIFIED:3,CRYPTO_SDK_DOWNGRADE:4,CRYPTO_S
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (3957), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):3957
                                                      Entropy (8bit):5.014236472593107
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:13C3CCBC07F7FE23848BFE0F4E787092
                                                      SHA1:44EC8CFFB2864879C59391B8C9D2926520EB6784
                                                      SHA-256:62A4DDDE429ABADA35F2B4628BCA2155DA45B910CE955266BB44D0A8835C502D
                                                      SHA-512:6B12367C043A28E01A43D9EC76CDE578CCEA53D2C9905B26A02E13552F1BD77B1F1A2F2D880269C9278C1558E2364312963A71D3DF431B4FEAF2668D366D59F5
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/bear-docx-mention.22f5220ebe13a8503a20.css
                                                      Preview:.innerdocbody.adit-container ul.r-list-done li{color:var(--text-caption)}.mention-pop{position:relative;overflow:hidden}.mention-pop__shortcut{padding:20px 20px 0;text-align:center}.mention-pop__shortcut>img{max-width:320px;max-height:320px}.mention-pop__shortcut-default-icon{position:relative;width:320px;height:320px;padding:0!important}.mention-pop__shortcut-default-icon>img{position:absolute;top:50%;left:50%;-webkit-transform:translate(-50%,-50%);-ms-transform:translate(-50%,-50%);transform:translate(-50%,-50%);height:100px;margin-top:-8px}.mention-pop__quick-share{padding:13px 12px 0;background-color:var(--bg-float-overlay);overflow:hidden}.mention-pop__quick-share .share-notify{display:-webkit-inline-box;display:-ms-inline-flexbox;display:inline-flex}.mention-pop__quick-share .share-notify .permission-warning-icon{-webkit-box-flex:0;-ms-flex:none;flex:none;margin:3px 8px 0 0}.mention-pop__quick-share .share-notify .warning-text{display:inline-block;line-height:20px;font-size:14px;
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65512), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):110481
                                                      Entropy (8bit):5.3331300704778455
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:BE29BD846C469DAD2EA3F3A8BAC4BA46
                                                      SHA1:75127DE6190537010C8995BD9460A4A275711D51
                                                      SHA-256:C99808515405E72E006063C93A8756A1455FB706D3F834D8068ED0E2C5329F56
                                                      SHA-512:BE00151AF18608894EF90C2FCA2A17D9F7E9954FE40CA56FF442B29DC5F549E3D71B14E79EC19DD0DD98193E2802EEE9A16C74430A4FD15D5656951287EF1E71
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/docx_ud_url_preview_web.843107db.chunk.js
                                                      Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_43375","dx_34036","dx_55288"],{dx_649257:function(e,n){"use strict";n.Z=function(e){for(var n,r=0,i=0,o=e.length;o>=4;++i,o-=4)n=1540483477*(65535&(n=255&e.charCodeAt(i)|(255&e.charCodeAt(++i))<<8|(255&e.charCodeAt(++i))<<16|(255&e.charCodeAt(++i))<<24))+(59797*(n>>>16)<<16),r=1540483477*(65535&(n^=n>>>24))+(59797*(n>>>16)<<16)^1540483477*(65535&r)+(59797*(r>>>16)<<16);switch(o){case 3:r^=(255&e.charCodeAt(i+2))<<16;case 2:r^=(255&e.charCodeAt(i+1))<<8;case 1:r=1540483477*(65535&(r^=255&e.charCodeAt(i)))+(59797*(r>>>16)<<16)}return(((r=1540483477*(65535&(r^=r>>>13))+(59797*(r>>>16)<<16))^r>>>15)>>>0).toString(36)}},dx_729467:function(e,n){"use strict";(function(e){e[e.INTERNAL=0]="INTERNAL",e[e.SERVER=1]="SERVER",e[e.CLIENT=2]="CLIENT",e[e.PRODUCER=3]="PRODUCER",e[e.CONSUMER=4]="CONSUMER"})(n.M||(n.M={}))},dx_12732:function(e,n){"use strict";(function(e){e[e.OK=0]="OK",e[e.CANCELLED=1]="CANCELLED",e[e.UNKNOWN=2]="UNKNOWN",e[e.INVALID
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (2724), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):2760
                                                      Entropy (8bit):5.549225438436871
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6DF63F0A657087C57E7D3C96957CF6EC
                                                      SHA1:5ED20DB6C3119B8E4B8EEA2E8879172516EF1E06
                                                      SHA-256:663E61DA130E05A0E21C836C28356DED9BD008A31407E902B4F5FA56D6EFCAC8
                                                      SHA-512:F678A5CAD24B0DB8D113D846E60F380283782D42454BAAAF8EAD350CEF50D71CC54C2B5C83C18894F83619A1EB7A63F782EF62F9DE392CCFC72F3CFD58C5CA56
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/benefit-expired-banner.8ddfb7798fd9439b3a7d.es6.js
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{LarkCCM_Unbundle_OwnerExpiredViewOnly_Banner:".................."})),(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[66762],{90244:(e,n,t)=>{t.r(n),t.d(n,{BenefitBannerContainer:()=>Z});var r=t(919264),c=t(804175),i=t(193035),a=t(573455),l=t(112064),u=t(822462),o=t(165235),s=t(563193),f=t(789860),h=t(181792),p=t(213665),d=t(204295),m=t(557686),v=t(306932),k=t(804728);function w(e){var n=function(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(e){return!1}}();return function(){var t,r=(0,u.Z)(e);if(n){var c=(0,u.Z)(this).constructor;t=Reflect.construct(r,arguments,c)}else t=r.apply(this,arguments);return(0,l.Z)(this,t)}}const E=()=>{const e=(0,s.useSelector)((0,m.KkG)(h.PERM_ACTION_TYPE.EDIT)
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (9187), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):9187
                                                      Entropy (8bit):5.456067736522235
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:2A2EDE0C2DBD618CC86409A24D258754
                                                      SHA1:145F34E0E71CA737082E0003B1995209EB625ED1
                                                      SHA-256:E9AB8D31118B8C068E8041D4622220E5AA7FA379E0D676C7F7FBE827103FFFCF
                                                      SHA-512:12EB809616CC32D2089706D302889DF1A6892253232CB9781C9BEA57820D7335E9B34FB34E5D76E25A1FAF5118A634D1A9F956847152DCA2111E4D9A2C3CD6FC
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_18761"],{dx_159077:function(e,n,o){o.r(n),o.d(n,{CustomSuiteIcon:function(){return K},EditableAddCustomIcon:function(){return z},InlineCustomIcon:function(){return V},PageBlockCustomIcon:function(){return R}});var r=o("dx_713584"),c=o.n(r),i=o("dx_470390"),u=o("@platform-fe/biz-suite-custom-icon"),a=o("dx_737229"),l=o("dx_79161"),d=o("dx_774561"),s=o("dx_1139"),f=o("dx_26278"),p=o("dx_253740"),_=o("dx_684875"),v=o.n(_),y=o("dx_90385"),m=o("dx_335927"),k=o("dx_405969"),b=o("dx_396974"),E=o("dx_771180"),C=o("dx_650279"),T=(o("dx_494469"),o("dx_770285")),N=function(e){var n=e.blockManager,o=e.type,c=void 0===o?y.NUM_FILE_TYPE.DOCX:o,a=e.token,l=e.url,d=e.iconType,f=e.iconKey,p=(0,r.useRef)(!0),_=(0,r.useState)((function(){return(0,i.oc)(c,a)||{type:null!==d&&void 0!==d?d:u.NUM_ICON_TYPE.UNSET,key:null!==f&&void 0!==f?f:"",isDefault:(0,E.default)(d)||(0,E.default)(f)}})),v=(0,s.Z)(_,2),k=v[0],b=v[1],N=(0,m.tG)((function(e){b
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (8344), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):8344
                                                      Entropy (8bit):5.464386197781374
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:A9516740306201E29FA950DE335AA99C
                                                      SHA1:CB80F53EC0814C489A65E43D81DFD28C1BE15E28
                                                      SHA-256:BF76835E5C0CFE46CA1DE4378710A2DC13C1497C9B04B47B9D7D987228FB2F19
                                                      SHA-512:859B20F4B819B6CC5ACFD89A4A0020BB9B5C4E11DF1A7E9C5597A6742D84149604B03584F893322B8AE3B88CC01F5EEF98862A2B19908B0CAABD6E21FFCE0E48
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/jira-auth-connector.0a18b5cd.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_14107"],{dx_323157:function(e,n,a){a.d(n,{DV:function(){return h},nM:function(){return f},cY:function(){return _},Nm:function(){return d},CN:function(){return C},nI:function(){return v},OT:function(){return p}});var r,c=a("dx_774561"),o=a("dx_16307"),i=a("dx_523715"),u=a("dx_883676"),l=a("dx_188097"),s=a("dx_400597");!function(e){e.Issue="issue",e.Filter="filter"}(r||(r={}));var h=function(e){var n=e.pageId,a=e.blockId,r=e.visibleFieldIds;return(0,c.Z)({type:s.H.jira.FETCH_SYNC_JIRA_ISSUE,payload:e},o.Z,{url:i.T.JIRA_ISSUE_SYNC,method:u.Yw.POST,data:{pageId:n,blockId:a,visibleFieldIds:r}})},f=function(){return(0,c.Z)({type:s.H.jira.FETCH_JIRA_AUTH_STATUS},o.Z,{url:(0,l.h)()?i.T.FETCH_JIRA_AUTH_STATUS:i.T.FETCH_JIRA_AUTH_URL,method:(0,l.h)()?u.Yw.GET:u.Yw.POST})},_=function(){return(0,c.Z)({type:s.H.jira.FETCH_JIRA_AUTH_URL},o.Z,{url:i.T.FETCH_JIRA_AUTH_URL,method:u.Yw.POST})},d=function(e){return{type:s.H.jira.FAKE_SYNC_
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):134543
                                                      Entropy (8bit):5.4027426132422685
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:2CA498407A403A7D48A3A37FC1E38AC0
                                                      SHA1:7C8FDC355E03499CB3DC23330E53B71A34132A89
                                                      SHA-256:0B00407E60B3C6236343ED1B4A8465F8EDE3F0ACEDE88EC493DC2F7FC3E7FF1A
                                                      SHA-512:F9E7E1F43174B3075F7843DC8B1E15D152A359E5CBAA286DD9546768A7DB5C47E7DD242D639728BB3E4CF2CFF8B7C3248EB943B32C9D707E08BC939ACF6DB110
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/module_block_agenda.1ebbd26e.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_78595","dx_48713"],{dx_729467:function(e,n){(function(e){e[e.INTERNAL=0]="INTERNAL",e[e.SERVER=1]="SERVER",e[e.CLIENT=2]="CLIENT",e[e.PRODUCER=3]="PRODUCER",e[e.CONSUMER=4]="CONSUMER"})(n.M||(n.M={}))},dx_12732:function(e,n){(function(e){e[e.OK=0]="OK",e[e.CANCELLED=1]="CANCELLED",e[e.UNKNOWN=2]="UNKNOWN",e[e.INVALID_ARGUMENT=3]="INVALID_ARGUMENT",e[e.DEADLINE_EXCEEDED=4]="DEADLINE_EXCEEDED",e[e.NOT_FOUND=5]="NOT_FOUND",e[e.ALREADY_EXISTS=6]="ALREADY_EXISTS",e[e.PERMISSION_DENIED=7]="PERMISSION_DENIED",e[e.RESOURCE_EXHAUSTED=8]="RESOURCE_EXHAUSTED",e[e.FAILED_PRECONDITION=9]="FAILED_PRECONDITION",e[e.ABORTED=10]="ABORTED",e[e.OUT_OF_RANGE=11]="OUT_OF_RANGE",e[e.UNIMPLEMENTED=12]="UNIMPLEMENTED",e[e.INTERNAL=13]="INTERNAL",e[e.UNAVAILABLE=14]="UNAVAILABLE",e[e.DATA_LOSS=15]="DATA_LOSS",e[e.UNAUTHENTICATED=16]="UNAUTHENTICATED"})(n.y||(n.y={}))},dx_846366:function(e,n){(function(e){e[e.NONE=0]="NONE",e[e.SAMPLED=1]="SAMPLE
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4326), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):4326
                                                      Entropy (8bit):4.750524960692963
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:0F3EE0B8304B85996FC6D2D49197DFDB
                                                      SHA1:B49ABD10746155369E0636BA5B66AE0E75BC3F47
                                                      SHA-256:03953EA3785DAADA2DC83F6BFA7F6DD23249D0DD073EA23AE2A86651B479DD8A
                                                      SHA-512:D6B1FA784DDB3DFAA15D38FDE0AD3313799FE2F365BD2886D197EF42AC708637B3906391F1B62823416C83DA487223B7C36B57F74A1D76690918E14B5E581B7F
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/module_block_url-preview.38cb77bc.chunk.css
                                                      Preview:html[data-theme=dark]{--AI-img-placeholder-bg:var(--N00)}html[data-theme=light]{--AI-img-placeholder-bg:#f0f0fd}.vc-hover-background{background-color:var(--C50)!important;border-radius:8px}.vc-hover-border{border-color:var(--colorful-carmine)!important}.adit-draggable-snapshot-container .docx-url-preview-container.viewType-inline .url-preview-inline-font-size,.docx-url_preview-block .docx-url-preview-container.viewType-inline .url-preview-inline-font-size{font-size:100%}.adit-draggable-snapshot-container.selected .docx-block-loading-retryable .docx-block-mode,.adit-draggable-snapshot-container.selected .docx-url-preview-container:not(.viewType-inline) .url-web-sdk-wrapper,.docx-url_preview-block.selected .docx-block-loading-retryable .docx-block-mode,.docx-url_preview-block.selected .docx-url-preview-container:not(.viewType-inline) .url-web-sdk-wrapper{border-color:var(--B500)}.adit-draggable-snapshot-container:not(.selected).hovered .docx-url-preview-container:not(.viewType-inline) .u
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (32393), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):32393
                                                      Entropy (8bit):4.639958599618129
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:F27109F07000218CA45932D410CB4C5C
                                                      SHA1:37278EC2AEBC57B945C97AA1ADCB991F2BD4BBD8
                                                      SHA-256:2849F980EBCCD2317ED7B22CDAC5392073E854E2BEBC58CCCD6F7D856E09BACE
                                                      SHA-512:5D59FC38A40C4ECE95BBAF30EF7BD8266D061AA517E5A03DD98A5F346355583A2730B0EB51F52E802F3BBB9E006D8C5887CAA31C6DE2221B9E27A1B57F209C24
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/vendors~203556~abbreviation_creator~ai_prompt~block-okr-sdk~docx_bottom_template~docx_delay_find_replace~docx_index_delay~docx_permission~docx_send_to_chat~docx_share_link_forward_panel~docx_synced_bl_andm_35.29b55a34.chunk.css
                                                      Preview:.ud__button{box-sizing:border-box;margin:0;padding:0;color:var(--text-title);font-size:14px;line-height:1.5715;list-style:none;display:inline-flex;justify-content:center;align-items:center;position:relative;white-space:nowrap;text-align:center;cursor:pointer;-webkit-user-select:none;-moz-user-select:none;user-select:none;outline:none;border:1px solid var(--N00);background:none;transition:color .1s ease-in,background-color .1s ease-in,border-color .1s ease-in,width .2s ease-in;touch-action:manipulation;text-decoration:none}.ud__button>a:only-child{color:currentColor}.ud__button>a:only-child:after{position:absolute;top:0;right:0;bottom:0;left:0;background:transparent;content:""}.ud__button--size-xs{height:24px;line-height:20px;padding:1px 7px;font-size:12px;border-radius:6px;min-width:48px}.ud__button--size-xs.ud__button--circle,.ud__button--size-xs.ud__button--square{width:24px;min-width:0;padding-left:0;padding-right:0}.ud__button--size-sm{height:28px;line-height:20px;padding:3px 7px;f
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (44542), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):44542
                                                      Entropy (8bit):4.820813693884739
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:559F18E7BBED1BB542A0A9454F7186DF
                                                      SHA1:501D2D2AE8AF0834D2880BAF8F5B8C87F9812C7D
                                                      SHA-256:6801DAC6876611E97F5DEC45C61DE67D5801A7728910406852441B1398E9A31A
                                                      SHA-512:E02F137ED3406B467A126A5325BD80A3BDF3AEEDDC9A5617E477D0F8EE9B83D09A1F8D3D86D5109BDC4676E6DCBD5A3ECCC6DB28454FB0DE05F2CE2AFCC18389
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/biz_mention_panel.47883e2e02db409bf8ab.css
                                                      Preview:.ud__tag-other-color{border-color:rgba(0,0,0,0);color:var(--static-white)}.ud__tag-neutral{background-color:var(--udtoken-tag-neutral-bg-normal);color:var(--udtoken-tag-neutral-text-normal)}.ud__tag-neutral>.ud__tag__status-icon:not(.ud__avatar){color:var(--udtoken-tag-neutral-text-normal)}.ud__tag-neutral>.ud__tag__close-icon{color:var(--udtoken-tag-neutral-text-normal)}.ud__tag-neutral>.ud__tag__close-icon:hover{color:var(--udtoken-tag-neutral-text-normal)}.ud__tag-neutral>.ud__tag__close-icon:active{color:var(--udtoken-tag-neutral-text-normal)}.ud__tag-neutral-solid{background-color:var(--udtoken-tag-neutral-bg-solid);color:var(--udtoken-tag-neutral-text-normal)}.ud__tag-neutral-solid>.ud__tag__status-icon:not(.ud__avatar){color:var(--udtoken-tag-neutral-text-normal)}.ud__tag-neutral-solid>.ud__tag__close-icon{color:var(--udtoken-tag-neutral-text-normal)}.ud__tag-neutral-solid>.ud__tag__close-icon:hover{color:var(--udtoken-tag-neutral-text-normal)}.ud__tag-neutral-solid>.ud__tag__cl
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (41375), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):41375
                                                      Entropy (8bit):4.964029385874099
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:F0B59853D182994823170D45E052CBCA
                                                      SHA1:719D729AA542ED4343CAC0B4029F3AB663EE24F6
                                                      SHA-256:A2F8910D759CF7CF3F7D205027C3DE7050D913FD00EBA37ACB6C55C19AA811B3
                                                      SHA-512:DDF9AD52E68356573535E312C5A4D79BFE6865F50186C15D96E64707745C54C1C3D4E76ADFBD05026DFDFFE69EB626756F57C6E609043BFF7CD59500FC33E6E6
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/module_block_file.3e0559dd.chunk.css
                                                      Preview:.progress-circle{width:16px;height:16px;background-color:var(--ccmtoken-doc-highlightcolor-neutral-solid);border-radius:50%;position:relative}.progress-circle .circle .fill,.progress-circle .circle .mask{width:16px;height:16px;position:absolute;transition:-webkit-transform .1s ease-in;transition:transform .1s ease-in;transition:transform .1s ease-in,-webkit-transform .1s ease-in;border-radius:50%}.progress-circle .circle .mask{clip:rect(0,16px,16px,8px)}.progress-circle .circle .mask .fill{clip:rect(0,8px,16px,0);background-color:var(--text-link-hover)}.progress-circle .inset{width:12px;height:12px;position:absolute;margin-left:2px;margin-top:2px;background-color:var(--bg-body);border-radius:50%}.progress-circle[data-progress="0"] .circle .fill,.progress-circle[data-progress="0"] .circle .fill.fix,.progress-circle[data-progress="0"] .circle .mask.full{-webkit-transform:rotate(0deg);transform:rotate(0deg)}.progress-circle[data-progress="1"] .circle .fill,.progress-circle[data-progress="
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65397), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):423226
                                                      Entropy (8bit):5.622509050387018
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:9D9FB0B3F54C470AC94E58280E781F9E
                                                      SHA1:0CB34C6197A3B05E17BC8C42434CB0CF9669E665
                                                      SHA-256:8D840B571317DE5D29B3C24A8163ADE4F47C4D98744A23AB758333EF9C38C346
                                                      SHA-512:E2AC5B602E0919C107357BDA8B5FAEF1309F8112A9E63018DBD92043AF894FC7DD64B9BF84E6CE4B8DAC99EF67FC9705FBE595DDCE0543134F5C5FB437A09FD1
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_3248"],{dx_649257:function(e,n){"use strict";n.Z=function(e){for(var n,r=0,o=0,i=e.length;i>=4;++o,i-=4)n=1540483477*(65535&(n=255&e.charCodeAt(o)|(255&e.charCodeAt(++o))<<8|(255&e.charCodeAt(++o))<<16|(255&e.charCodeAt(++o))<<24))+(59797*(n>>>16)<<16),r=1540483477*(65535&(n^=n>>>24))+(59797*(n>>>16)<<16)^1540483477*(65535&r)+(59797*(r>>>16)<<16);switch(i){case 3:r^=(255&e.charCodeAt(o+2))<<16;case 2:r^=(255&e.charCodeAt(o+1))<<8;case 1:r=1540483477*(65535&(r^=255&e.charCodeAt(o)))+(59797*(r>>>16)<<16)}return(((r=1540483477*(65535&(r^=r>>>13))+(59797*(r>>>16)<<16))^r>>>15)>>>0).toString(36)}},dx_784208:function(){!function(e){if(e&&"undefined"!=typeof window){var n=document.createElement("style");n.setAttribute("media","screen"),n.innerHTML=e,document.head.appendChild(n)}}(".gpf-global-like-docx-confetti {\n pointer-events: none;\n position: fixed;\n left: 0;\n bottom: 0;\n z-index: 10000;\n}\n")},dx_615714:function(){!function(
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (63089), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):784437
                                                      Entropy (8bit):5.817059853912715
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C32B288EE207A26794B40F4215910887
                                                      SHA1:9D3BD28DBC346DA8F39E878AE4F9C91E25FF5700
                                                      SHA-256:1CEF4D1251BE6B1ADD15C98AE3D1B18C1E0DE1B211DF8C9B87049DD699F865B1
                                                      SHA-512:350E15B5D34AB3A575DB3DCBD9A04767045E9A1A8AFEF8C8504F0DBA066D4A7D6FAE3B85DE72736077D28C14BFBF7213B145C2DD6FF01D05854AB0BAB3F1B4FB
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/search_note_new.f94f69a5e81ebf39de24.es6.js
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{"CreationDoc_Docs_Encyclopedia_Enterprise_Switch _AddedLingoVariable":"{lingoBrandName}..","common.cover.empty_doc":"....",LarkCCM_NewCM_UsersDocs_Title:"{nickname}....",LarkCCM_CM_UserLib_Menu:"{username}....",LarkCCM_CM_CustomIcon_ChangeIcons_Tooltip:"....",LarkCCM_Wiki_FileSecurity_Risk_Tooltip:"..........................",CreationDoc_Operation_GroupNoticeTemplateMo:"..","common.external":"..","wiki.new_label_name":"...","common.label.attachments":"..","common.label.trash":"...","drive.version.current":"....","CreationDoc_ECM_FileMigration_2.0_tag":"..+",CreationDoc_Wiki_Permission_Owner_Placeholder:"...",CreationDoc_ECM_menu_apps_label:"..",CreationDoc_Common_Tag_DocGen1:"..","common.template":"..",LarkCCM_Wiki_FileSecurity_Risk_Tag:"..",CreationDoc_export_failed_retry:".
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (31243), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):31243
                                                      Entropy (8bit):5.488351200321183
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:648C579CFA5AF41AFF189E97255A36D9
                                                      SHA1:502CBD52C0EDD282C069A81A3F1833CA76C13A08
                                                      SHA-256:0FBD9E282DC5F827B8BB3CA899159B51B1DC3F7066298DF2401BBECB891F3598
                                                      SHA-512:E20C5D916F575DFBAAA652A737039ACFCB522D782CCE601D3879B961DE4AE96B6D14AAF625F1A6F45646961E5981CF8EF2A800F81AA0B25B4DE9AB94A8C4377D
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/module_wiki_register.a72a356b.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_82575"],{dx_106331:function(e,n,r){r.d(n,{H:function(){return u}});var o,i=r("dx_774561"),c=r("dx_346632"),a=r("dx_336863"),l=(o={},(0,i.Z)(o,a.w.Add,"ccm_doc_add_panel_click"),(0,i.Z)(o,a.w.BlockMenu,"ccm_doc_web_menu_panel_click"),(0,i.Z)(o,a.w.Slash,"ccm_doc_slash_panel_click"),(0,i.Z)(o,a.w.MOBILE_ADD_MENU,"doc_mobile_edit_toolbar"),o),u=function(e){var n=e.block,r=e.panelType,o=e.target,i=e.blockManager,a=e.actionType;return{eventName:r&&l[r],action_type:a,object_block_data:(0,c.XE)([n.id],i),target:o,click:"block_action"}}},dx_888162:function(e,n,r){var o=r("dx_713584"),i=r.n(o),c=r("dx_642650"),a=r.n(c)()({loader:function(){return Promise.all([r.e("dx_59299"),r.e("dx_30912"),r.e("dx_90206")]).then(r.bind(r,"dx_834712"))},loading:function(){return null},render:function(e,n){var r=e.default;return i().createElement(r,n)}});n.Z=a},dx_322414:function(e,n,r){r.d(n,{I:function(){return I},b4:function(){return T},b3:func
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (60470), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):60470
                                                      Entropy (8bit):5.347498099087433
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:DFFF572366F90B1274582ABBF87691F8
                                                      SHA1:37707B3BF7493E4434D4E39C10D889FB990689A7
                                                      SHA-256:AC4B4DDE39E78E8817FCC39E103B64DE4A48B0FB0878154EC3E4B195EFC79027
                                                      SHA-512:D8D7080345C7351A3A3ACEE116E88A50057AB7935388434F437CD30B73988DD0BD25210BEEA4A969F98FF3D1CBBC4EAC2082F7C98324FC8645384EAD7819BFA6
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/docx_delay_find_replace.b6b7d4c2.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_55526","dx_34036","dx_55288"],{dx_649257:function(e,n){n.Z=function(e){for(var n,r=0,i=0,o=e.length;o>=4;++i,o-=4)n=1540483477*(65535&(n=255&e.charCodeAt(i)|(255&e.charCodeAt(++i))<<8|(255&e.charCodeAt(++i))<<16|(255&e.charCodeAt(++i))<<24))+(59797*(n>>>16)<<16),r=1540483477*(65535&(n^=n>>>24))+(59797*(n>>>16)<<16)^1540483477*(65535&r)+(59797*(r>>>16)<<16);switch(o){case 3:r^=(255&e.charCodeAt(i+2))<<16;case 2:r^=(255&e.charCodeAt(i+1))<<8;case 1:r=1540483477*(65535&(r^=255&e.charCodeAt(i)))+(59797*(r>>>16)<<16)}return(((r=1540483477*(65535&(r^=r>>>13))+(59797*(r>>>16)<<16))^r>>>15)>>>0).toString(36)}},dx_653008:function(e,n,r){r.d(n,{ZP:function(){return h}});var i=r("dx_549805"),o=r("dx_103986");const c="props",a="alias";var l=r("dx_998034"),u=r("dx_353197"),s=r("dx_538624"),d=function(e){return Boolean(e)},f=function(e,n){for(var r=0,i=Object.values(e);r<i.length;r++){var o=i[r];"string"!==typeof o?f(o,n):n(o)}},h=fun
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (55021), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):55021
                                                      Entropy (8bit):5.31095312483494
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:9FB01854F797BA4A763CEDF83BA4FAE4
                                                      SHA1:F6FADFA9CEF5AA36DBA2D5E3BDF4783D01C84EE6
                                                      SHA-256:7A8BCA931D2EF63B8222E5EBF712134E28501CCDA24627E3BB59986F851AB139
                                                      SHA-512:35DBB28F3B8D319EBA619173047D24885799DE60AD5266F6D78F99AC1CA129C98D376B3EC125FBC2E027072EBB84902D4E0578393DA457EF09C513402BD075A5
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/page_editable-revision_resource.d5c81ca7.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_72503"],{dx_912690:function(e,i,n){n.d(i,{Z:function(){return I}});var o=n("dx_298652"),r=n("dx_774561"),a=n("dx_1139"),s=n("dx_919264"),c=n("dx_804175"),l=n("dx_193815"),u=n("dx_763193"),d=n("dx_456052"),v=n("dx_650279"),h=n("dx_196653"),f=n("dx_734408"),g=n("dx_137462"),p=n("dx_644504"),y=n("dx_839681"),m=n("dx_839865"),R=n("dx_642037");function b(e,i){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);i&&(o=o.filter((function(i){return Object.getOwnPropertyDescriptor(e,i).enumerable}))),n.push.apply(n,o)}return n}function C(e){for(var i=1;i<arguments.length;i++){var n=null!=arguments[i]?arguments[i]:{};i%2?b(Object(n),!0).forEach((function(i){(0,r.Z)(e,i,n[i])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):b(Object(n)).forEach((function(i){Object.defineProperty(e,i,Object.getOwnPropertyDescriptor(n,i))}))}return e}var I=functi
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (17961), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):17961
                                                      Entropy (8bit):4.917833118460392
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:8B2510C846D0442100B54144FB3A30E7
                                                      SHA1:A971F31A9CBEFFE671BB66DAD7ED5F4C22630F41
                                                      SHA-256:A0DEB47A7D1C2A766F2B796E8204F396E5FB059045F5D9C6DAA18348720817D0
                                                      SHA-512:49CC07E161D4FA0A9B8879FE11255B1988418A135088B661C6752EC1756410A2037CE8870103729132FC072E87868B9E1682CFF9C58E088ACB3FC2773BD97393
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/move-to-wiki-progress-viewer.7eb1434a5269b4241d4e.css
                                                      Preview:.progress-viewer{width:420px;background-color:var(--bg-float);border-radius:8px;overflow:hidden;border:1px solid var(--line-border-card);-webkit-box-shadow:var(--shadow-lg-down);box-shadow:var(--shadow-lg-down);-webkit-transition:opacity .15s ease-in,height .15s ease-in,-webkit-transform .15s ease-in;transition:opacity .15s ease-in,height .15s ease-in,-webkit-transform .15s ease-in;-o-transition:opacity .15s ease-in,transform .15s ease-in,height .15s ease-in;transition:opacity .15s ease-in,transform .15s ease-in,height .15s ease-in;transition:opacity .15s ease-in,transform .15s ease-in,height .15s ease-in,-webkit-transform .15s ease-in}.progress-viewer.progress-viewer-enter{opacity:0;-webkit-transform:scale(.5);-ms-transform:scale(.5);transform:scale(.5)}.progress-viewer.progress-viewer-enter-active,.progress-viewer.progress-viewer-entered{opacity:1;-webkit-transform:scale(1);-ms-transform:scale(1);transform:scale(1)}.progress-viewer.progress-viewer-exit{opacity:1;-webkit-transform:sca
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (5384), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):5384
                                                      Entropy (8bit):5.3078064762069905
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:5E0D0BF1DCDAB23DF6325071E5915702
                                                      SHA1:E4CEAA182F4D0D3AF28279DA0BFBB540A81DBDB8
                                                      SHA-256:8892A83AD5E4CBCCEDC7AA491F936E409643BDE119F8ED839C0223A013FFA3DB
                                                      SHA-512:407C2F06598F0097E3782836430459E70FCA9A14A1F96D18D1C5C6D32605933DEA6D0FBCDE0CC14741F20F4449B77E37E63919AA4B82B6EBDD55DDA32D590A5E
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/91934.32878af268f6b1c2215c.es6.js
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[91934],{771795:(e,t,n)=>{n.d(t,{d:()=>z});var a=n(774561),o=n(950098),c=n(673757),r=n(165235),i=n(824860),s=n(671731),l=n(570098),u=n(51626),d=n(442864),m=n(663508),f=n(508526),p=n(21370),v=n(157446),_=n(224700),y=n(116856),b=n(116946),h=n(821835),Z=n(430873),E=n(646210),C=n(140622),k=(0,E.S)({name:function(e){return"slide-".concat(e.direction,"-").concat(e.size)},styles:function(e){var t=["up","down"].includes(e.direction)?"translateY":"translateX",n="opacity: 0; transform: ".concat(t,"(").concat(["right","down"].includes(e.direction)?"-":"").concat("string"==typeof e.size?e.size:"".concat(e.size,"px"),");"),a="opacity:1; transform: ".concat(t,"(0px);");return{appear:n,enter:n,exitDone:n,appearActive:a,enterActive:a,appearDone:a,enterDone:a,exit:a,exitActive:n}},transitions:{appearActive:function(e){return"opacity ".concat(e,"ms ").concat(C.u,", transform ").concat(e,"ms ").concat(C.u)},enterActive:function(e)
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):151213
                                                      Entropy (8bit):4.83787980898076
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:2CCAFBDA819D9405C9E9C13EB717530A
                                                      SHA1:00D9039DC9E025C149D97395F4DD4FCC10B4D102
                                                      SHA-256:591A792AC902E73280421204C3B4E12CFDE50B756B79FEAE332135E003BE7422
                                                      SHA-512:D4769169A4CFAA6E9FBB3E6E08E9823A16100919CEC6909CD31F4B56801473F045B4B9F69522F0556617205B79C0E00516F19ADD6B4405CAADDB2C5C40713FF9
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/web-upload-progress-viewer.a0d8c4a61df9c68b318e.css
                                                      Preview:.wiki-dialog-content{padding:0 20px;font-size:14px;color:var(--text-title)}.meetingLeaveNotify{width:440px;height:184px;border-radius:4px;-webkit-box-shadow:0 12px 48px 2px rgba(var(--N300-FG-raw),.08);box-shadow:0 12px 48px 2px rgba(var(--N300-FG-raw),.08);border:1px solid var(--line-border-card);background-color:var(--bg-body);position:relative}.meetingLeaveNotify .ud__modal__body{padding:16px;margin-bottom:0}.meetingLeaveNotify .close{top:19px;right:16px;position:absolute;width:16px;height:16px;-o-object-fit:contain;object-fit:contain}.meetingLeaveNotify .title{padding-bottom:13px;font-size:16px;font-weight:600;font-stretch:normal;font-style:normal;line-height:normal;letter-spacing:normal;color:var(--text-title)}.meetingLeaveNotify .detail{height:82px;font-size:14px;font-weight:400;font-stretch:normal;font-style:normal;line-height:1.43;letter-spacing:normal;color:var(--text-title)}.meetingLeaveNotify .detail .radio{margin-top:20px}.meetingLeaveNotify .detail .radio-label{display:-we
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1559), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):1559
                                                      Entropy (8bit):4.924179154174391
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:63F18D2DC4770F9BBCE490EA28F620D4
                                                      SHA1:2835A577D96E342A081B702FD38F683E60DFFE7B
                                                      SHA-256:A7124C62148FD731E638FA93947CBBB6CF04E09A23CADF0664B4A6957E78514D
                                                      SHA-512:F6B162C9CB199BF648DB9498C9529E867ED07F9D7E594A24F2B67357E2A76630577A515C4B6D6D5A0B6FE07850992B48DAB6B72625624AD45CB3D6D2C885D5C4
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/help_siderbar.6738cce8.chunk.css
                                                      Preview:html[data-theme=dark]{--AI-img-placeholder-bg:var(--N00)}html[data-theme=light]{--AI-img-placeholder-bg:#f0f0fd}.vc-hover-background{background-color:var(--C50)!important;border-radius:8px}.vc-hover-border{border-color:var(--colorful-carmine)!important}.sidebar{visibility:hidden}.sidebar.active{visibility:visible}.help-siderbar{background:var(--bg-float);font-size:12px}.help-siderbar::-webkit-scrollbar{display:none}.help-siderbar .help-siderbar-wrapper{width:100%}.help-siderbar .help-siderbar-wrapper::-webkit-scrollbar{display:none}.help-siderbar .help-siderbar-content{max-width:330px}.help-siderbar__header{padding:0 0 16px;font-size:14px;font-weight:500;line-height:24px;color:var(--text-title)}.help-siderbar__title{font-weight:400}.help-siderbar__body,.help-siderbar__title{color:var(--text-title)}.content-item{display:flex;height:38px;width:281px;height:auto;padding:10px 0;align-items:center}.content-item__icon{height:16px;margin-left:0;margin-right:8px}.content-item__description{marg
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (23785), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):23785
                                                      Entropy (8bit):4.728121226326553
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D1E403F30C5726596A4D0BD2177F487F
                                                      SHA1:0CCC9A2863D7C54242C58546F6A3C9EBCCA6E9CE
                                                      SHA-256:8ACC70A2F04820BEDE6747FCFC37CAE76CDF6E5B4A261C8F6750D4FFE7E3417F
                                                      SHA-512:581C0CAF848CD7267C072C037482812A68E9EFA5F9D6C49B4DA7D62639B6DB3DB29FC1B69864F5ED5CC98B5997BEE3BC632D4011FFAB57896CFA5DC4546744B7
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/presentation_mode_view.1594de1e.chunk.css
                                                      Preview:.presentation-mode-controls__switch{height:32px;width:32px;display:flex;align-items:center;justify-content:center}.presentation-mode-controls{display:flex;justify-content:flex-end}.presentation-mode-controls__mode-switch{margin-left:24px}.presentation-mode-controls__comment-switch.active .icon-btn{color:var(--primary-content-default)}.presentation-mode-controls .icon-btn{width:32px;height:32px;display:flex;justify-content:center;align-items:center;border:1px solid var(--line-border-card);border-radius:50%;color:var(--icon-n1)}.presentation-mode-controls .icon-btn .universe-icon{position:relative;top:1px}.presentation-mode-mask.ipad.safari,.presentation-mode-mask.ipad.safari .docx-task-block .block-comment,.presentation-mode-mask.ipad.safari .todo-block{-webkit-text-size-adjust:none}.presentation-mode-mask.document .page-block .page-block-header{zoom:1.8}.mozilla .presentation-mode-mask.document .page-block .page-block-header .page-block-content .ace-line{font-size:1.8em}.presentation-m
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (17940), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):17940
                                                      Entropy (8bit):4.9328623097134
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:5B9F61CC7AD6144C85DDFC2A85909DA9
                                                      SHA1:B88628EA3A4F18BF0E8CDF56AF261F9EE08D8962
                                                      SHA-256:BA1ADAF39247F904B803C22464EBB1F12D218EB3E54A672C7DC1F0C72F8A9F2A
                                                      SHA-512:E16239D8FBC977627816A65FFF8367D833BBB9FF1F716AF6B9C45D8074E47ACDD8F85BB44524094710B9F37854D0B4D8999529839C4F08E2CC870EEAC8392ED1
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/62724.d7183cd807e131ef9683.css
                                                      Preview:.larkw-reaction-detail{height:100%;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:vertical;-webkit-box-direction:normal;-ms-flex-direction:column;flex-direction:column}.larkw-reaction-detail__tabs{max-height:156px;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-flex:0;-ms-flex:none;flex:none;-ms-flex-wrap:wrap;flex-wrap:wrap;overflow-y:overlay}.larkw-reaction-detail__tabs-content{margin-top:-14px;display:-webkit-box;display:-ms-flexbox;display:flex;-ms-flex-wrap:wrap;flex-wrap:wrap}.larkw-reaction-detail__tab{margin:14px 12px 0 0;padding:0 10px;height:32px;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-ms-flex-align:center;align-items:center;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center;border-radius:16px;background:var(--bg-filler);cursor:pointer}.larkw-reaction-detail__tab .larkw-reaction-detail__emoji-count{font-size:16px;color:var(--text-caption);line-height:24px;margin-left:4px}.larkw-r
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):283926
                                                      Entropy (8bit):5.32256496646861
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:1A0D2B4970B38108EADECE4729FD9F06
                                                      SHA1:C6B10651E5C6BD355E5B9FEECC6086C9D3BD6580
                                                      SHA-256:76845EF095775318D7000B9163B78F8C66A260D1CBD36BDA68F95BDF1DA3240B
                                                      SHA-512:1E14E22C32F82B00E6E7E1A73C63289B9F1390AA08D90C1829BB18F6AE66CFA01CE41934DEB59CBB59DF72CEF6E0C28B15C344C6A3BB336AC6900BB7A0EB5B30
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/ud_styles.2d5b6552.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_31293"],{dx_300984:function(e,n){Object.defineProperty(n,"__esModule",{value:!0}),n.ccmtoken_chart_aurora_y200=n.ccmtoken_chart_aurora_y100=n.ccmtoken_chart_aurora_w600=n.ccmtoken_chart_aurora_w500=n.ccmtoken_chart_aurora_w400=n.ccmtoken_chart_aurora_w300=n.ccmtoken_chart_aurora_w200=n.ccmtoken_chart_aurora_w100=n.ccmtoken_chart_aurora_t600=n.ccmtoken_chart_aurora_t500=n.ccmtoken_chart_aurora_t400=n.ccmtoken_chart_aurora_t300=n.ccmtoken_chart_aurora_t200=n.ccmtoken_chart_aurora_t100=n.ccmtoken_chart_aurora_r600=n.ccmtoken_chart_aurora_r500=n.ccmtoken_chart_aurora_r400=n.ccmtoken_chart_aurora_r300=n.ccmtoken_chart_aurora_r200=n.ccmtoken_chart_aurora_r100=n.ccmtoken_chart_aurora_p600=n.ccmtoken_chart_aurora_p500=n.ccmtoken_chart_aurora_p400=n.ccmtoken_chart_aurora_p300=n.ccmtoken_chart_aurora_p200=n.ccmtoken_chart_aurora_p100=n.ccmtoken_chart_aurora_o600=n.ccmtoken_chart_aurora_o500=n.ccmtoken_chart_aurora_o400=n.ccmtoken_
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (59882), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):60508
                                                      Entropy (8bit):5.739223514143488
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:8826F40E88C0D8AB1834B0FE45A69B7F
                                                      SHA1:3CC195AD1D8ED15F4C7D4FDB699B06F4E958DE68
                                                      SHA-256:87BE64FEE4F79B78DE359C74921B6FE26139185B18A7285DEA92D4235765BD1A
                                                      SHA-512:02BBBAA9F32C3834F79A9423DA997A953D5AA1B157621D2199767ABB240C3681FDAD3472266811657FC7016B3836C28743D003BF45F90F64B9F6D481964E0B23
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/app_print.a559e4e3acb858cf16c2.es6.js
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{"common.doc_print.print_alert_title":"....","common.confirm":"..","common.cancel":"..","common.doc_print.print_option.body_only":".....","common.doc_print.print_option.include_comment":".......","export.start_print":".....","export.print_timeout":"..........","doc.search.filter.all":"..","doc.mention.doc":"...","common.people":".","etherpad.Drive":"..","etherpad.lark.group.card":"...","common.table":"..","common.sheet":"....",a_panel_bitable:"....","block.poll":"..","doc.jira.jira":"Jira","doc.jira.jira_filter":"Jira ...","doc.jira.insert_jira_filter":".. Jira ...","doc.jira.jira_issue":"Jira ..","doc.jira.recent_jira_issue":"..... Jira ..","block.iframe_add_embeds":"..","etherpad.memtioned":"..","etherpad.insert":"..","etherpad.initiate_conversation":"..","
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4217), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):4217
                                                      Entropy (8bit):5.138477953073772
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6DA54E597DC61B13F0B63DF9D1751C09
                                                      SHA1:A99645E0DD1296BE7C3A1F6D0FA7E2E74742C9FB
                                                      SHA-256:7A8B87A4838D019E8116BE8871912CC39507D3B689A6BC8ADFFC3AF66D98D50C
                                                      SHA-512:28E7C4B6F66F2478E6AF807BAEC976F817A01AF14E20CC45BAF69F02B73450B6B4362D421C1A263E80EDA64E1C9FF018711C44318059E9E2B023C7A3E8ACC0C0
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_99533"],{dx_653008:function(n,r,e){e.d(r,{ZP:function(){return v}});var u=e("dx_549805"),o=e("dx_103986");const i="props",c="alias";var a=e("dx_998034"),f=e("dx_353197"),d=e("dx_538624"),l=function(n){return Boolean(n)},s=function(n,r){for(var e=0,u=Object.values(n);e<u.length;e++){var o=u[e];"string"!==typeof o?s(o,r):r(o)}},v=function(){for(var n=arguments.length,r=new Array(n),e=0;e<n;e++)r[e]=arguments[e];var u=(0,f.Z)(r),a=u.filter(l).map((function(n){return n[c]})).filter(l).join(" "),d=v.compose.apply(v,(0,o.Z)(u)),p=a?[a]:[];return s(d[i],(function(n){p.push(n)})),p.join(" ")};v.create=function(){(0,d.Z)(!1)},v.compose=function(){for(var n={},r=arguments.length,e=new Array(r),o=0;o<r;o++)e[o]=arguments[o];var c,d=(0,f.Z)(e),l=(0,u.Z)(d);try{for(l.s();!(c=l.n()).done;){var s=c.value;s&&(0,a.default)(n,s[i])}}catch(v){l.e(v)}finally{l.f()}return{props:n}}},dx_214255:function(n,r,e){var u=e("dx_479535"),o=e("dx_4300
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (42738), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):42866
                                                      Entropy (8bit):4.9436400823904565
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:5D0986AB5D3FBADB333DA771DDD05A8F
                                                      SHA1:84186A5C31D30E49C4BB5852B52FDE2079F2E689
                                                      SHA-256:2278A7540F0A1D9AE393E7698F91F0CC722414C28D200FDF66B84093660E85C2
                                                      SHA-512:42DBD70E2E1E78C8A65CB83E1E2A808E4428454465A7B35256B19E59579C605DF226A5A2D9551D25331AC340265E9AB818F0333AA27FBCF366FD42871D5172F5
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/module_block_poll.a0cbce5e.chunk.css
                                                      Preview:.confirm-with-no-tips__container{position:absolute;bottom:-24px;left:24px}.ud__dialog__root{box-sizing:border-box;margin:0;padding:0;color:var(--text-title);font-size:14px;line-height:1.5715;list-style:none}.ud__dialog__mask{background-color:var(--bg-mask)}.ud__dialog__mask,.ud__dialog__wrap{position:fixed;top:0;left:0;right:0;bottom:0;z-index:1000}.ud__dialog__wrap{overflow:auto}.ud__dialog__wrap:focus{outline:none;--hack-merge-rules:true}.ud__dialog__wrap.focus-visible,.ud__dialog__wrap:focus-visible{outline:none}.ud__dialog__mask-animation-appear,.ud__dialog__mask-animation-enter{opacity:0}.ud__dialog__mask-animation-appear-active,.ud__dialog__mask-animation-enter-active{opacity:1;transition:opacity .4s cubic-bezier(.34,.69,.1,1)}.ud__dialog__mask-animation-appear-done,.ud__dialog__mask-animation-enter-done,.ud__dialog__mask-animation-exit{opacity:1}.ud__dialog__mask-animation-exit-active{opacity:0;transition:opacity .3s cubic-bezier(.34,.69,.1,1)}.ud__dialog__content-animation-appe
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):212404
                                                      Entropy (8bit):4.926169585862612
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:E53EB665BFB9D6381AF5F81A3E53EFC5
                                                      SHA1:6A53FC87F58F9259BB8ADDF283DFA5BF4DCFA94B
                                                      SHA-256:4CCBDFDA12F952ABDE10B6FAEC660FAEADAED741174E2F303FB240C0A365CEDD
                                                      SHA-512:945C41DE180CE964333508D23D112BBA476E7F17F4879FD9575B247DF0E4B3E4253F21DABB24443FC3F7374E669C06A31F9C0505B71F31B333AAA84AC865FF13
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/whiteboard-externals-async-pc.6ca52578.chunk.css
                                                      Preview:.ud__card{width:100%;box-sizing:border-box;border:1px solid var(--line-border-card);background-color:var(--bg-body);padding:12px}.ud__card:hover:not(.ud__card--no-hover-state){box-shadow:var(--shadow-s3-down);cursor:pointer}.ud__card--shadow-sm{box-shadow:var(--shadow-s1-down)}.ud__card--shadow-md{box-shadow:var(--shadow-s2-down)}.ud__card--shadow-lg{box-shadow:var(--shadow-s3-down)}.ud__card--br-sm{border-radius:8px}.ud__card--br-md{border-radius:10px}.ud__card--br-lg{border-radius:12px}.ud__card--noborder{border-color:transparent}.ud__card--noborder:hover:not(.ud__card--no-hover-state){box-shadow:var(--shadow-s3-down)}.ud__card--noshadows{box-shadow:unset}.ud__input-number{margin:0;padding:0;font-size:14px;line-height:1.5715;list-style:none;position:relative;background-color:var(--udtoken-component-outlined-bg);background-image:none;display:inline-flex;width:150px;border:1px solid var(--line-border-component);border-radius:6px;transition:border .2s cubic-bezier(.34,.69,.1,1);overflow
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4299), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):4299
                                                      Entropy (8bit):4.967572062742505
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:1B974658B6D825B2E19C608DC7EB1B4C
                                                      SHA1:C3B9DAAC8C58820CD2A7DA26E0B6A9C95DC11698
                                                      SHA-256:1210CE62851952F041016B7CF82ED52EFBE8EA14E446488B878B2C077981AE6D
                                                      SHA-512:608EC4AE52DD68A698DAB6EAD1A5553AAE61030B04AA0241C4FCB53D43E7FF19ADFE7EEAF60AE0878E89D1D704455DD18C74E89FBD98CB3AFB0038C20CC77544
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/module_modules_sync-cursor.3438206d.chunk.css
                                                      Preview:html[data-theme=dark]{--AI-img-placeholder-bg:var(--N00)}html[data-theme=light]{--AI-img-placeholder-bg:#f0f0fd}.vc-hover-background{background-color:var(--C50)!important;border-radius:8px}.vc-hover-border{border-color:var(--colorful-carmine)!important}.sync-cursor-wrap{position:absolute;pointer-events:none;cursor:text}.sync-cursor-caret{width:4px;-webkit-transform:translateX(-50%) scale(.5);transform:translateX(-50%) scale(.5);-webkit-transform-origin:top;transform-origin:top}.sync-cursor-dot{position:absolute;top:0;left:0;width:12px;height:12px;-webkit-transform:translate3d(-50%,-50%,0) scale(.5);transform:translate3d(-50%,-50%,0) scale(.5);pointer-events:auto;font-size:0}.sync-cursor-name{position:absolute;top:-11px;left:-4px;line-height:1;padding:2px 4px;font-size:12px;font-weight:700;overflow:hidden;white-space:nowrap;-webkit-user-select:none;user-select:none;color:var(--N00-FG);-webkit-transform-origin:left bottom;transform-origin:left bottom;-webkit-animation:showcursor 2.7s cub
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (62824), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):141445
                                                      Entropy (8bit):5.7125150069182276
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:25DC513B88B042D29C669173D9FFF413
                                                      SHA1:E59C0424F22C509E5017494DD8A972F45BB4E492
                                                      SHA-256:B5B007B1DEACB5D1390D8F24EF1A417A4C19DBD39540BE9C0257AC26043B4641
                                                      SHA-512:32AD58EE5440855CF0D0B5BCE473CCD608536BB4E0940CB7565EAA33F7C34B795B83DCC594D3E8414063D6B208441D2796745C978BCB5AA3FE1AD2794882CFC6
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{LarkCCM_Wiki_FileSecurity_CantDownload_Title:"......",LarkCCM_Wiki_FileSecurity_CantDownload_Description:"..................................{file}",LarkCCM_Wiki_FileSecurity_PartCantDownload_Title:"........",LarkCCM_Wiki_FileSecurity_PartCantDownload_Descrip:"................................{file}",LarkCCM_Wiki_FileSecurity_CantDownload_Confirm_Button:"....","box.downloader.zip.node_exceed":"........","box.downloader.zip.no_file":"....","box.downloader.zip.size_exceed":"........","box.downloader.zip.path_exceed":".......................","box.downloader.folder_failure_detail_title":"........",LarkCCM_Docs_DLP_DownloadFailed_Partial_Unscreened:"....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (28009), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):28009
                                                      Entropy (8bit):5.227384319232377
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:9FFCFA0F148AE32F0A5089D1F8F2E03D
                                                      SHA1:A21CE91D88A7328DFE8763A5B055612297D23BB8
                                                      SHA-256:603148AD9989DFB93299DE8FAABBEA93CB3FE47461C7BF04E1D64D7A1D9E064A
                                                      SHA-512:47DEBC64754641EC4BF138B6B212F9DCA131602470875F73220E547E4CED11B4A94219453969A399FCE31492B7EE4B4727457E9C23AA22CF66777D366D9B91A4
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_76876"],{dx_442025:function(e,r,n){n.d(r,{nz:function(){return s},Br:function(){return f},DK:function(){return l},bK:function(){return d}});var u=n("dx_335067"),i=n("dx_367017"),c=n.n(i),o=n("dx_90385"),a=n("dx_379755");function s(e){return/^blob:/gi.test(e)}function f(e){return h.apply(this,arguments)}function h(){return(h=(0,u.Z)(c().mark((function e(r){var n,u;return c().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return e.prev=0,e.next=3,(0,o.request)({url:decodeURIComponent(r),method:"get",responseType:"blob"});case 3:return n=e.sent,u=n.originalRes,e.abrupt("return",u instanceof window.Blob&&u||n.data);case 8:e.prev=8,e.t0=e.catch(0),(0,a.g4)("get blob error: ".concat(e.t0));case 11:return e.abrupt("return",void 0);case 12:case"end":return e.stop()}}),e,null,[[0,8]])})))).apply(this,arguments)}function l(e,r){return function(e){if(!e)return!1;try{var r=new URL(e);return/http(s)?:/.test(r.protocol)}catch(n
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:downloaded
                                                      Size (bytes):96
                                                      Entropy (8bit):4.42924411074311
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C1AE37C0FAE15A5820FCEC3560C47EA1
                                                      SHA1:9DFF62417DA0CAA4ACC8ECC181F5A764E39EBED9
                                                      SHA-256:241420AA61C3400ABCB6ACC38C7E74A543E54ABE75FFE463F814CF841A977E2E
                                                      SHA-512:E4C694BE33BCE130C32CD4389C726D82E63B39FB288F12286223B274E5496E9AA0434C2EC5D43C0110D97D88B8C79B03464B4BD7A405973ADE020C67E9193D99
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://internal-api-security-sg.larksuite.com/lark/scs/compliance/intercept/ccm/policystatus?policyType=DLP&entityType=DOCX&token=GEFQdKjs7oUZ26x579glJLTtggc&owner_uid=7459399205698928672&tenant_id=7459398289147658272
                                                      Preview:{"code":0,"msg":"","data":{"policy":{"res":false,"timeout":600,"setting":{"DLPCheckTime":900}}}}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:downloaded
                                                      Size (bytes):52
                                                      Entropy (8bit):4.474008227548452
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:FBB5D8B10F725196017C140EC7824BA4
                                                      SHA1:5FDAB2621238740CDCC11C94150CF5A2F9C1FFC3
                                                      SHA-256:25AAB7C5538E4D9DE0480228E1887AB5F3AD86649211D5C23FB26D3FE082BF2E
                                                      SHA-512:761F22C50BCE20E01FAA5CF10703E683A68B43F6B7F97DAD0A334C81434CA5B1FEB0A3C4B49F4CF48D6A8A59A0166842469F38ABBCE0C4FA95F9D6D56388D1FA
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://internal-api-security-sg.larksuite.com/device/sdk/v5/r?_signature=32
                                                      Preview:{"sec_token":"a77b515c-7319-4ed8-95e0-15aa829bd82f"}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):216
                                                      Entropy (8bit):4.916452040074752
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:30AE59A522D683289605FC7767D97008
                                                      SHA1:F31A4CEC41758219E79C4A174F75512C46FB8312
                                                      SHA-256:FE7E3F26FB6F8F8D375428F58B874ED0E7FFFEAD2558D62B5F902B104AA9235C
                                                      SHA-512:D2EF7F3E5B412A08A59CA684E19FB816D3DE84790F60B0B80CDB50DFC52BA4BBB4C32FBE02FE406668AF806BD0B4F04E31B14FA5A070903D8E430530A833088C
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/isv-error-view.7b63b874.chunk.css
                                                      Preview:.refresh-placeholder{position:relative;max-width:100%;height:220px}.refresh-placeholder .docx-block-spin{margin-top:-3.875em}.refresh-placeholder-tips{margin-top:calc(-3.875em + 12px);font-size:14px;line-height:26px}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (35568), with escape sequences
                                                      Category:downloaded
                                                      Size (bytes):237251
                                                      Entropy (8bit):5.443195378326529
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:AE82337E50F773EACAD846EB9238C3A7
                                                      SHA1:7E155AB35B8649A868BDAE77C684EDFEBE779987
                                                      SHA-256:C7282A1A0B7984C571FD37EA48342B3DA49CAC2C8D8760A58BCF56B669F09DCF
                                                      SHA-512:08A42A8AFA04F38A2D9BC707FFA47055F971D35487170CD6E692816E8E5E48CBF328FEBD0CCBAD59EF8E00FBCEC4C21193106C2C8FA5640DF6591323650B6E3C
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/38159.6474111e0a6aeda9a6e5.es6.js
                                                      Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[38159],{681071:e=>{e.exports=function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")},e.exports.default=e.exports,e.exports.__esModule=!0},559692:e=>{function t(e,t){for(var r=0;r<t.length;r++){var n=t[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}e.exports=function(e,r,n){return r&&t(e.prototype,r),n&&t(e,n),e},e.exports.default=e.exports,e.exports.__esModule=!0},757721:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.getRequest=t.configGlobalData=t.init=t.globalData=void 0;var n=r(122236),i=r(471742),o=null;t.globalData=new i.GlobalConfig({});t.init=function(e,r){return t.globalData.config(e),o=(0,n.createRequest)(t.globalData,r),{globalData:t.globalData,request:o}};t.configGlobalData=function(e){t.globalData.config(e)};t.getRequest=function(){return o||null}},378431:(e,t,r)=>{"use strict";var n
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (52209), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):52221
                                                      Entropy (8bit):5.160071258753846
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:740B631854188AF072422705AF91951D
                                                      SHA1:867E7D45341B633E7C349D93211E8A332CEC0B2F
                                                      SHA-256:9BFE30F33E7414D8FC282845E1A739416AF65FB562F2C24B8DC6D546D8EA5901
                                                      SHA-512:C2E127ABD4BCCB2B55B5C824A94271CAD7291AB86F854A17B49C84B1A05002FB37069FB58D6720A5251C4C617E262863E72DDC0F584AC4AD5B05171925342871
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_88550"],{dx_240532:function(e,n,r){r.r(n);const o={icu:{}};var a=function(e,n){var r=String(e).split("."),o=!r[1],a=Number(r[0])==e,i=a&&r[0].slice(-1),u=a&&r[0].slice(-2);return n?1==i&&11!=u?"one":2==i&&12!=u?"two":3==i&&13!=u?"few":"other":1==e&&o?"one":"other"},i=function(e,n,r){if(!r)return e;if(isNaN(e))throw new Error("Can't apply offset:"+r+" to argument `"+n+"` with non-numerical value "+JSON.stringify(e)+".");return e-r},u=function(e,n,r,o,a){if({}.hasOwnProperty.call(o,e))return o[e];n&&(e-=n);var i=r(e,a);return i in o?o[i]:o.other};o.icu={2021:{"en-US":function(e){return"2021"}},test:{"en-US":function(e){return"test1"}},DONE:{"en-US":function(e){return"Done"}},Lark_NewContacts_CantAddToContactsBlockedTip:{"en-US":function(e){return"Unable to add this user to contacts as you're blocked by this user."}},Lark_NewContacts_CantAddToContactsBlockedOthersTip:{"en-US":function(e){return"You've blocked this user. You
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (61367), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):144223
                                                      Entropy (8bit):5.975658920570787
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:7C92CFE51D9C6DC6A68460D29088CD94
                                                      SHA1:388C442134BA57D47D4A8F67B868B67324784907
                                                      SHA-256:8415D859FD9BCA5A6CA1B04692ACF41FB9D858040C7957F2B65A69C192024F64
                                                      SHA-512:B0BD68F48412880B39984685BDDCF891650CA3546B374DDE564015AFF803898DDE80A701FD9E4E65125AE945339081966C2195F79AACF4920082AB671D74AF4A
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/7681.0a0f8e335d331e9491a9.es6.js
                                                      Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[7681],{790960:()=>{!function(e){if(e&&"undefined"!=typeof window){var t=document.createElement("style");t.setAttribute("media","screen"),t.innerHTML=e,document.head.appendChild(t)}}(".organization-name-wrap {\n width: 100%;\n display: flex;\n align-items: center;\n position: relative;\n}\n.organization-name-wrap-title {\n overflow: hidden;\n white-space: nowrap;\n text-overflow: ellipsis;\n}\n.organization-name-wrap-left,\n.organization-name-wrap-right {\n display: flex;\n align-items: center;\n}\n.organization-name-wrap-tag {\n flex-shrink: 10000;\n display: flex;\n align-items: center;\n margin-left: 4px;\n box-sizing: content-box;\n}\n")},364815:(e,t,i)=>{"use strict";i.d(t,{r:()=>F,e:()=>G});var n=i(377141);var a={Doc_List_AddFailedRetry:"Failed to add. Please try again later.",Lark_UD_SendANotification_Checkboc:"Send a notification","etherpad.insert_chatcard_failed":"Insert group business card failed","et
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (20466), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):20466
                                                      Entropy (8bit):5.850146169909213
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:A8C5D7D78C73D678A8E76E5EADC0316B
                                                      SHA1:8B189695511D42D8A13AD63E81AAC18B60A188FF
                                                      SHA-256:7202B26912F01B13F5DBA28C1346AF0D0E3ABEC51074AB0B057D0AA473D3CBD3
                                                      SHA-512:81FE4DAD9B95205B6AB48153740D4C59A1038A5C08DE0C3657B0D14A4F51123D975E7CA802BDA70C729B04B9485FF96423F4D2CBC1251CF11137177A3C318611
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/module_block_meego.89ef6cab.chunk.css
                                                      Preview:.meego-block-fallback__header{display:flex;line-height:24px;font-weight:400;font-size:14px;padding:8px;color:var(--text-title)}.meego-block-fallback__header-info{display:flex;align-items:center}.meego-block-fallback__header-info-main{font-weight:500}.meego-block-fallback__header-name{flex-shrink:0}.meego-block-fallback__header div{overflow:hidden;white-space:nowrap;text-overflow:ellipsis}.meego-block-fallback__content{display:flex;align-items:center;justify-content:center;flex-direction:column;border:1px solid var(--line-border-card);border-radius:4px;padding:25px 0;font-size:14px;color:var(--text-caption)}.meego-block-fallback__content-text{margin-top:4px;line-height:22px}.meego-block-fallback__icon-wrapper{width:24px;height:24px;border-radius:6px;margin-right:8px;display:flex;align-items:center;justify-content:center;flex-shrink:0}.meego-block-fallback__icon{width:12px;height:12px;background-size:cover}.meego-block-fallback__icon.work_object_icon_board{background-image:url(data:image
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (9643), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):9643
                                                      Entropy (8bit):4.96560158442621
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D523CBA807C2785C9F87DDA01C3E4CDF
                                                      SHA1:987BBBE83EFC7EB190332A80922A56FE149D9BB8
                                                      SHA-256:FA49DD647BC2C574F19C86E80ECBFE136752470C320EA8BE8C86FEEC0482F224
                                                      SHA-512:439155872007121D2C0570C39116D6C6743A81B11BA93CBD309551BDEC1017085DD01538E16B495AC033986BBB6036E8C0BF2F65D5AF0BC32B6B2E78C0CC3AED
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/module_block_mindmap.f15c82a2.chunk.css
                                                      Preview:.docx-retry-content{text-align:center}.docx-retry-content .retry-tips{line-height:26px;margin-top:4px}.docx-retry-content .docx-retry-placeholder-img{display:flex;flex-wrap:wrap;align-items:center;justify-content:center;-webkit-transform:none;transform:none;max-height:100%}.docx-retry-content .docx-retry-placeholder-img .break-line{width:100%}.docx-retry-content .retry-text{color:var(--text-caption);line-height:26px;font-size:14px}.docx-retry-content .retry-btn{color:var(--text-link-hover);word-wrap:break-word;font-size:14px}.docx-block-loading-retry{max-width:100%;position:relative!important;height:100%;width:100%;left:50%;top:0;-webkit-transform:translateX(-50%);transform:translateX(-50%);z-index:1}.docx-block-loading-retry .docx-block-mode{background-color:var(--bg-base);border-radius:8px;border:1px solid var(--line-border-card);display:flex;flex-wrap:wrap;align-items:center;justify-content:center;width:100%;height:100%;flex-direction:column;font-size:16px}.adit-render-inactive .doc
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (43978), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):43978
                                                      Entropy (8bit):4.955044735421248
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4CB2C83E1104E8A403D7CFE1EC83B598
                                                      SHA1:D1C47CDB196476A22DAE0DE4A753C38308A88A87
                                                      SHA-256:13222368CA8F052A5C9D2C119FB77EA0278631D09935BF2F8719A03080C12F00
                                                      SHA-512:944F0FF021B034A2327253158D36E8639D292C868B3FE1595DB4403F0E86A4764B7237FDE24A7922D5C049707E96E69320FA5DCEFED91629EE537D4C58AEC451
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/anonymous_suite_header.80df6770a3880f9c96f3.css
                                                      Preview:.suite-download-btn.ud__button{margin-left:12px;margin-right:8px}.note-title__btn-container .ud__tooltip-disabled-compatible-wrapper{margin-left:12px}.note-title__btn-container .iconButton{margin-left:0}.ud__tooltip{box-sizing:border-box;position:absolute;left:-9999px;top:-9999px;transform:translateZ(0);z-index:1070;max-width:320px;width:-webkit-max-content;width:-moz-max-content;width:max-content}.ud__tooltip-no-entry{pointer-events:none}.ud__tooltip-hidden{display:none}.ud__tooltip__arrow{position:absolute;box-sizing:border-box}.ud__tooltip__arrow__content{position:absolute;display:block;box-sizing:border-box;content:"";border:1px solid var(--line-border-card);background:var(--bg-float);transform:rotate(45deg);transform-origin:center}.ud__tooltip__arrow-top{top:0;left:0;transform:translate(-50%,calc(1px - 100%))}.ud__tooltip__arrow-top>.ud__tooltip__arrow__content{left:14.64466094%;top:29.28932188%}.ud__tooltip__arrow-bottom{bottom:0;left:0;transform:translate(-50%,calc(-1px + 100%))
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (13030), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):13030
                                                      Entropy (8bit):5.309851446587644
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:0195DA8113280A64CE8CF94E6153C85C
                                                      SHA1:3B8DAEC90AB5784869A9DE26A233D532BCFD2EC8
                                                      SHA-256:8D722750DEF1F57E8F8E0DE07BD63BD7227A593E286714F8188991ECF4D2A06B
                                                      SHA-512:3614484E90958B197171047938FF9C6EDCF58800AFEA0D4B0384D89B5BF712B268E7CADEC665967E92E236D1E4C685C3E9BACCDAE3425830350613A075CFCD88
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[23715],{852857:(t,e,n)=>{n.r(e),n.d(e,{ContextType:()=>i.z,loggerContextManager:()=>o.loggerContextManager});var o=n(168887),i=n(82106);const r={isSingleton:!0},s={[i.z.page_wiki_home]:r,[i.z.page_wiki_dashboard]:r,[i.z.page_wiki_detail]:r,[i.z.page_wiki_settings]:r,[i.z.page_space_home]:r,[i.z.page_my_space]:r,[i.z.page_shared_space]:r,[i.z.page_favorites]:r,[i.z.page_dustbin]:r,[i.z.page_discover]:r,[i.z.page_storage]:r,[i.z.module_wiki_tree]:r};o.loggerContextManager.setConfigs(s)},168887:(t,e,n)=>{n.r(e),n.d(e,{Colors:()=>y,WorkspaceContextStatus:()=>i.WorkspaceContextStatus,WorkspaceErrorAction:()=>o.WorkspaceErrorAction,WorkspaceHookHandler:()=>o.WorkspaceHookHandler,WorkspaceLogLevel:()=>w,WorkspaceLogOutputWithLevel:()=>o.WorkspaceLogOutputConfig,WorkspaceLogParams:()=>o.WorkspaceLogParams,WorkspaceLogger:()=>P,WorkspaceLoggerContext:()=>H,WorkspaceLoggerContextConfig:()=>r.WorkspaceLoggerContextConfig,
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (26956), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):26956
                                                      Entropy (8bit):5.432526083867072
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4D17EE18ED237281E1346124059373B6
                                                      SHA1:53F0751926941C2A707BABAC9C44B7F257E2FB97
                                                      SHA-256:AA04F50D22847EC0A15A9F1D9F3A0021AA44CA41032A3CA5223C29ECB838D689
                                                      SHA-512:599EA4E743CCC62B2EF903D77D81E7FC9C4D48CBE1D7B10F33901AE965AFC414A32E3A6A1AFC4F09E2D71E958EB85AB0A5034C1ADF5060E3B1D3D28DE9BC090B
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/vendors~309614~module_infra_doc-mini-app-manager.0ad74f00.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_17762"],{dx_258939:function(e,o,n){n.d(o,{hr:function(){return k},hi:function(){return c},kH:function(){return x},lS:function(){return nt},z_:function(){return W},Q4:function(){return a},hl:function(){return s},Dn:function(){return Ge},wH:function(){return p},zZ:function(){return Ee},UO:function(){return g}});Object.defineProperty,Object.defineProperties,Object.getOwnPropertyDescriptors,Object.getOwnPropertySymbols,Object.getPrototypeOf,Object.prototype.hasOwnProperty,Object.prototype.propertyIsEnumerable,Reflect.get,Math.pow;var a,i,r=(e,o,n)=>new Promise(((a,i)=>{var r=e=>{try{l(n.next(e))}catch(o){i(o)}},c=e=>{try{l(n.throw(e))}catch(o){i(o)}},l=e=>e.done?a(e.value):Promise.resolve(e.value).then(r,c);l((n=n.apply(e,o)).next())}));(i=a||(a={}))[i.SUCCESS=0]="SUCCESS",i[i.NOT_IMPLEMENT=10110001]="NOT_IMPLEMENT",i[i.REQUEST_TIMEOUT=10110002]="REQUEST_TIMEOUT",i[i.REQUEST_INVALID=10110003]="REQUEST_INVALID",i[i.RESPONSE_I
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (56077), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):241486
                                                      Entropy (8bit):5.785549735798112
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:08EC23886AF6C414C74735F958E164A7
                                                      SHA1:2655855F68859F1153E1AA1A38FCC559B5EAA584
                                                      SHA-256:0F3ECA0D7C725FF0273F8D5770CC10D3D01D769A90385E1481748980E6DE426B
                                                      SHA-512:ABFD512EB1CEA06C7D3A3D43DF11E50F4D13F0A04F9D8DEDDAC736D5B3ABBCEA2571BF29A59B6CFBB2674D9320C76B4A8DC88D46F1E78C5E047D0BE5428DF69E
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/ccm_onboarding.06f4205a1365a88b87ad.es6.js
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{"guide.got_it":"....","nav.next_step":"...","common.confirm_btn_text_finish":"..",CreationDoc_Docs_JiraBlock_onboarding_try_button:"....",CreationDoc_Docs_JiraBlock_onboarding_know_button:"....","onboarding.drag_line_popover_icon":"...................","onboarding.shared_doc.toc":"...............","onboarding.comment_guide":"........................","common.translate_guide_v2":"................","common.auto_translate_settings_guide":"................","common.translate_display_guide":"...............................","onboarding.shared_doc.create":".............","onboarding.shared_doc.comment":".........
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (28590), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):28590
                                                      Entropy (8bit):5.507050750229153
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:BEDEC62D1D4020F9137828EF36D1EC6D
                                                      SHA1:021D511002EB7C9025487C073819459D8D48AB61
                                                      SHA-256:4ADDD5664336B57D0EEB55A37C7578754B5A8FBA93460B3D2C89B2A3FC46E08B
                                                      SHA-512:3C07EC3A4E06EAAF1C08A8E82E5D5FE75C6EE0C794A717BBEA175E888B8A40C2A59CBEACDBE063C7B77D657BE810E1B0C164083E8C53091AA99D4993C5E06FB8
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_9412"],{dx_166180:function(e,n,r){r.d(n,{y:function(){return c}});var o=r("dx_919264"),i=r("dx_804175"),a=function(){function e(){(0,o.Z)(this,e),this.start=void 0,this.end=void 0}return(0,i.Z)(e,[{key:"setStartTime",value:function(e,n){!n&&this.start||(this.start=e)}},{key:"setEndTime",value:function(e,n){!n&&this.end||(this.end=e)}},{key:"duration",value:function(){return this.start&&this.end?this.end-this.start:-1}},{key:"reset",value:function(){this.start=void 0,this.end=void 0}}]),e}(),l=function(){function e(){(0,o.Z)(this,e),this.map=new Map}return(0,i.Z)(e,[{key:"setRecord",value:function(e){!this.map.get(e)&&this.map.set(e,new a)}},{key:"setStartTime",value:function(e){var n,r=arguments.length>1&&void 0!==arguments[1]&&arguments[1];null===(n=this.map.get(e))||void 0===n||n.setStartTime(performance.now(),r)}},{key:"setEndTime",value:function(e){var n,r=arguments.length>1&&void 0!==arguments[1]&&arguments[1];null=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (10376), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):10376
                                                      Entropy (8bit):4.729831386475269
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:520BEA440447C7293E435EE8A8EF1705
                                                      SHA1:C73F11AD5BC945875B2096BA36619A86E778005B
                                                      SHA-256:5D51674739D8BB49A36F85BCA504B5142DA68484CD04F6D039E3A164249FD399
                                                      SHA-512:4861B5E53E697DCC55D9A945630060E4D4F4C178260E5CF62A02256511A7B14845C6AFC1E0033BF77591540D009FFDB1DCA9C078FE9AE79D69D4A0AC44845585
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/module_block_isv.efc88cce.chunk.css
                                                      Preview:.adit-draggable-snapshot-container .isv-alignable-container,.bear-web-x-container .isv-alignable-container,.docx-container-wrapper .isv-alignable-container,.docx-history-container .isv-alignable-container,.docx-subscription-container .isv-alignable-container,.presentation-mode .isv-alignable-container{display:flex}.adit-draggable-snapshot-container .isv-alignable-container.left,.bear-web-x-container .isv-alignable-container.left,.docx-container-wrapper .isv-alignable-container.left,.docx-history-container .isv-alignable-container.left,.docx-subscription-container .isv-alignable-container.left,.presentation-mode .isv-alignable-container.left{justify-content:flex-start}.adit-draggable-snapshot-container .isv-alignable-container.center,.bear-web-x-container .isv-alignable-container.center,.docx-container-wrapper .isv-alignable-container.center,.docx-history-container .isv-alignable-container.center,.docx-subscription-container .isv-alignable-container.center,.presentation-mode .isv-aligna
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2037), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):2037
                                                      Entropy (8bit):4.8194307944058545
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:E02DDACF5295A98867874B650456AC8E
                                                      SHA1:546D6FA738E3A30B96AF3EF86DF207A3EA0D5E7B
                                                      SHA-256:44F375EB7DF4E662AFA78C44E99455EB44CE166A4048C56EE5045965221C6FCC
                                                      SHA-512:1B35C282DC7E563769497EE824ECEA310CB1D490EA505C574F0A39FADECFF8C107BDF50B3DD0ED06D055715FD4D1AADBA7A8F41C08FA195AD4260D9DDC71E0A0
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/module_block-author.0c45eafa.chunk.css
                                                      Preview:html[data-theme=dark]{--AI-img-placeholder-bg:var(--N00)}html[data-theme=light]{--AI-img-placeholder-bg:#f0f0fd}.vc-hover-background{background-color:var(--C50)!important;border-radius:8px}.vc-hover-border{border-color:var(--colorful-carmine)!important}.page-main.hover-author .author-host{z-index:5}.page-main.hover-author .author-host .author-name-wrapper{background:var(--bg-body)}.author-host{position:absolute;left:0;top:0;width:0;height:100%;z-index:4}.author-host .author-wrapper{position:absolute;height:100%;font-size:14px;line-height:22px;pointer-events:none;-webkit-user-select:none;user-select:none}.author-host .author-wrapper .author-line{position:absolute;right:0;top:0;height:100%;width:2px;border-radius:4px}.author-host .author-wrapper .author-line.no-border-radius{border-bottom-left-radius:0;border-bottom-right-radius:0}.author-host .author-wrapper .author-line-mask{position:absolute;width:100%;background-color:var(--bg-body)}.author-host .author-wrapper .author-line-extend{po
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (3313), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):3313
                                                      Entropy (8bit):4.696181391261874
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:26C282C6C26345E8734B0DAD65CBED3F
                                                      SHA1:25AD810F27D5CD498853714656C70203E183E968
                                                      SHA-256:39656D4F70B0FAA4FA3FE16B5071B63494CCA6F9156F0BDB142B56EB34D1FFC5
                                                      SHA-512:ECE5650DA076CD631EB38B2EC567D4816264325C1ABEA6214250E486F9D0C29A183115AEB1B28CFAC38766AE860B8E8B10B21EED21FD3168C9D840A0D085CFBE
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/module_block_sheet.aa7a8d90.chunk.css
                                                      Preview:html[data-theme=dark]{--AI-img-placeholder-bg:var(--N00)}html[data-theme=light]{--AI-img-placeholder-bg:#f0f0fd}.vc-hover-background{background-color:var(--C50)!important;border-radius:8px}.vc-hover-border{border-color:var(--colorful-carmine)!important}.block-revision.render-success.sheet-block-revision,.block-revision.render-success.sheet-block-revision.delete-revision{position:absolute;left:0;top:24px;right:30px;bottom:5px;border-radius:0}.scrollable-has-mainscroll .block-revision.render-success.sheet-block-revision,.scrollable-has-mainscroll .block-revision.render-success.sheet-block-revision.delete-revision{right:3px}.scrollable-has-mainscroll.scrollable-allscroll-end .block-revision.render-success.sheet-block-revision,.scrollable-has-mainscroll.scrollable-allscroll-end .block-revision.render-success.sheet-block-revision.delete-revision{right:7px}.mobile .block-revision.render-success.sheet-block-revision,.mobile .block-revision.render-success.sheet-block-revision.delete-revision,.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (23062), with escape sequences
                                                      Category:dropped
                                                      Size (bytes):117011
                                                      Entropy (8bit):5.485216765781623
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:48D354BF503E77BF0F00D49DA1610D62
                                                      SHA1:7C630B39857FF83456849DBB7EC6409A695D368E
                                                      SHA-256:99DBD33076D62F2A0BD0361EC3032DB2063A721252A5A6840E96EE7BA5AEE49E
                                                      SHA-512:5298B989D1438919E9A059191BA2F910FAEBAFE7D047D80E3CB79891A934518FD07BC3EAD4EF7BF0B4926C233683D454461888E756286FAF647D232D5844106A
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[58075,30652],{757721:(t,e,n)=>{"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.getRequest=e.configGlobalData=e.init=e.globalData=void 0;var r=n(122236),i=n(471742),o=null;e.globalData=new i.GlobalConfig({});e.init=function(t,n){return e.globalData.config(t),o=(0,r.createRequest)(e.globalData,n),{globalData:e.globalData,request:o}};e.configGlobalData=function(t){e.globalData.config(t)};e.getRequest=function(){return o||null}},378431:(t,e,n)=>{"use strict";var r=n(221331),i=n(757721);e.Z=function(){return(0,i.getRequest)().get((0,r.getAccountUrl)("/web/user"),{params:{app_id:i.globalData.appId}})}},629212:(t,e,n)=>{"use strict";var r=n(757721);e.Z=function(t,e){return(0,r.init)(t,e)}},870582:function(t,e,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var i in e=arguments[n])Object.prototype.hasOwnProperty.call(e,i)&&(t[i]=e
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (19025), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):19025
                                                      Entropy (8bit):4.872791054542293
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:CA6091C531B2D75B1A7D96D4C2CF5A2F
                                                      SHA1:B872F7FBE9ECA31213D92E5C5E10AA20F5F84CC3
                                                      SHA-256:131ECFFEB1AA310398E8782C992B555320A30B5236E2B2880778CCFB5CD83183
                                                      SHA-512:DF94E4DBF95ABA1F39952955991172892EB2F6A9408F754CCE028F8E17C8129DCC981F98FF88B661FE78DB3B337498D17FE60FE7991B7852B146BA83D595C889
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/navigation_bar.b6e30b58579695a42cb6.css
                                                      Preview:.opendoc-ssr-header-navigation{height:100%;display:-webkit-box;display:-ms-flexbox;display:flex;justify-items:center}.opendoc-ssr-header-navigation .opendoc-ssr-header-left-content{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-ms-flex-align:center;align-items:center}.opendoc-ssr-header-navigation .opendoc-ssr-header-left-content .note-title__file-icon{color:var(--icon-n1);width:16px;height:16px}.opendoc-ssr-header-navigation .opendoc-ssr-header-left-content .note-title__logo{width:24px;height:24px}.opendoc-ssr-header-navigation .opendoc-ssr-header-left-content .opendoc-ssr-header-title-text{width:100%;outline:none;border:1px solid rgba(0,0,0,0);overflow:hidden;white-space:nowrap;-o-text-overflow:ellipsis;text-overflow:ellipsis;color:var(--text-title);padding:0 5px;font-size:14px}.ud__button.nav-back-icon-disabled{cursor:not-allowed;color:var(--fill-disabled)}.ud__button.nav-back-icon-disabled:hover{background-color:var(--fill-hover);color:var(--fill-dis
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (39776), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):39776
                                                      Entropy (8bit):4.968951791668347
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:DE6F50F5ACF57D5809064FD19CAEE39D
                                                      SHA1:5D37E7A5D43998333C83EA790142481728E6AA06
                                                      SHA-256:8577F952EF2ACDD732B826840DA5CACA9C088734A300B33CD0442FE373DA0725
                                                      SHA-512:E7CB7EF0915C7A2ACBC5AE9FEC7AA1D46D9DE7473503044E924C243FC01FCFBE79DD27D98D7C584B889CD26598142039C8D5A691155EDE1307FC6D16DA904862
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/docx_delay_find_replace.f81d8da2.chunk.css
                                                      Preview:.react-draggable{cursor:move}.draggable-wrapper{position:fixed;top:0;left:0;height:0;width:100%;z-index:99}.draggable-wrapper-mask{height:100%;width:100%;z-index:100000000}.draggable-wrapper-wiki{width:100%;height:0;z-index:99}.button-group-wrapper{margin-top:24px}.button-group-wrapper-align-right{display:flex;justify-content:flex-end}.counter{padding-right:1px;background-color:var(--bg-float)}.counter,.replace-tips{color:var(--text-caption)}.replace-tips{width:100%;font-size:14px;margin-top:4px;cursor:default}.replace-tips .tips-icon{margin-left:4px;cursor:pointer}.replace-tips .tips-icon:hover path{fill:var(--B500-FG)}.find-field{margin-top:16px}.find-field .field-input{margin-top:8px}.replace-field{margin-top:16px}.replace-field .field-input{margin-top:8px}html[data-theme=dark]{--AI-img-placeholder-bg:var(--N00)}html[data-theme=light]{--AI-img-placeholder-bg:#f0f0fd}.vc-hover-background{background-color:var(--C50)!important;border-radius:8px}.vc-hover-border{border-color:var(--color
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (58836), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):58836
                                                      Entropy (8bit):5.198085642692718
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:B3D0FC6C5F30825DD1E8E0743FC3F15F
                                                      SHA1:CBF72DB7C94BF545D4E83F7484750708C3EB70E9
                                                      SHA-256:219924937E93CA04CFE08CE98423BC6206F0C4984233EFF4B473482D4B2827A2
                                                      SHA-512:88D308D4832FB59549A5CBDC8C9808B08AC96503E8E6AF1C508BFFB9DFDDC3EED38F8D2B924F7AB02608EEE7706C48558B42F51E757D6DF6FBC948A114730B16
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[68564],{769237:(t,e,r)=>{r.d(e,{b:()=>s});const s="global_handler_c9145c"},568564:(t,e,r)=>{r.r(e),r.d(e,{default:()=>L});var s=r(139451),i=r(920429),n=r(819722),o=r(824248),a=r(213665),u=r(967908),c=r(769237),h=r(919264),l=r(804175),d=r(687010),g=r(383036),p=r(359980),y=r(943414),f=r(507081);const b={id:"default_1651e9",handlerObjs:["@query","@mutation"].map((t=>({type:"".concat(t,"/requestComplete"),handler(e){const{error:r,data:s,retryCount:i}=e,n="@query"===t?e.queryKey:e.mutationKey;void 0===r?(0,f.h6)({name:"request_retry_success",logCategory:"ECMDataSDK",extra:{request_id:(0,p.default)(s,"meta.Request-Id",""),log_id:(0,p.default)(s,"meta.X-TT-LOGID",""),retry_count:i}}):(0,f.h6)({name:"request_retry_error",logCategory:"ECMDataSDK",extra:{actionType:(0,y.yk)(n),code:r.code||"",errorStr:r.toString(),retry_count:i}})}})))};let m=function(){function t(){(0,h.Z)(this,t),this.handlerModuleMap={}}return(0,l.Z)(
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65446), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):565068
                                                      Entropy (8bit):6.034416712670033
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C4BEE7134A7B14309891074563AF5EEB
                                                      SHA1:7830B638B983D580E477FFD0E1D7B0ABBB1294FD
                                                      SHA-256:C41CEA703C0A97A20F6C78C1A1DFAE5035526FD2FD6CAFFE8396C1811D1ACF13
                                                      SHA-512:B3674E9192012EEB95D3011A87F08F5985408A4F62CB580E280536B8B76FBAD0D607EDBC36929976605993E9D71C10C15F6A2304BD677DDA0149C66922C5831C
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/uni_pf_biz_inline_ai.4dfd1628.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_18144"],{dx_263393:function(e,o,n){n.d(o,{J:function(){return ie}});var i=n("dx_430896"),r=n("dx_939334"),a=n("dx_766899"),s=n("dx_512777"),l=n("dx_283696"),c=n("dx_239389"),d=n("dx_845737"),p=n("dx_314607"),u=n("dx_493515"),_=n("dx_523401"),m=n("dx_177633"),h=n("dx_236762"),g=n("dx_571665"),C=n("dx_684875"),v=n.n(C),f=n("dx_705839"),M=n.n(f),b=n("dx_713584"),k=n.n(b),y=n("dx_122606"),A=n("dx_181030"),x=n("dx_883466");(0,n("dx_761254").Z)(".copilot-comp__mask {\n position: fixed;\n top: 0;\n bottom: 0;\n left: 0;\n right: 0;\n z-index: 98;\n}\n.copilot-comp__gap_padding.copilot-comp__container-wrapper {\n position: absolute;\n transition: top 0.1s, right 0.1s;\n transition-timing-function: ease-in-out;\n z-index: 99;\n margin-bottom: 20px;\n background-color: transparent;\n border-radius: 10px;\n /**\n ...waiting.......writing.finish....\n .........input
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):99
                                                      Entropy (8bit):4.793512115414416
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:E7D61769A8237EE1E4C673F9B14E7CCB
                                                      SHA1:5C1E7B4D6C0BC53536695993E2062BF04D1FA40D
                                                      SHA-256:9A78B224772E65991603574F33884C24075C8BB980D04658FE6344B08C498D34
                                                      SHA-512:112CBB26DD3BFC5114ADF24EAEC2B4C684422279DB45CAA924AD78912B08C8D32508A9C6F7E1B3E75F65C6CA14CAC3FF49057761E9724FCF455C4FD413B026D3
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/tenant_logo.d375c1ed02fa2001f74f.css
                                                      Preview:.ud__popover-content:has(.ellipsislist-container){padding:5px 11px;max-width:240px;min-width:240px}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (38330), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):38330
                                                      Entropy (8bit):5.030285082276182
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:E58D35016EBA5A5611BA1111529F306B
                                                      SHA1:F9D284F8E7DD19075D52BD3365EC8E46E5C0F567
                                                      SHA-256:C51D00ED4F72E0140C0095E48A3551FF815972AA2A3C146D137112733CA5C199
                                                      SHA-512:B321E39CB8E9111D6B87F11B4D6455F18B518885B92A69DE7BAAC3CA14C745F98C43BBED99D475184BBB56B5A0F9DD658CB9BCB5438EAE912016164E1E2EFB74
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/vendors~309548~OKR_ProgressGraphCard~OKR_ProgressRecord~meego-block~ud_user_profile_v2~user_profile~whiteboard-externals-async-pc.c3f95215.chunk.css
                                                      Preview:.ud__row{flex-flow:row wrap;box-sizing:border-box}.ud__row,.ud__row:after,.ud__row:before{display:flex}.ud__row--no-wrap{flex-wrap:nowrap}.ud__row--align-top{align-items:flex-start}.ud__row--align-middle{align-items:center}.ud__row--align-bottom{align-items:flex-end}.ud__row--justify-start{justify-content:flex-start}.ud__row--justify-center{justify-content:center}.ud__row--justify-end{justify-content:flex-end}.ud__row--justify-space-between{justify-content:space-between}.ud__row--justify-space-around{justify-content:space-around}.ud__col{position:relative;max-width:100%;min-height:1px;box-sizing:border-box}.ud__col-span-24{display:block;flex:0 0 100%;max-width:100%}.ud__col-push-24{left:100%}.ud__col-pull-24{right:100%}.ud__col-offset-24{margin-left:100%}.ud__col-order-24{order:24}.ud__col-span-23{display:block;flex:0 0 95.83333333%;max-width:95.83333333%}.ud__col-push-23{left:95.83333333%}.ud__col-pull-23{right:95.83333333%}.ud__col-offset-23{margin-left:95.83333333%}.ud__col-order-23
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):70463
                                                      Entropy (8bit):5.571603352463984
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:B56ED3D8C25E037BF942B9CEDA3A06AB
                                                      SHA1:461E394828B3D86C3864366C9F96ED52205ED161
                                                      SHA-256:FD3D5F66C2C66627881D9AACB50B3E7E3D69FDE9664925592D2C60644DA38856
                                                      SHA-512:1C14E3DF0A53A93447CEA58D7B6482063035F775F1D06F5830408A361DAFD5A2C4BA91748F8435FB2D5390B8DD8EDD916F9B75CE6B095AE1B88C363C536FD62A
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_32962"],{dx_653637:function(e,r,n){n.d(r,{tg:function(){return Va}});var i=n("dx_577921"),a=n("dx_478060"),o=n("dx_940733"),s=n("dx_123746"),u=n("dx_188820"),c=n.n(u),l=n("dx_271680"),d=n.n(l),_=n("dx_31693"),f=n.n(_),p=n("dx_480086"),v=n.n(p),h=n("dx_529642"),E=n.n(h),D=n("dx_551186"),A=n.n(D),P=n("dx_767053"),m=n("dx_168754"),S=n.n(m),g=n("dx_48789"),I=n.n(g),T=n("dx_452105"),O=n.n(T),w=n("dx_924179"),R=n.n(w),b=n("dx_97404"),M=n.n(b),F=n("dx_867316"),N=n.n(F),y=n("dx_76860"),C=n.n(y),k=n("dx_303474"),x=n.n(k),L=n("dx_752383"),G=n.n(L),U=n("dx_896673"),V=n.n(U),B=n("dx_954029"),Z=n("dx_569708"),W=n("dx_657636"),H=n("dx_771180"),K=n("dx_487248"),j=n("dx_283873"),q=n("dx_182433"),z=n("dx_936021"),X=n.n(z),Y=n("dx_682294"),Q=n.n(Y),J=n("dx_691514"),$=n.n(J),ee=n("dx_756505"),te=n("dx_637244"),re=n.n(te),ne=n("dx_718689"),ie=n.n(ne),ae=(n("dx_141888"),n("dx_315359"),n("dx_971098"),n("dx_590408"),n("dx_238326"),n("dx_106029
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (21631), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):21631
                                                      Entropy (8bit):5.406371007625157
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:DB1B3E080DF9EABAB6A1B17AD52DF9A2
                                                      SHA1:7F90519E447995FF09E1250437A9EF693772C2DC
                                                      SHA-256:663F811D3144E4DA3B8028F6DAF90DA1E9C8958019ACE1AC2E7F225725EDCCFD
                                                      SHA-512:290818ACCB2E371EB61ECFED2474C8D551533C96243DAA24957AB036F1E347C858F194AE10BB1A1BC0DCA137FC9402C57AD530C534895C460B4617EE000E8810
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_52914"],{dx_65368:function(e,r,n){var i,a,o=n("dx_713584"),s=n.n(o);function u(){return u=Object.assign?Object.assign.bind():function(e){for(var r=1;r<arguments.length;r++){var n=arguments[r];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(e[i]=n[i])}return e},u.apply(this,arguments)}r.Z=function(e){return s().createElement("svg",u({width:18,height:18,viewBox:"0 0 18 18",fill:"none"},e),i||(i=s().createElement("path",{d:"M6.75 6.75H12a.75.75 0 010 1.5H6.765a.75.75 0 11-.015-1.5zM6.75 9.75h2.991a.75.75 0 11.009 1.5h-3a.75.75 0 010-1.5z",fill:"#8F959E"})),a||(a=s().createElement("path",{d:"M2.543 15.55l.791-1.132A7.718 7.718 0 011.125 9c0-4.35 3.627-7.875 8.102-7.875a8.512 8.512 0 01.148 0c1.958 0 3.75.715 5.127 1.898a7.885 7.885 0 012.373 3.37c.016.046.375 1.532.375 2.607a7.876 7.876 0 01-6.934 7.82h-.002a7.952 7.952 0 01-.939.055H3.266c-.701 0-1.116-.762-.723-1.326zm6.278-.176h.237l.317.001A6.375 6.375 0 0015.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (3931), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):3931
                                                      Entropy (8bit):5.476437008571195
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6C109EB918967E622A54731C67AF4B93
                                                      SHA1:326E202B7E8A133DF90A04E8672EF667D96B71C9
                                                      SHA-256:D99D59AD692CD3E777DA493E30468DCECE9461722422CA942A9DC4258479F3DC
                                                      SHA-512:72BDEB90A4BC3A448B4F6CDD5D8B4BEFDC985BD943E61DE03A0DA91BF8DB66BCB916BEF178374E63B0ADDCA485AB350AE10E6371B20078D8933D762A34DBDC5F
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[5272],{553450:(e,n,t)=>{t.d(n,{kg:()=>r,or:()=>a,g4:()=>i});var o=t(124159);const a=e=>{let n;try{n=e instanceof Error?JSON.stringify(e,Object.getOwnPropertyNames(e)):"object"==typeof e&&null!=e?JSON.stringify(e):String(e)}catch(e){return"safeStringify error"}return n};function r(e,n,t,r){const i=a(r);o.default.isMobile,e("ccm_doc_ai_log_dev",{tag:`[${t}] ${n}`,msg:i})}function i(e,n,t,r){const i=a(r);o.default.isMobile,e("ccm_doc_ai_error_dev",{tag:`[${t}] ${n}`,error:i})}},176750:(e,n,t)=>{t.d(n,{l3:()=>d,Ql:()=>s,zY:()=>u,JN:()=>l});var o=t(265798),a=t(553450);const r=["ASAP",1e3,3e3];function i(e){return new Promise((n=>{setTimeout((()=>{n("success")}),e)}))}function l(e){const{fn:n,finalErrorHandle:t,retryStrategy:o=r,onError:a,shouldRetry:l}=e;let s=0;const d=[];return new Promise((async(e,r)=>{for(;s<=o.length;)try{s++;const t=o[s-1];"number"==typeof t&&await i(t);const a=await n();if(l&&l(a))throw new E
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (16766), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):16766
                                                      Entropy (8bit):5.361878527561937
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:069AD7A89E0C9DEA8D07B1082CFE9F41
                                                      SHA1:BFD7EACA40040EF1A47CFD49E2355A8B75339D0E
                                                      SHA-256:1E183AFBA2497ADA3700EECBDBF7F4711B4D2B2C015C6CBDA1F30EC38C4012BB
                                                      SHA-512:2B3948148C270D9130AECE63FF86BF4AC448BB802B01E93A983CB5534CAE46C8BD2C4A7D02216A1F57777617E9BACF0B6748D5E07FE52D507CAE98F75ECB8B38
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_40599"],{dx_738710:function(e,n,o){o.d(n,{b2:function(){return je},JZ:function(){return pe},ZK:function(){return ke},nq:function(){return fe},Oo:function(){return A},B9:function(){return H},jT:function(){return J},Gu:function(){return O},zD:function(){return U},fy:function(){return X},IV:function(){return ee},Vi:function(){return Y},S1:function(){return F},GW:function(){return B},qd:function(){return q},t4:function(){return M},Gb:function(){return K},a3:function(){return Q},hX:function(){return te},P8:function(){return D}});var i=o("dx_713584"),r=o.n(i),a=o("dx_523401"),s=o("dx_741579"),c=o("dx_398698"),l=o("dx_767332"),m=o("dx_373760"),u=o("dx_108102");function d(){return(new Date).getTime()}var E=o("dx_281493"),_=o("dx_660314"),j=o("dx_389987"),v=o("dx_993584"),f=o("dx_75032"),p=o("dx_57734"),y=o("dx_294399"),k=o("dx_155870"),S=o("dx_941596"),g=o("dx_801960"),b=o("dx_637395"),h=o("dx_579006"),x=o("dx_518908"),P=o("dx_4
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (6162), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):6162
                                                      Entropy (8bit):4.7897001537115
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:A4746104EDB11345B9810DFA16F8F5E4
                                                      SHA1:72B1C0A5085949631043E00FD5CD42A10AAB1196
                                                      SHA-256:E5D7A0D0B4844038B87A8C0FC12F58F72E55CB3C58C0237007DA90DE1B1CA228
                                                      SHA-512:ACE92F936FC6FE77142AD3A9DF96E0B5D8CF1D49325FD4FE526ADB77597F6796B22ADA5D90E2655616EDB306DEC892B4AC5D4B8B108D8DF50A9F64DA6912036C
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/doc-mini-app-view.38548a1d.chunk.css
                                                      Preview:.doc-mini-app--topbar{display:flex;align-items:center;height:100%;color:var(--text-title);padding:0 16px}.doc-mini-app--topbar.space-between{justify-content:space-between}.doc-mini-app--topbar.align-left .doc-mini-app--divider{width:1px;height:28px;margin:0 16px;background-color:var(--N300)}.doc-mini-app--topbar:not(.valid-info){justify-content:flex-end}.doc-mini-app--topbar.small{font-size:14px;line-height:22px}.doc-mini-app--topbar.small .doc-mini-app--icon{width:28px;height:28px}.doc-mini-app--topbar.small .doc-mini-app--provider{padding:4px}.doc-mini-app--topbar.large{font-size:16px;line-height:26px}.doc-mini-app--topbar.large .doc-mini-app--icon{width:36px;height:36px}.doc-mini-app--hide-header-info{padding:0;height:auto!important}.doc-mini-app--hide-header-info .doc-mini-app--info{visibility:hidden}.doc-mini-app--hide-header-info .ud__button--icon{padding:0}.doc-mini-app--name{max-width:210px;white-space:nowrap;overflow:hidden;text-overflow:ellipsis;padding:4px;font-weight:500}.d
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65504), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):105748
                                                      Entropy (8bit):5.090564707698745
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:DD6B0D9192B84751D7CA7EDF9F029533
                                                      SHA1:84923FCE85F82A1347A98B751B91A46370AA174F
                                                      SHA-256:F1A370CD6657E4824288B2BB56F31015D13552B13F9FA2A06F8345873EEAB99E
                                                      SHA-512:B2AB1C54F8F68C96D05EBCBE3F2270081B2417F7E8C4154E26AC5498B9AD87D64CBF91E1D1E2404780B636B1E667512EE2A3C4513429683178F5CB9B2C6C69F5
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/docx_index_delay.77ba98e4.chunk.css
                                                      Preview:.doc-cover-toolbar{position:relative;top:-38px}html:not(.mobile) .cover-panel-toolbar:hover,html:not(.mobile) .doc-cover-wrapper:hover~.page-main .cover-panel-toolbar{opacity:1}html:not(.mobile) .cover-panel-toolbar:hover:not(.cover-panel-toolbar-disable) .cover-panel-toolbar-normal:hover{background:rgba(31,35,41,.5)}html:not(.mobile) .cover-panel-toolbar:hover:not(.cover-panel-toolbar-disable) .cover-panel-toolbar-cancel:hover{background:hsla(0,0%,100%,.6)}.cover-panel-toolbar{position:absolute;display:flex;justify-content:center;align-items:center;right:0;line-height:28px;transition:opacity .2s ease;opacity:0}.cover-panel-toolbar .collapse{display:none}.cover-panel-toolbar.cover-panel-toolbar-active{opacity:1}.cover-panel-toolbar.cover-panel-toolbar-disable>span{cursor:default;color:rgba(var(--N00-FG-raw),.6)}.cover-panel-toolbar.cover-panel-toolbar-disable .cover-panel-toolbar-normal{border-color:hsla(0,0%,100%,.6);background:rgba(31,35,41,.3)}.cover-panel-toolbar.cover-panel-toolba
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (24912), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):24912
                                                      Entropy (8bit):5.2923522853694625
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:0B6FC4345E0DE9F22144A1D5BAD682E8
                                                      SHA1:674BC6AB2FFBD410BA7BE737831798EB5ED57C71
                                                      SHA-256:438E308622F572AF6ED786C8C5984013BF9794C313D827594716DBBB0241C962
                                                      SHA-512:D1C33E6D3B35D48EAA8C20379EA9FBA8A1FE6F6CAE5FF7CDA16BB4F86EDB64B40013330100E3A9ED68D961BAEC10D48F09EE42B823ABC4C1BA05340532094713
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_60913"],{dx_502241:function(e,n,r){r.d(n,{Z:function(){return ne}});var o=r("dx_298652"),i=r("dx_1139"),d=r("dx_774561"),a=r("dx_335067"),s=r("dx_919264"),c=r("dx_804175"),l=r("dx_193035"),u=r("dx_573455"),p=r("dx_112064"),h=r("dx_822462"),v=r("dx_367017"),f=r.n(v),x=r("dx_638934"),g=r("dx_785032"),k=r("dx_795538"),I=r("dx_507806"),y=r("dx_684235"),R=r("dx_90385"),T=r("dx_82593"),m=r("dx_745470"),S=r("dx_851300"),P=r("dx_618988"),B=r("dx_43281"),b=r("dx_601770"),_=r("dx_371909"),A=r("dx_79161"),C=r("dx_379755"),M=r("dx_196653"),E=r("dx_870893"),w=r("dx_285203"),O=r("dx_661076"),J=r("dx_785234"),F=r("dx_792696"),Z=r("dx_990418"),j=r("dx_662193"),D=r("dx_355741"),N=r("dx_29612"),V=r("dx_341686"),H=r("dx_734408"),z=r("dx_710105"),G=r("dx_776852"),U=r("dx_855408"),W=r("dx_104844"),L=r("dx_469968"),Q=r("dx_620326"),Y=r("dx_163302"),K=r("dx_994946"),X=r("dx_613984"),q=r("dx_400448");function $(e,n){var r=Object.keys(e);if(Obje
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):291940
                                                      Entropy (8bit):5.274919754058946
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:BCA4FBC0F4032B16D1B25FC6A2B8F03F
                                                      SHA1:6B6653D379A5A6B020AA6E946F7556C2B6409B97
                                                      SHA-256:B0D7774DE811A100FABDBAB24DFB93B9C10EC9F23DC06E392B99A692865A5DF2
                                                      SHA-512:C98F1F345D71C1D8FB7719ECFB372E5865728215F9F55A9E98307877AF33C33E5EF1484525024CC5E43BE2AED65F6D854B2CE12862229420D7BACFC5F208F94F
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/uni_lottie-web_5_10_1.f0498a5e.chunk.js
                                                      Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_80326"],{dx_611766:function(module,exports,__webpack_require__){var factory;"undefined"!==typeof navigator&&(factory=function(){"use strict";var svgNS="http://www.w3.org/2000/svg",locationHref="",_useWebWorker=!1,initialDefaultFrame=-999999,setWebWorker=function(e){_useWebWorker=!!e},getWebWorker=function(){return _useWebWorker},setLocationHref=function(e){locationHref=e},getLocationHref=function(){return locationHref};function createTag(e){return document.createElement(e)}function extendPrototype(e,r){var i,s,a=e.length;for(i=0;i<a;i+=1)for(var n in s=e[i].prototype)Object.prototype.hasOwnProperty.call(s,n)&&(r.prototype[n]=s[n])}function getDescriptor(e,r){return Object.getOwnPropertyDescriptor(e,r)}function createProxyFunction(e){function r(){}return r.prototype=e,r}var audioControllerFactory=function(){function e(e){this.audios=[],this.audioFactory=e,this._volume=1,this._isMuted=!1}return e.prototype={addAudio:function(e){this.au
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (11563), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):11563
                                                      Entropy (8bit):5.171960450327835
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:0620845FF8878CF8F200370F989620A3
                                                      SHA1:BDC43DA3E4203CF73D0219B180D5750BA0B41E38
                                                      SHA-256:5603F0B8ADCD466595E4BEBBB477CE906E99D52B1ADD74F845A57F06136C5B6B
                                                      SHA-512:8C3D717E46DFE6BCBFE4D0E460C87B5FB7EEA1491B05FCE896A457C3D8334D7841A7AC1DD5BD6F4B1AFAFD2FCCCEE3CC07ADDED4AAD77477DDEBBDF9851089B9
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/vendors~237226~docx_toolbox.bc8a5ff7.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_13821"],{dx_811336:function(n,e,r){r.d(e,{ZP:function(){return Q}});function i(n){var e,r=n.transport,i=n.endpoint,o=n.size,u=void 0===o?10:o,a=n.wait,f=void 0===a?1e3:a,c=[],l=0;function s(){if(c.length){var n=this.getBatchData();r.post({url:i,data:n,fail:function(r){e&&e(r,n)}}),c=[]}}return{getSize:function(){return u},getWait:function(){return f},setSize:function(n){u=n},setWait:function(n){f=n},getEndpoint:function(){return i},setEndpoint:function(n){i=n},send:function(n){c.push(n),c.length>=u&&s.call(this),clearTimeout(l),l=setTimeout(s.bind(this),f)},flush:function(){clearTimeout(l),s.call(this)},getBatchData:function(){return c.length?(n=c,JSON.stringify({ev_type:"batch",list:n})):"";var n},clear:function(){clearTimeout(l),c=[]},fail:function(n){e=n}}}var o=function(){return o=Object.assign||function(t){for(var n,e=1,r=arguments.length;e<r;e++)for(var i in n=arguments[e])Object.prototype.hasOwnProperty.call(n,i)&
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):2
                                                      Entropy (8bit):1.0
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:99914B932BD37A50B983C5E7C90AE93B
                                                      SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                      SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                      SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:{}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):146299
                                                      Entropy (8bit):4.598427714321515
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:960BEEBBA7AA36EC7C0970B41C25B3AF
                                                      SHA1:13E7A8E406AE0E1D8162ABEB28CB84AB9A11A695
                                                      SHA-256:E854A40F6E0AEAB7D28B5008C6763E227A046EA9CDD5418A2A2E7F98E6A1294C
                                                      SHA-512:AA1319F67F6AF72134979A4B45ABC317D560B60FCDFE66B29B8EC1CDB5B1B9F73F0FB3CB23F76E2D9F55BADE665F54337ABF450182960E35B07029DAD5FC9F90
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/vendors~221027~ai_prompt~clipboard_module~feat_clipboard-paste~module_block_ai~module_infra_doc-copilot-migration-module~module_infra_doc-verse~shortcut_entry.622a9c75.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_45422"],{dx_954558:function(a){a.exports=JSON.parse('{"application/1d-interleaved-parityfec":{"source":"iana"},"application/3gpdash-qoe-report+xml":{"source":"iana","charset":"UTF-8","compressible":true},"application/3gpp-ims+xml":{"source":"iana","compressible":true},"application/3gpphal+json":{"source":"iana","compressible":true},"application/3gpphalforms+json":{"source":"iana","compressible":true},"application/a2l":{"source":"iana"},"application/ace+cbor":{"source":"iana"},"application/activemessage":{"source":"iana"},"application/activity+json":{"source":"iana","compressible":true},"application/alto-costmap+json":{"source":"iana","compressible":true},"application/alto-costmapfilter+json":{"source":"iana","compressible":true},"application/alto-directory+json":{"source":"iana","compressible":true},"application/alto-endpointcost+json":{"source":"iana","compressible":true},"application/alto-endpointcostparams+json":{"sou
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):73591
                                                      Entropy (8bit):5.234852464930742
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:EDDFCA3A74F2994977A8BC3F4773033F
                                                      SHA1:BEEAD6D7A5C3FA1A2A969400ACE9D45803E7B9A3
                                                      SHA-256:D64368E20687E169988A5610E20C754E59FC89DC29215E3BF2ED47D30619D69B
                                                      SHA-512:73B5E3237A63DA69777021742FF195A23B863B2FBF8798ED0BA98807A4484E68FA4BA8AB4929A268B4DD175B175E04756AC8FA1E0E450DFCC45C90D60522607F
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(this.webpackChunk_builtin_policy_sdk_=this.webpackChunk_builtin_policy_sdk_||[]).push([[219],{3166:function(e,t,n){n.r(t),n.d(t,{FileProtectChecker:function(){return bt}});var o,r,i=n(9051),c=(n(1436),n(6886)),u=n(3788),s=n(9551),a=n(9495),l=n(8336),f=n(3545),p=n(4720),d=n(8086),h=n(2463),y=n(4811),v=n(4560),b=[{name:"UNIVERSAL_FALLBACK_COMMON",params:{}}],g=n(1126),k=n(579),C=n(3742),m=n(2590),w=n(422),I=n(6466),N=n(8054),D=n(8511),P=n(5958);!function(e){e[e.Both=0]="Both",e[e.Subject=1]="Subject",e[e.Object=2]="Object"}(o||(o={})),function(e){e[e.TenantListContainsEmpty=0]="TenantListContainsEmpty",e[e.TenantListContainsInvalid=1]="TenantListContainsInvalid"}(r||(r={}));var _=function(e){var t=e.tenantId,n=e.appliedPolicyType,o=e.indexFactorDetail,i=e.indexFactorMap,c=e.policyTypeTenants;if(void 0===t)return P.j4.send("policy_engine_fastpass",{error_type:r.TenantListContainsEmpty}),!1;if(Number(t)<=0||Number.isNaN(Number(t)))return P.j4.send("policy_engine_fastpass",{er
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (23162), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):23162
                                                      Entropy (8bit):5.533926050468309
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:A1429AA7D8897082D116056D816067B0
                                                      SHA1:5B572CEC916C102112E8BD844425D1218F79A4DB
                                                      SHA-256:9AC92BE09FA003B28D64779BCE4EF8B736E37245A8A2ABD1F6D9AC49157D2523
                                                      SHA-512:98445FE42A8CA2C17C8A6160BC702AB2699C15E3344555DD2105A76C53F769F3D305F70626FC8D3845B682AD9A1E4B785E1AF7390DC7A86E5BED35883AFFBB8E
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_91015"],{dx_984746:function(e,r,n){n.r(r),n.d(r,{ssrUpdateSheetLayoutCore:function(){return i},ssrUpdateSheetLayoutByRecordId:function(){return s},SheetBlockSSRHelper:function(){return d},genSheetBlockSSRScript:function(){return l},genSheetBlockSSRScriptCore:function(){return h},genSheetBlockSSRScriptByRecordId:function(){return g},genSheetColorTheme:function(){return v},genGetDarkColor:function(){return p},genTinyColor:function(){return m}});var a=n("dx_919264"),o=n("dx_804175"),c=n("dx_196653");function i(e){if(e&&!(e.length<=0)){var r=document.querySelector(".bear-web-x-container"),n=document.querySelector(".page-main-item .docx-page-block");if(r&&n){var a=window.pageContainerRect||(window.pageContainerRect=r.getBoundingClientRect()),o=window.pageItemRect||(window.pageItemRect=n.getBoundingClientRect());void 0===window.scrollbarWidth&&(window.scrollbarWidth=r.offsetWidth-r.clientWidth);for(var c=r.clientWidth>=540?66:
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (44764), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):47467
                                                      Entropy (8bit):5.794757907846551
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:484216457FA38FC0005917BDAF40BD40
                                                      SHA1:9B08B0BC7E714B217DBAD1B5F0E56FBA0DBD737C
                                                      SHA-256:B878515D098516857D4DE4BE39187DF8007710D7ABF8884262CA58576696C437
                                                      SHA-512:A2EBAC4F0EF37AE25F3D62F5805F6CFF4FA2435DE3F8810EE0ABEBC294D9FF323029C35BCEF6843687496511915DF3DB768F11BAF5BE2C73FD545AB9283679A4
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/lmp/scs/login-restriction.policy-sdk-5.2.12.js
                                                      Preview:"use strict";(this.webpackChunk_builtin_policy_sdk_=this.webpackChunk_builtin_policy_sdk_||[]).push([[82],{5541:function(t,e,n){Object.defineProperty(e,"__esModule",{value:!0}),e.getRequest=e.configGlobalData=e.init=e.globalData=void 0;var i=n(6431),o=n(6236),r=null;e.globalData=new o.GlobalConfig({});e.init=function(t,n){return e.globalData.config(t),r=(0,i.createRequest)(e.globalData,n),{globalData:e.globalData,request:r}};e.configGlobalData=function(t){e.globalData.config(t)};e.getRequest=function(){return r||null}},8588:function(t,e,n){var i=n(3699),o=n(5541);e.Z=function(){return(0,o.getRequest)().get((0,i.getAccountUrl)("/web/user"),{params:{app_id:o.globalData.appId}})}},3645:function(t,e,n){var i=n(5541);e.Z=function(t,e){return(0,i.init)(t,e)}},901:function(t,e,n){var i=this&&this.__assign||function(){return(i=Object.assign||function(t){for(var e,n=1,i=arguments.length;n<i;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t}).apply(t
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (9362), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):9362
                                                      Entropy (8bit):5.1223359249168885
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:1B35576EC4CE3C4AF98A6744830C24B8
                                                      SHA1:0F8C5180D241F1A58434C1249CBE77CE6ABEF598
                                                      SHA-256:9D368A2023B1A9CD1D027F842CEB1E6AEB20ADAB2134CFF52782AE83C9D4AB31
                                                      SHA-512:9EBA4E527F7C952D276852B74BFF651FA737809E30738A2EFCD8F2AD1C6C210AA8903811B9DC3B0AE54400A3B1C18B5FC89D15A40067773DCDCACDCBB4593235
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_62280"],{dx_856862:function(l,e,a){a.d(e,{JD:function(){return Z},Lv:function(){return G},W:function(){return c},Gd:function(){return d.G}});var n,o,b,r,u=a("dx_774561"),i=a("dx_534279"),p=a("dx_336863"),d=a("dx_947038");function A(l,e){var a=Object.keys(l);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(l);e&&(n=n.filter((function(e){return Object.getOwnPropertyDescriptor(l,e).enumerable}))),a.push.apply(a,n)}return a}function s(l){for(var e=1;e<arguments.length;e++){var a=null!=arguments[e]?arguments[e]:{};e%2?A(Object(a),!0).forEach((function(e){(0,u.Z)(l,e,a[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(l,Object.getOwnPropertyDescriptors(a)):A(Object(a)).forEach((function(e){Object.defineProperty(l,e,Object.getOwnPropertyDescriptor(a,e))}))}return l}var Z=(n={},(0,u.Z)(n,p.b.Forward,{enableAllGroup:!0}),(0,u.Z)(n,p.b.DocAI,{enableAllGroup:!0}),(0,u.Z)(n,p.b.Basic,{enableAllGroup:
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:downloaded
                                                      Size (bytes):52
                                                      Entropy (8bit):4.171405583442497
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:F467DD9C916EE2B3D800C6DDFEBF6DDC
                                                      SHA1:392412167D3B6D123EED13AA5680456338593D9F
                                                      SHA-256:49A420F36E675E66AD91FCFB237FE64C93DC1AA34D1EAEE7AFD97C097D715D1C
                                                      SHA-512:BEB0E51406CCA2D9E65D0B3C364697ECDE7267665ADB17A3F57D1D8B32B3811C9D3FEF462F841A4F920D3F6C85B149DD3886C51FA47DFF2633F639A273EA8F7A
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://internal-api-security-sg.larksuite.com/device/sdk/v5/r?_signature=96
                                                      Preview:{"sec_token":"e252673b-379e-4d29-9bc9-99698679d326"}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):87458
                                                      Entropy (8bit):4.644303282613857
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4B58A4CF5DEBA05FC77AD686494C7DD9
                                                      SHA1:528C31F79BA37972C3E8FBB42DABAFEB46AF5A2F
                                                      SHA-256:9DBC767AC0E3E0E1ED5719654760AC268C3C0693365003B5902F30037D2EDA6B
                                                      SHA-512:B2EA9FE0F601EBADEF0CAB077CE0FBA4CDC807A031D95188B9F7D63334EFA47F43F056FDE9BFF4CB368A69530BCB326F1CBE23368C798408651B9663D06A0136
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/vendors~309584~docx_ud_url_preview_open~docx_ud_url_preview_web.cd1df90e.chunk.css
                                                      Preview:@font-face{font-family:"ud-icons";src:url(../../module/media/ud-icons.582ce603.woff2) format("woff2")}i[class*=" ud-"]:before,i[class^=ud-]:before{font-family:ud-icons!important;font-style:normal;font-weight:400!important;-webkit-font-feature-settings:normal;font-feature-settings:normal;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.ud-icon_active-speaker-view_outlined:before{content:"\f101"}.ud-icon_activity_colorful-dm:before{content:"\f102"}.ud-icon_activity_colorful:before{content:"\f103"}.ud-icon_activity_filled:before{content:"\f104"}.ud-icon_add_colorful-dm:before{content:"\f105"}.ud-icon_add_colorful:before{content:"\f106"}.ud-icon_add_filled:before{content:"\f107"}.ud-icon_add_outlined:before{content:"\f108"}.ud-icon_add-app_outlined:before{content:"\f109"}.ud-icon_add-bold_outlined:before{content:"\f10a"}.ud-icon_add-button_outlined:before{content:"\f10b"}.ud-icon_add-chat_outlined:before{content:"\f
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):306923
                                                      Entropy (8bit):5.021827861370182
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:571FC47F161C05B848D87B88830E92F1
                                                      SHA1:7109A570032468F551CAAA4BF03D52A158F79B2F
                                                      SHA-256:4350F7236C4891870F8FC9F7AB417337246874430646A916052DBA61F7221E49
                                                      SHA-512:C8E722B6FED99E4A5683754DF0A58E9245DA130BE9CC1C28BDEB9510F965B05E2AE7FB5651439E79CD76287490F26DEDDF4B55D8D46552FE84588AC3E289EF56
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/route_side.f9ebfe6e5098992dfc1c.css
                                                      Preview:.ud__input,.ud__input-password{display:inline-flex;box-sizing:border-box;border:0 solid var(--line-border-component);border-radius:6px;background-color:var(--udtoken-component-outlined-bg);overflow:hidden;min-width:-webkit-min-content;min-width:-moz-min-content;min-width:min-content;transition:border-color .1s linear}.ud__input-password:not(.ud__input-addon),.ud__input:not(.ud__input-addon){border-width:1px}.ud__input-input-wrap,.ud__input-password-input-wrap{box-sizing:border-box;display:flex;flex:1;cursor:text}.ud__input-input-wrap:before,.ud__input-password-input-wrap:before{display:inline-block;width:0;visibility:hidden;content:"\A0"}.ud__input-input-wrap:only-child,.ud__input-password-input-wrap:only-child{width:100%}.ud__input--size-sm,.ud__input-password--size-sm{font-size:12px;line-height:20px}.ud__input--size-sm input,.ud__input-password--size-sm input{font-size:inherit;line-height:inherit}.ud__input--size-sm .ud__input-input-wrap,.ud__input--size-sm .ud__input-password-input-
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):148103
                                                      Entropy (8bit):5.367881582866934
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:60693BCF8B99EFB4411BEAB53AAF5971
                                                      SHA1:6D8896F9CE0295B1FA3F7BA281B1BE7EC476064B
                                                      SHA-256:DCEFFC84C05E1D92731C1885047954D09CF775912E7F70EA52FD9BBFD7BEAE5C
                                                      SHA-512:D27338FB0F39FDD8067993A898B7798FAC6493084DD953A6428EED1DD9B5D8EA7EA10B76BFB9F57D1401147F44B066FC3D7258C5A2F2FE9CE49EF8377DEF1EB2
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/vendors-docx_index_delay_stable.58df2307.chunk.js
                                                      Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_88785","dx_17797","dx_62978"],{dx_815680:function(e,n,o){o("dx_238476"),e.exports=o("dx_337213").Object.assign},dx_341969:function(e,n,o){o("dx_723012");var r=o("dx_337213").Object;e.exports=function(e,n){return r.create(e,n)}},dx_757446:function(e,n,o){o("dx_894730");var r=o("dx_337213").Object;e.exports=function(e,n,o){return r.defineProperty(e,n,o)}},dx_686001:function(e,n,o){o("dx_175377"),e.exports=o("dx_337213").Object.getPrototypeOf},dx_774752:function(e,n,o){o("dx_249760"),e.exports=o("dx_337213").Object.setPrototypeOf},dx_752005:function(e,n,o){o("dx_722503"),o("dx_271810"),o("dx_351015"),o("dx_260107"),e.exports=o("dx_337213").Symbol},dx_912544:function(e,n,o){o("dx_389451"),o("dx_216917"),e.exports=o("dx_762911").f("iterator")},dx_610527:function(e){e.exports=function(e){if("function"!=typeof e)throw TypeError(e+" is not a function!");return e}},dx_474631:function(e){e.exports=function(){}},dx_496202:function(e,n,o){var r=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65080), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):824008
                                                      Entropy (8bit):5.838819548984004
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:09664CC9B6BA9AEDCA766DA63F816ED5
                                                      SHA1:2A0FF45214EB9D82A92500B9D21EEE20CB3A3866
                                                      SHA-256:D2CEE1B407EC6DCCE0FAABE2EAC0089EDC4025B79A02DD8DE4F3B68E588E9E7C
                                                      SHA-512:50C4A19CD1293BE13805F13861455C4FE84FA76DA2F616D9FEF142E8793920B3EB9DD100E40BAEBB5FA6246507969C84E794853F8B32B37F7217D7FE6C2F89A2
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/vendors_comment_sdk.27caf9c331ee513e8403.es6.js
                                                      Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[39171],{370145:(e,t,n)=>{"use strict";n.d(t,{tV:()=>u,Qs:()=>g,W_:()=>k,CV:()=>G,Gq:()=>a,Ap:()=>y,cL:()=>h,DF:()=>D,ML:()=>S,zE:()=>f,tM:()=>B,ab:()=>O,QI:()=>m,fn:()=>s,Hn:()=>l,l4:()=>L,PO:()=>w,E7:()=>c,jm:()=>b,TO:()=>Z,Bz:()=>N,rr:()=>U,KW:()=>R,K6:()=>A,Ly:()=>x,bk:()=>P,oO:()=>d,pf:()=>I,ry:()=>M,VQ:()=>v,e1:()=>T,H3:()=>_,pJ:()=>p,p2:()=>C});var r="/api",o="".concat(r,"/broadcast"),a="BROADCAST",i="".concat(r,"/comment"),s="".concat(o,"/get_init_data/"),c="".concat(o,"/get_range_message/"),l="".concat(i,"/message_box/get_init_data"),m="".concat(i,"/get_entire_info"),u=("".concat(i,"/all/"),"".concat(i,"/add/")),d="".concat(i,"/reply/add/"),_="".concat(i,"/update/"),p="".concat(i,"/permission/setting/"),C="".concat(i,"/reply/update/"),h="".concat(i,"/reply/delete/"),f="".concat(i,"/gen_reply_id/"),g="".concat(r,"/comment/content_reaction/add/"),v="".concat(r,"/thumbnail/generate"),k="".concat(r,"/reaction/add/"),y="
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):99889
                                                      Entropy (8bit):4.909618741182837
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:9E03207BBDD0AF7E77C9415FC3AE4EE3
                                                      SHA1:D955F54A4C4CBAC7946CBCD6F9690180DF8E20FC
                                                      SHA-256:1968B202857C264025AE9A4AB9368C07158B70E5BFC85D98F3BCC193B1DC4AF1
                                                      SHA-512:84F21AD0EC4299B1A874065EE17D36BA1EC60B43CCAE501FFE32E1DD47DE77586EDBCB3C3DD693F0597F2FE22FDA623A0E343656F4145FD834D2A67351771315
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/docx_ud_url_preview_web.90a65290.chunk.css
                                                      Preview:.udfont-icon{vertical-align:middle;line-height:0;display:flex;justify-content:center;align-items:center}.lark-url-preview__context-menu{min-width:120px}.ud__msg-manager{box-sizing:border-box;margin:0;padding:0;color:var(--text-title);font-size:14px;line-height:1.5715;list-style:none;position:fixed;z-index:1010;pointer-events:none}.ud__msg-manager.ud__msg-manager--sticky{position:absolute}.ud__msg-manager .ud__msg-manager-item{pointer-events:none}.ud__msg-manager.ud__msg-manager--topLeft{top:16px;left:16px;bottom:auto}.ud__msg-manager.ud__msg-manager--topRight{top:16px;right:16px;bottom:auto}.ud__msg-manager.ud__msg-manager--bottomLeft{bottom:16px;left:16px;top:auto}.ud__msg-manager.ud__msg-manager--bottomRight{bottom:16px;right:16px;top:auto}.ud__msg-manager.ud__msg-manager--top{width:100%;text-align:center;padding:0 16px 16px;left:0}.ud__msg-manager-item{box-sizing:border-box;margin:8px;transition:height .4s cubic-bezier(.645,.045,.355,1),margin-bottom .4s cubic-bezier(.645,.045,.355,
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (6328), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):6328
                                                      Entropy (8bit):4.842415771852295
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C1D14298E97272D1AD4DE82DCD31C555
                                                      SHA1:2A88C6A21CC74CDD1871C83AE378964B56D1CF62
                                                      SHA-256:BED8FC0AAC9CA655497288FDD7DF4967F5FBB054547720FB034E64F1F0678760
                                                      SHA-512:D16CF1603778F03C5D5211278DAD75D2CCC71115CB2079F3B084AE0AF9067CC04DDEA467DD48D5315CB4A5E921D56AEDDEC4870E1808FFFC35C36B857C56BF12
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/module_block_jira.c27166d0.chunk.css
                                                      Preview:.docx-jira_filter-block{width:100%;margin-bottom:24px!important}.docx-jira_filter-block.jira-filter-mouseEnter .scrollable-container{z-index:4}.docx-jira_filter-block .docx_jira_filter_bitable_view_container{width:100%}.docx-jira_filter-block .docx_jira_filter_bitable_view_container .loading-wrapper{position:absolute;top:0;width:100%;height:100%;background-color:unset;min-height:unset;border-radius:unset;display:unset;box-shadow:unset}.docx-jira_filter-block .docx_jira_filter_bitable_view_container .bitable-status-bar-wrapper{height:32px}.docx-jira_filter-block .docx_jira_filter_bitable_view_container.presentation .bitable-status-bar-wrapper{height:57.6px}@media print{.docx-jira_filter-block .docx_jira_filter_bitable_view_container .virtual-view-wrapper{display:block}.docx-jira_filter-block .docx_jira_filter_bitable_view_container .virtual-view-wrapper .bitable-toolbar-doc-wrapper,.docx-jira_filter-block .docx_jira_filter_bitable_view_container .virtual-view-wrapper .embeded-faster-vie
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (43444), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):43444
                                                      Entropy (8bit):5.583760977845611
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:53A4203A40F042E056A7F01ECBE91020
                                                      SHA1:9722159F8F94A94908BE6B01762B07BE5C71D508
                                                      SHA-256:EA179E168B19BE9DDE2B510A93D15C66CCB0DCC677717DD8CD45CC4305A64675
                                                      SHA-512:CEB418240229A72A75DB956E3A3536D8DD268E96839848E3D9E99C242EDF1CCB6BA7108CA08555E26B7760CECB9831671CA523853FFDA869C24A35AFF5D6EFE3
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_37861"],{dx_969945:function(e,r,n){n.r(r),n.d(r,{default:function(){return ft}});var i=n("dx_106267"),a=n("dx_444560"),o=n("dx_520674"),d=n("dx_298652"),s=n("dx_335067"),u=n("dx_919264"),c=n("dx_804175"),l=n("dx_367017"),p=n.n(l),f=n("dx_638934"),m=n("dx_90385"),y=n("dx_154834"),h=n("dx_679498");function g(e){try{var r,n=(0,y.default)(e);return n.parent_id=(0,f.R7)(null!==(r=n.parent_id)&&void 0!==r?r:""),n.children&&(n.children=n.children.map((function(e){return(0,f.R7)(e)}))),function(e){return Boolean(null===e||void 0===e?void 0:e.text)}(n)&&(n.text.initialAttributedTexts.text={}),JSON.stringify(n)}catch(a){var i;return(0,h.Z)(a)&&(0,m.collectEvent)("doc_bug_track_dev",{action:"genSnapshotError",info:{e:null!==(i=null===a||void 0===a?void 0:a.message)&&void 0!==i?i:""}}),""}}var b=n("dx_400810"),v=n("dx_196653"),_=n("dx_42557"),$=n("dx_774561"),w=n("dx_982739");function O(e,r){var n=Object.keys(e);if(Object.getOwnProp
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (10424), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):10524
                                                      Entropy (8bit):5.564707545464955
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:AB113FE9D9AB86868165A6D4B29195B5
                                                      SHA1:ED992F350973D8E853835E48C118E2E5FA626FDF
                                                      SHA-256:8F042ABEB090057B7B0C92FFA10DC5BDBA1D60F04B8DE9AB5C025678A900BE45
                                                      SHA-512:E9E34BB98EB7B818C93CB8441504D26990BDDF3E69CBA45AAABD79CE050EB3BA36A8F9871F0262755CDEA96EF3266B180FC3C47C1C83E758EA4FDBC8A5EA1890
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{LarkCCM_Workspace_InTextCopyOnly_PasteFailed_Toast:"........",LarkCCM_Docs_PasteLoading_Toast:"............",LarkCCM_Workspace_InTextCopyOnly_Toast:"..........................",LarkCCM_Perm_UnableToCopy_LearnMore_Button:"...."})),(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[97e3,40884,32398],{609935:(t,e,o)=>{o.d(e,{h:()=>I});var i=o(919264),n=o(804175),a=o(715372),s=o.n(a),c=o(165235),r=o(716349),l=o(567868),d=o(237681),p=o(938428),u=o(687842),y=o(690128),_=o(870019),C=o(518831),h=o(96402),m=o(715327),b=o(557686),E=o(937345),g=o(646935);var v=o(28441),w=o(181792),P=o(472007),T=o(55168),f=o(804728);const S=(t=!0)=>{if(!(0,g.x1O)())return;const e=(0,y.HD)(w.PERM_ACTION_TYPE.COPY)===P.tz.BY_LEADER_DEFAULT_COPY;window.collectEvent&&window.collectEvent("ccm_docs_global_copy_click",{is_auth_by_leader:e,click:"
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (58117), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):58117
                                                      Entropy (8bit):4.532955742861233
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6985A33E420E2390BD11AEEB7DA2A66E
                                                      SHA1:08104D7DF069A5162B13F9692861949F9A11510E
                                                      SHA-256:B85E0387A6414F47C980959CCEBBB0D4E743564F28BDE4028C0B59BF2D66DED4
                                                      SHA-512:38573586B2042377C915A76BF45FBC059AD0F2AC577AB2D8F047E37E6D9EB3562DEC2A0E5E2EB0AE02E7D99CAD5A4820A1EAD97BC4B30ADF19E846ECAA660FBD
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/vendors~309545~OKR_AddAlignmentInteractive~OKR_NumberInputBoxInteractive~ShareModal~abbreviation_creator~ai_prompt~docx_index_delay~docx_permission~docx_send_to_chat~docx_share_link_forward_panel~lark_andm_17.c52c5e23.chunk.css
                                                      Preview:.ud__input,.ud__input-password{display:inline-flex;box-sizing:border-box;border:0 solid var(--line-border-component);border-radius:6px;background-color:var(--udtoken-component-outlined-bg);overflow:hidden;min-width:-webkit-min-content;min-width:-moz-min-content;min-width:min-content;transition:border-color .1s linear}.ud__input-password:not(.ud__input-addon),.ud__input:not(.ud__input-addon){border-width:1px}.ud__input-input-wrap,.ud__input-password-input-wrap{box-sizing:border-box;display:flex;flex:1;cursor:text}.ud__input-input-wrap:before,.ud__input-password-input-wrap:before{display:inline-block;width:0;visibility:hidden;content:"\a0"}.ud__input-input-wrap:only-child,.ud__input-password-input-wrap:only-child{width:100%}.ud__input--size-sm,.ud__input-password--size-sm{font-size:12px;line-height:20px}.ud__input--size-sm input,.ud__input-password--size-sm input{font-size:inherit;line-height:inherit}.ud__input--size-sm .ud__input-input-wrap,.ud__input--size-sm .ud__input-password-input-
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (558), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):558
                                                      Entropy (8bit):4.605400842983002
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:CAAE43EBB47EB7C58D18630C24AA504D
                                                      SHA1:548985E6DC6B6FEF194E82770ADB7B1C5F967F3C
                                                      SHA-256:D43E3DB0BB2562344B65AE795078EA7D98CD34F9A7468D9C36E851CB52A45497
                                                      SHA-512:BE084F53A9BF5C71DF343DB5BD198CFBCECC4F36EB519A415E11F1F9D8337020A6956016EDCD667E51C9353A50AA00A210F8BDDD6E7E65153447F0486D540318
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/module_extensions_task-list-siderbar.f4785355.chunk.css
                                                      Preview:.task-list-sider-bar-container{position:fixed;top:0;z-index:99;display:block;visibility:visible}.task-list-sider-bar-container .task-list-sider-bar-sticky{height:100%;-webkit-transform:translateZ(0);transform:translateZ(0)}.task-list-sider-bar-container .task-list-sider-bar-sticky .task-list-sider-bar-content{width:100%;height:100%;display:flex;align-items:center;justify-content:center}.task-list-sider-bar-container .task-list-sider-bar-sticky .task-list-sider-bar-content .task-list-sider-bar-portal{position:absolute;width:100%;height:100%;z-index:600}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):141548
                                                      Entropy (8bit):4.825233074607448
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:143B7C2062345687A52E6477F1A30C27
                                                      SHA1:AE56EE227AC58E4ABF822902A8D6B15946381BBC
                                                      SHA-256:6B2602230C4D02ADCDB0E1AC148656D18CC79971A364CAAEC215F71AE7D4FF88
                                                      SHA-512:291BF646250A68DD2C9D4878A1FF46AE535133B3BD19BC7A44AA2FD6DFD6EBEC60189218D8B268039165E6DA1ED158B1846B5B29E1D6DBD2817163ACD3AE086E
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/explorer-async_modules.1e996671f28806b7d08c.css
                                                      Preview:.simple-permission-request-modal-content{width:420px!important}.docs-modal.permission-request-modal .docs-modal-title{color:var(--text-title)}.docs-modal.permission-request-modal .docs-modal-footer,.docs-modal.permission-request-modal .docs-modal-header{border:none}.permission-request-container-modal{color:var(--text-title)}.permission-request-container-modal .permission2Request,.permission-request-container-modal .permission-request-owner{-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;cursor:pointer;color:var(--primary-content-default);display:inline-block;margin:0 .5rem}.permission-request-container-modal .permission2Request.selectable{cursor:pointer}.permission-request-container-modal .permission-request-msg{font-size:14px;margin-top:16px;border:1px solid var(--line-divider-default);border-radius:3px;width:100%;height:114px;resize:none;outline:none;word-wrap:break-word;padding:6px 8px;background-color:var(--bg-float);color:var(--text-title);care
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):139817
                                                      Entropy (8bit):4.82426534679193
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6FB1AC63AB0CEF73010F3018442FFC1B
                                                      SHA1:6DAF397680113C47425F5BDAE2FA574051B388C6
                                                      SHA-256:A36E5D84F93270359EA220FB87A7BA244265D41A46704078C3DB391ADEF6AFF8
                                                      SHA-512:67AB4994596615857EE7C3FA76CAD2D9242102BCB744912276AB2899FBC0674DA8BBFE0FCB66ECC15B74D32F904D48BABB4D772CB243D039A3A0C78291C814F3
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/open_template_center.8f7658b536b556ce07f3.css
                                                      Preview:.wiki-dialog-content{padding:0 20px;font-size:14px;color:var(--text-title)}.meetingLeaveNotify{width:440px;height:184px;border-radius:4px;-webkit-box-shadow:0 12px 48px 2px rgba(var(--N300-FG-raw),.08);box-shadow:0 12px 48px 2px rgba(var(--N300-FG-raw),.08);border:1px solid var(--line-border-card);background-color:var(--bg-body);position:relative}.meetingLeaveNotify .ud__modal__body{padding:16px;margin-bottom:0}.meetingLeaveNotify .close{top:19px;right:16px;position:absolute;width:16px;height:16px;-o-object-fit:contain;object-fit:contain}.meetingLeaveNotify .title{padding-bottom:13px;font-size:16px;font-weight:600;font-stretch:normal;font-style:normal;line-height:normal;letter-spacing:normal;color:var(--text-title)}.meetingLeaveNotify .detail{height:82px;font-size:14px;font-weight:400;font-stretch:normal;font-style:normal;line-height:1.43;letter-spacing:normal;color:var(--text-title)}.meetingLeaveNotify .detail .radio{margin-top:20px}.meetingLeaveNotify .detail .radio-label{display:-we
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2689), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):2689
                                                      Entropy (8bit):5.384899521364545
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:584DD1C9FC079644AD9EF91F9C598224
                                                      SHA1:97E3BAC24C54DDB4CDC7286911C5B64A86C207C7
                                                      SHA-256:8462E41B56903B674A87D17D45766327A13E547FC3747807331A53A2D6C46395
                                                      SHA-512:C4BCC9A1DA337E5877114531DDFB517AEF2D5EAC430A7A0532B718351E7DB803E0B1196534E420D62BE28581FDF11AA00E16BB319EE0954DF9A7A0A3CA388ECE
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/module_cover_cover-entry.3db2c1f3.chunk.css
                                                      Preview:html[data-theme=dark]{--AI-img-placeholder-bg:var(--N00)}html[data-theme=light]{--AI-img-placeholder-bg:#f0f0fd}.vc-hover-background{background-color:var(--C50)!important;border-radius:8px}.vc-hover-border{border-color:var(--colorful-carmine)!important}html:not(.mobile) .page-block-header:hover .doc-cover-entry{opacity:1}html:not(.mobile) .page-block-header:hover .doc-cover-entry:hover{background:var(--fill-hover)}html:not(.mobile) .page-block-header:hover .doc-cover-entry.doc-cover-ai-fg-enable.doc-cover-entry-disable:hover{background:var(--fill-hover);-webkit-text-fill-color:var(--text-disabled)}.doc-meta-entry-wrapper{position:relative;display:flex;color:var(--text-caption);height:28px;z-index:1;-webkit-user-select:none!important;user-select:none!important}.doc-meta-entry-wrapper .doc-cover-entry{display:flex;justify-content:center;align-items:center;height:28px;border-radius:6px;cursor:pointer;opacity:0}.doc-meta-entry-wrapper .doc-cover-entry.doc-cover-ai-fg-enable.doc-cover-entry
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (9958), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):9958
                                                      Entropy (8bit):5.32587313157254
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:B4F4402FFBCB0FCBD8926C3E9324144E
                                                      SHA1:2D070594CEAFA6B3F695EEF661DF75AC37A5B74F
                                                      SHA-256:3E70776A28BD7BBA01A1EEADFECA406C5D0562F780FE8BF5ADAACEBCF142860D
                                                      SHA-512:8A84E8DFE11B5BA0FB499295245894E6792DD24D389563D8B2BC7CDA3C67BDD7BD15DE7DB90D5365E191F94F4E346F1B56DDDA49288C275104BA51B39080C196
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/module_infra_block-selection-follow.9946e529.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_98557"],{dx_473507:function(e,n,i){i.r(n),i.d(n,{default:function(){return N}});var o=i("dx_106267"),l=i("dx_296613"),r=i("dx_1139"),c=i("dx_919264"),d=i("dx_804175"),a=i("dx_638934"),s=i("dx_444560"),u=i("dx_771180"),f=i("dx_569708"),v=i("dx_650279"),h=i("dx_196653"),g=i("dx_102673");function k(e,n){var i=n.startRow,o=n.startCol,l=n.endRow,r=n.endCol;return e.forEach((function(e){e.ops.forEach((function(e){if(function(e){return e.p.length===g.lj&&"columns_id"===e.p[0]&&(0,a.$b)(e)}(e)){var n=Number(e.p[1]);n<=r&&n>=o&&r++}else if(function(e){return e.p.length===g.lj&&"columns_id"===e.p[0]&&(0,a.kr)(e)}(e)){var c=Number(e.p[1]);c<=r&&c>=o&&r--}else if(function(e){return e.p.length===g.lj&&"rows_id"===e.p[0]&&(0,a.$b)(e)}(e)){var d=Number(e.p[1]);d<=l&&d>=i&&l++}else if(function(e){return e.p.length===g.lj&&"rows_id"===e.p[0]&&(0,a.kr)(e)}(e)){var s=Number(e.p[1]);s<=l&&s>=i&&l--}}))})),{startRow:i,endRow:l,startCol:o,end
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4611), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):4611
                                                      Entropy (8bit):5.418286178840965
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:20E27D68200CFEFAAA884A0948805DBA
                                                      SHA1:3CD516DD3015BD520E21B3034A8F768D3CDA423D
                                                      SHA-256:23AB2D6946F95FCC7A7545A7F57D8AC8D382FA3DF0776082E33DCA4684BE6BD5
                                                      SHA-512:533B493480C6BA05DE7ABC6C3CE730BC289437117F64E40737794C354BA9DC930B5662DD510F6E6058BB2C0D68FB7679383D18395C50D52B153182D0616D6297
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_30911"],{dx_994946:function(r,e,n){n.d(e,{M:function(){return D},t1:function(){return C}});var o=n("dx_26278"),i=n("dx_774561"),c=n("dx_513196"),d=n("dx_771180"),a=n("dx_715943"),u=n("dx_154834"),l=n("dx_371909"),s=n("dx_79161"),_=n("dx_379755"),v=n("dx_988608"),f=n("dx_622981"),p=n("dx_914868"),h=n("dx_952467"),b=n("dx_384818"),x=n("dx_802077"),g=n("dx_775645"),O=n("dx_870477"),y=n("dx_432931"),m=n("dx_128683"),I=n("dx_734408"),R=n("dx_168428"),k=n("dx_46431"),M=n("dx_469968"),j=["creator_id"];function w(r,e){var n=Object.keys(r);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(r);e&&(o=o.filter((function(e){return Object.getOwnPropertyDescriptor(r,e).enumerable}))),n.push.apply(n,o)}return n}function E(r){for(var e=1;e<arguments.length;e++){var n=null!=arguments[e]?arguments[e]:{};e%2?w(Object(n),!0).forEach((function(e){(0,i.Z)(r,e,n[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(r,
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:downloaded
                                                      Size (bytes):51449
                                                      Entropy (8bit):5.3568491118123704
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6788DD978889B8A06500C6E637784D4F
                                                      SHA1:57F5173F6EED69FA50F7E873254A14B261FBF20B
                                                      SHA-256:4708457CCB5B87D7758E0A7C25B74F38AC63820CCA9DEE16F2DCFCB61B894935
                                                      SHA-512:D1B3D73862B0B1CAD3CE89B020957F55C532F153717C2C991F3B8F2FC98322BE64323B846FC8E914677A234FBD0719F9774D18056B4D10EA9C401FCE7AA75389
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://internal-api-lark-api.larksuite.com/settings/v3/?platform=web&app_id=2&version=5.7.0&tags=policy_sdk_config&fg_tags=policy_sdk_config
                                                      Preview:{"meta":{"complete":true,"version_code":"0_6386910","user_etag":"F31Dsu2m-Wx1b7VH9n-RCg","data_etag":"Jan 14 09:08:43.054","rustsdk_gray":0,"ttl":3168},"data":{"policy_jssdk":{"sdkSwitch": false, "whiteList": {"userAgent": [{"pattern": "VC\\/\\d+\\.\\d+\\.\\d+[^ ]* Apollyon\\/\\d+"}, {"pattern": "FeishuRooms|LarkRooms", "flags": "i"}], "locationSearch": [{"pattern": "vc=true"}], "requestUrl": [{"pattern": "snssdk.com"}, {"pattern": "zijieapi.com"}, {"pattern": "slardar"}, {"pattern": "mcs-bd"}, {"pattern": "mcs.{{baseDomain}}"}, {"pattern": "applog-bd"}, {"pattern": "/monitor_browser/collect/batch"}, {"pattern": "hubspot.com"}, {"pattern": "bytegoofy.com"}, {"pattern": "bytescm.com"}, {"pattern": "feishucdn.com"}, {"pattern": "pstatp.com"}, {"pattern": "byteimg.com"}, {"pattern": "bytehwm.com"}, {"pattern": "feishupkg.com"}, {"pattern": "larksuitecdn.com"}, {"pattern": "ibytedtos.com"}, {"pattern": "ipstatp.com"}, {"pattern": "ibyteimg.com"}, {"pattern": "byteoversea.com"}, {"pattern":
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):1145446
                                                      Entropy (8bit):5.74444846418434
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:F4BF914A197B80149590E6754C7F9368
                                                      SHA1:73B468C47A3A571EDEF5AA163E6D83A4EE4F8CC3
                                                      SHA-256:B6240538E366C26E4BC84FC1A2921035F5FC0C27541DFD4FBA5A8778AE8AD351
                                                      SHA-512:5E9E55D90C428D20D513835E169C5B2AEABBD846FA55A508DD92BA40E42640B1602E4C0517D7AE213CEFF3E4AEB8A883F497051D2E5FE135C6B783E6CBC2C91C
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_87532","dx_34036","dx_55288","dx_38634","dx_4909"],{dx_452530:function(e,n,r){"use strict";r.d(n,{bD:function(){return kt}});var o,a=r("dx_924179"),i=r.n(a),c="bmp",s="gif",l="ico",u="jpeg",d="jpg",f="png",p="raw",h="svg",_="tif",v="tiff",m="webp",g="sketch",x="heic",y="heif",b="3fr",k="arw",T="cr2",w="crw",S="dcr",C="dcs",E="dng",L="dwg",O="erf",M="kdc",A="mef",I="mos",N="mrw",Z="nef",D="nrw",P="orf",R="pef",j="ppm",B="r3d",U="raf",F="rw2",z="rwl",H="sr2",V="svgz",W="wbmp",G="x3f",Y="ai",K="psd",q="psb",Q="c",J="h",$="m",X="cpp",ee="swift",te="html",ne="htm",re="css",oe="js",ae="java",ie="py",ce="php",se="xml",le="go",ue="rb",de="cs",fe="sh",pe="bash",he="sql",_e="scss",ve="less",me="tsx",ge="jsx",xe="log",ye="ejs",be="jsp",ke="kt",Te="vue",we="r",Se="scala",Ce="pl",Ee="hs",Le="lua",Oe="dart",Me="conf",Ae="coffee",Ie="rs",Ne="json",Ze="url",De="webloc",Pe="website",Re="as",je="as3",Be="asm",Ue="aspx",Fe="asp",ze="bat",He="cc",Ve="cm
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):332782
                                                      Entropy (8bit):5.402914892084675
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:F052286852E6861B6293E15B39C73F3D
                                                      SHA1:AF0C318A1A08954AF50524C405234BF1DABFC5BD
                                                      SHA-256:7AAA226C58E0B11C62D3180DFD779D9593FE147B64DE0D58DBB810A3AD4C6577
                                                      SHA-512:1E6049167FF667090ED50021B1C4B520D0C674FEA258FA565CB04AAF8B9234AAF410CE96CA2C7C3B5830DE2EC20494EB400AB6925452A25D5379653D7C971935
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_66628"],{dx_24111:function(e,n,r){"use strict";r.d(n,{u:function(){return l}});var o=r("dx_936556"),i=r("dx_920596"),a=r("dx_639915"),s=r("dx_785032"),c=r("dx_148668"),u=(r("dx_830015"),r("dx_38743")),d=r("dx_941409");var l=function(t){function e(){var e=null!==t&&t.apply(this,arguments)||this;return e.name="BlockElementDeserializer",e}return(0,o.d)(e,t),e.prototype.deserialize=function(e){var t=e.node,n=e.deltaSet,r=e.zoneId;e=e.types;if((r=n.get(r))instanceof s.I&&!(0,u.f)(r,"\n")){if(e.includes("text/html")&&(0,d.y1)(t)&&!function(e){return e.nodeType===Node.TEXT_NODE&&"\n"===e.textContent}(t))return t.nextSibling&&(0,i.P)(t.nextSibling)&&r.insertEnter(),n;t instanceof Element&&("BR"===t.tagName?r.insertEnter():(0,i.P)(t)?!t.hasChildNodes()&&(t.nextSibling||t.previousSibling)||r.insertEnter():(0,a.C)(t)&&t.nextSibling&&(0,i.P)(t.nextSibling)&&r.insertEnter())}return n},e}(c.S)},dx_912154:function(e,n,r){"use strict";r.d(n,{r:funct
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (34463)
                                                      Category:dropped
                                                      Size (bytes):2007258
                                                      Entropy (8bit):5.565231102110468
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:A93865B501B67CB487775E00FC61661D
                                                      SHA1:3CB5EAB6DD03D9FA56C7C16FAFEF974ED034AD6D
                                                      SHA-256:33C31CD3DE15C9C4F4E4B180586EEC0C8463D31A3EDC4B655752FAA8E1CA1CD8
                                                      SHA-512:1F751A1417478294DC3C64A8B6B8FBDCBA31F2A1F62CE325FF4F927248643F2045D357F131C5B8E6C098F0EAEBCE4CDDA5857322444A6CDD3453C27A8D9E0A7A
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[35366,38288],{681071:t=>{t.exports=function(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")},t.exports.default=t.exports,t.exports.__esModule=!0},559692:t=>{function e(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}t.exports=function(t,n,r){return n&&e(t.prototype,n),r&&e(t,r),t},t.exports.default=t.exports,t.exports.__esModule=!0},626640:(t,e,n)=>{"use strict";var r,i,o,a,s,l,c,u,h;n.d(e,{_$:()=>l,z1:()=>c,WV:()=>u,O4:()=>r,D3:()=>a,LH:()=>s,PO:()=>i,Dm:()=>o}),function(t){t[t.Upload=1]="Upload",t[t.Import=2]="Import"}(r||(r={})),function(t){t[t.File=1]="File",t[t.Directory=2]="Directory"}(i||(i={})),function(t){t[t.Pending=1]="Pending",t[t.Inflight=2]="Inflight",t[t.Success=3]="Success",t[t.Error=4]="Error",t[t.Paused=5]="Paused"}(o||(o={})),function(t){t.FolderEmpty="folder_empty"
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4415), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):4415
                                                      Entropy (8bit):4.755995870177355
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6977B2BDE06619470BBA7792A2833905
                                                      SHA1:F58B5BC3E84C04F58364ACBC2BE55078C49077C9
                                                      SHA-256:8C4DED13DCBE51AAFC8C4FB5B8E420CC30AFC645546BA932A2B27EFF6DACD03A
                                                      SHA-512:541286763874A26CAAB8619D87E31BBFD97BE9407EF2C06C56B33D4EAF5E7608EF49118D769935AB47F21A2D175238672E8F1283ACAE5DB028E6F151DF6CEADC
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/clipboard_security.a0cbefbbf1ed08bac621.css
                                                      Preview:.lark-security-paste-protection-dialog-wrapper{--bg-mask:rgba(0,0,0,0.4);--bg-main:#fff;--text-title:#1f2329;---border-top-color:rgba(31,35,41,0.15)}.lark-security-paste-protection-dialog-dark-mode{--bg-mask:rgba(0,0,0,0.6);--bg-main:#292929;--text-title:#ebebeb;---border-top-color:hsla(0,0%,81.2%,0.15)}.lark-security-paste-protection-dialog-wrapper{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center;-webkit-box-align:center;-ms-flex-align:center;align-items:center;position:fixed;top:0;bottom:0;left:0;right:0;z-index:9999;background-color:var(--bg-mask)}.lark-security-paste-protection-dialog-container{-webkit-box-sizing:border-box;box-sizing:border-box;width:420px;padding:24px;border-radius:8px;background-color:var(--bg-main);color:var(--text-title);font-size:14px;line-height:22px}.lark-security-paste-protection-dialog-content-wrapper{display:-webkit-box;display:-ms-flexbox;display:flex}.lark-security-paste-protection
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (64661), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):121294
                                                      Entropy (8bit):5.536675497712931
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:2DFE8043367F1EB396E28EB302F1E6B5
                                                      SHA1:9EBF2EEDBF71DD682126EDB12BF195D4EBA99BE1
                                                      SHA-256:DA73A271429E5ABD4C7A01400652455A68C10F8B2AEA5F3F6DE9CF5FBBB7E02F
                                                      SHA-512:7E2C2D4247A6E52C98998D7698685301C4A0E111055DCF0FF6A29992E18C1D8A7A8BCE7D1476D813B82D6B2C53BE0685E7EF7EE2E7977DC4E044EA8F2243D550
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_3061"],{dx_747511:function(e,n,o){o.d(n,{v:function(){return r}});const r=new class{constructor(){this.inited=!1,this.init=e=>{this.inited||e.user&&e.user.id&&(this.inited=!0,this.set(e))},this.set=e=>{this.data=Object.assign(this.data||{},e)},this.get=function(e){return this.data&&e?this.data[e]:this.data}}}},dx_398115:function(e,n,o){o.d(n,{I:function(){return s}});var r=o("dx_283873"),i=o("dx_569708"),a=o("dx_182433"),l=o("dx_445941");let c;try{c="1"===localStorage.getItem("popup_I18nKey")}catch(u){c=!1}function s(e,n,...o){const s=n;if(c)return s;const u={},d=[];if(o.forEach((e=>{((0,r.default)(e)||(0,i.Z)(e))&&d.push(e),(0,a.Z)(e)&&Object.assign(u,e)})),!e||!n)return s;const f=e[n];if(!f)return s;let p=((e,n)=>0===n.length?e:e.replace(/\${([0-9])}/g,((e,o)=>{const r=Number(o)-1;return String(n[r])})))(f,d);if(Object.keys(u).length>0)try{p=p.replace(/{{(\w+)}}/g,((e,n)=>`{${n}}`));const e=new l.ZP(p).format(u);p=(0,r
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (387), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):387
                                                      Entropy (8bit):4.681954514680228
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:CA0E944D81AA698B76CA918BB9E34117
                                                      SHA1:FD9C7459B868F1CD014EEC5245ED467EF74226E9
                                                      SHA-256:7F960A241429C521C494E53F685D01D7093817F85C24446A60B9EA3F0A3672C8
                                                      SHA-512:3CEC0C544B8567546FCFF57D14572055935113092008F4F6640C08C65F7119547EDA654FF39A0DE3FF33C95903D105EE7CAE3DED11A57ACC440EDBDD53ABF0DA
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/benefit-expired-banner.14750f2d99e7338c3e91.css
                                                      Preview:.benefit-banner{background-color:var(--function-info-fill-solid-01);display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-ms-flex-align:center;align-items:center;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center;padding:9px 16px}.benefit-banner-icon{margin-right:8px}.benefit-banner-text{font-size:14px;line-height:22px;color:var(--text-title)}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (617), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):617
                                                      Entropy (8bit):4.7171389627203215
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:7CF0E50CE5D88B15E1728BF166015E79
                                                      SHA1:D12679CD8DCD7DF7F91FC556D8EE9B4934BD4B7A
                                                      SHA-256:F36D0A144293B25C5B58CF120DA7C77FDFF0C225428F503B53A45973B78C3C48
                                                      SHA-512:A89074C75DBC01FC857761027CD9C0CEA24423CD12539F3A7B683D6758A00053CB8441B97D51DE68F0E2983E20FE3028B7B6D9CA601C03432BD99F518AD880C0
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/no_free_space_banner.e171f286384f3e04088e.css
                                                      Preview:.no-free-space-banner{width:100%;background-color:var(--function-info-fill-solid-01);display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-pack:justify;-ms-flex-pack:justify;justify-content:space-between;-webkit-box-align:start;-ms-flex-align:start;align-items:flex-start;padding:9px 17px}.no-free-space-banner-icon{margin-top:2px}.no-free-space-banner-info{display:-webkit-box;display:-ms-flexbox;display:flex}.no-free-space-banner-info-text-content{margin-left:8px;font-size:14px;-ms-flex-item-align:center;align-self:center}.no-free-space-banner-button{padding:0!important;margin:2px 0 0 16px!important}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65296), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):400098
                                                      Entropy (8bit):5.594871205178521
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:9E3BA577FB334B453806D8E291C9DA7E
                                                      SHA1:EF3DE45B6D3ECBA33E39351D4BFE029420DE5EA9
                                                      SHA-256:0A9DA586BD85E46771847C41BA28C59EAD0E1359ECE483001F06C0FD06C0D3B2
                                                      SHA-512:18176D7B800BF6D9B5CD114A78D3F80E82F1FB6ED1505EA057DDBD3A265D9E02045D0076B6476275DA3AD535FAF2CFEE9927DB4B065072E875C3B57617C8203D
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{LarkCCM_NewCM_UsersDocs_Title:"{nickname}....",LarkCCM_CM_UserLib_Menu:"{username}....",LarkCCM_CM_CustomIcon_ChangeIcons_Tooltip:"....","common.unnamed_wiki":".....",CreationDoc_Folder_KeyInvalid:"........",CreationDoc_Docs_KeyInvalidTitle:".......",CreationDoc_Wiki_Common_error_title:".......",CreationDoc_Wiki_Common_Workspace_nonexist:"..........",CreationDoc_Wiki_Common_NoPermission_title:".........",LarkCCM_CM_MultiSelect_ShortcutNA_Tooltip:"....................",LarkCCM_CM_MultiSelect_LimitReached_Tooltip:"................",CreationDoc_Wiki_MyClips_Tab:"....",LarkCCM_CM_MyLib_TableOfContent_Title:"..",CreationDoc_Wiki_SpaceTOC:".....","explorer.v3.shared_with_me":"....",CreationDoc_Wiki_NoSubpages_Pla
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (63240), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):756520
                                                      Entropy (8bit):5.600364209995687
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:59613583F9149217ADB4FAC7DD4350AB
                                                      SHA1:811A8C70791483D913A60459AC1875AE7F97DF33
                                                      SHA-256:BBEF66013B082A78977130FD18579DC9C61E7FF3C40F820B361F39D8A7AFB21A
                                                      SHA-512:A30620EDE081F4E5822FE2909A5542A7DF192D9C289FA403B1EE742FAD4B3D8C118BF756FD74913200B62FB09E868C7B49458E014A9CEDB5F7D6492827D70553
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/explorer-async_modules.5b53b0b23f365ade0cdf.es6.js
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{"server.error_code_4":"....",CreationDoc_common_DeleteConfirm:"..",CreationDoc_common_RemoveConfirm:"..",LarkCCM_NewCM_Homepage_RecentList_OnlyRemoveFromRecentList_Button:".......",LarkCCM_NewCM_UsersDocs_Title:"{nickname}....",LarkCCM_CM_UserLib_Menu:"{username}....",LarkCCM_CM_CustomIcon_ChangeIcons_Tooltip:"....",LarkCCM_NewCM_MyFolder_Menu:".....","wiki.dialog_retry_title":".........","wiki.dialog_retry_cancel_btn":"..","wiki.dialog_retry_ok_btn":"..","wiki.dialog_retry_content":"...................","common.cancel":"..","common.confirm":"..",LarkCCM_Docx_VersionMgmt_DeleteV_Confirm:".....{version_name}.",LarkCCM_Docx_VersionMgmt_DeleteV_Note:"...............30 ........",LarkCCM_Docx_VersionMgmt_DeleteV_Delete_Button:"..",
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):267249
                                                      Entropy (8bit):5.260475859010718
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:A2CDDA9D420032DC2E256BCA39DF0D33
                                                      SHA1:192A74EC9334E0A8051C6B3C5EB88CF583FF4703
                                                      SHA-256:76C22C99657CB09332049CB60FDD2EC0DB6AC47AAAD128BBDF1BE90B1DBF1C9E
                                                      SHA-512:5203592B7A9DE9C605B37E4E55487989240DF1B6913BB1130566D63E030BE15E08205B1828CA8E2E11555AF395D25888C4E3C5D9F3FAB22AC937653F87BEDE0B
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/lottie.7825c6ab1d2c0f768ae5.es6.js
                                                      Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[38288],{626633:(module,exports,__webpack_require__)=>{var __WEBPACK_AMD_DEFINE_RESULT__,root,factory;"undefined"!=typeof navigator&&(root=window||{},factory=function(window){"use strict";var svgNS="http://www.w3.org/2000/svg",locationHref="",initialDefaultFrame=-999999,subframeEnabled=!0,idPrefix="",expressionsPlugin,isSafari=/^((?!chrome|android).)*safari/i.test(navigator.userAgent),cachedColors={},bmRnd,bmPow=Math.pow,bmSqrt=Math.sqrt,bmFloor=Math.floor,bmMax=Math.max,bmMin=Math.min,BMMath={};function ProjectInterface(){return{}}!function(){var t,e=["abs","acos","acosh","asin","asinh","atan","atanh","atan2","ceil","cbrt","expm1","clz32","cos","cosh","exp","floor","fround","hypot","imul","log","log1p","log2","log10","max","min","pow","random","round","sign","sin","sinh","sqrt","tan","tanh","trunc","E","LN10","LN2","LOG10E","LOG2E","PI","SQRT1_2","SQRT2"],r=e.length;for(t=0;t<r;t+=1)BMMath[e[t]]=Math[e[t]]}(),BMMath.random=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):313722
                                                      Entropy (8bit):5.467581378460552
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:289C2EC06BAD85164025CA0F1D7ADC8D
                                                      SHA1:B746AB550789632AF71A9EB7C9F7BB1BDFD03EBA
                                                      SHA-256:7FE700487CA4A9D2CD932B980C824BEF454ED69257626702ED2EFE81A4E3D698
                                                      SHA-512:C8CA653E0A6FCC8DD5D48402BE5B897B6431E48A3F3F1EF7D64C79C286DBF0C83716D434806FB9D8F10E7A0FB3715886DC66EBE51038EE5556C995B3B147EAC8
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[71306],{681071:e=>{e.exports=function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")},e.exports.default=e.exports,e.exports.__esModule=!0},559692:e=>{function t(e,t){for(var i=0;i<t.length;i++){var r=t[i];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}e.exports=function(e,i,r){return i&&t(e.prototype,i),r&&t(e,r),e},e.exports.default=e.exports,e.exports.__esModule=!0},757721:(e,t,i)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.getRequest=t.configGlobalData=t.init=t.globalData=void 0;var r=i(122236),n=i(471742),s=null;t.globalData=new n.GlobalConfig({});t.init=function(e,i){return t.globalData.config(e),s=(0,r.createRequest)(t.globalData,i),{globalData:t.globalData,request:s}};t.configGlobalData=function(e){t.globalData.config(e)};t.getRequest=function(){return s||null}},378431:(e,t,i)=>{"use strict";var r
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (598), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):598
                                                      Entropy (8bit):5.258901334035368
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:9C70115784C3DC76DC91DE024C88F53B
                                                      SHA1:4A7EF5D218FEF1F0A75C880EDA2047C51A3DE502
                                                      SHA-256:1050A8427631C4E857847708D9061CB1B56FE7B4D61B14A4330FD97048501814
                                                      SHA-512:583E27EEA98432133BE802334DC3FC0C04C035AC1A4E6B76617246195592B3C50FEB84E77728476C5E0A5F0DF670B2CE466AB6B86CB5F2C30D4D4180450E0D14
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_40998"],{dx_685183:function(n,e,u){u.r(e),u.d(e,{AnchorBuilderImpl:function(){return s}});var i,r=u("dx_919264"),o=u("dx_804175"),d=u("dx_444560"),h=u("dx_619165"),c=u("dx_806364"),s=(0,d.DF)(c.f)(i=function(){function n(){(0,r.Z)(this,n),this.customGetAndhorLink=null,this.defaultGetAndhorLink=function(n){return(0,h.lw)(n)}}return(0,o.Z)(n,[{key:"injectGetAndhorLink",value:function(n){this.customGetAndhorLink=n}},{key:"getAnchor",value:function(n){return(this.customGetAndhorLink||this.defaultGetAndhorLink)(n)}}]),n}())||i}}]);
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (15907), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):15907
                                                      Entropy (8bit):4.775198834451422
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:2B4B5EB0C92120C76B77C75028E4BA5F
                                                      SHA1:E8D24C772DDAC6592846E72426592D1EE0226FB1
                                                      SHA-256:C8BAE62451C817FAEBB0E73DF93629F7EC93D8A2B43BD659B8F5AF6EC4420EAA
                                                      SHA-512:44BC49C860E2A51130619F0C025EEC1F6103D2F6741907724D859B1F7E4B04598D94241BF88602AD7A23D2950A1AC0982DE8ED105DB9CEE580F3F03AE4061A41
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/1468.871f5c438f329fe27dfd.css
                                                      Preview:html{--im-btn-selected-bg-gray-hover:rgba(var(--N900-raw),0.1);--im-btn-selected-bg-gray-normal:rgba(var(--N900-raw),0.06);--im-btn-selected-bg-gray-press:rgba(var(--N900-raw),0.14);--im-btn-selected-bg-green-hover:var(--G100);--im-btn-selected-bg-green-normal:var(--G50);--im-btn-selected-bg-green-press:var(--G200);--im-btn-selected-bg-red-hover:var(--R100);--im-btn-selected-bg-red-normal:var(--R50);--im-btn-selected-bg-red-press:var(--R200);--im-btn-selected-line-gray:var(--N600);--im-btn-selected-text-green:var(--G600);--im-btn-selected-text-red:var(--R500);--imtoken-AI-Profile-Avatar-bg:linear-gradient(0deg,#fff 32%,#e1d6f9 66%,#b780e0);--imtoken-AI-message-bg:#f4f5f8;--imtoken-AI-onboarding-Avatar-bg:rgba(0,0,0,0);--imtoken-add-menu-icon-bg:var(--bg-float);--imtoken-bg-Aurora-Horizon:#ecedee;--imtoken-dialog-bg-top:linear-gradient(180deg,#e4f2ff,var(--N00));--imtoken-dialog-bg-top-cricle:linear-gradient(180deg,rgba(211,229,255,0.64),hsla(0,0%,100%,0.8));--imtoken-feed-bg-body:var(-
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (43061), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):43073
                                                      Entropy (8bit):5.422826748716187
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:31293CEB9CC644C52E1E5DDC0660298F
                                                      SHA1:26EF505F59F7592EC01AA9A8826AC98E52524528
                                                      SHA-256:0D13DD5628068D893AB3FAC093C8B43079A880ADDC2573DD8E9BC7BCB298C41B
                                                      SHA-512:EAB46BE1FCB7AD1B17D0889EDA3DF5A59C04151B8AF5842B827F401D52C7126E97BB2A1D2C0FE677711B98840FA773D981B8B9AD2320E888D2CEB9C007A9C6B4
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/module_block_message.ec6a3970.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_12727"],{dx_65368:function(e,n,r){var a,i,o=r("dx_713584"),s=r.n(o);function c(){return c=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var r=arguments[n];for(var a in r)Object.prototype.hasOwnProperty.call(r,a)&&(e[a]=r[a])}return e},c.apply(this,arguments)}n.Z=function(e){return s().createElement("svg",c({width:18,height:18,viewBox:"0 0 18 18",fill:"none"},e),a||(a=s().createElement("path",{d:"M6.75 6.75H12a.75.75 0 010 1.5H6.765a.75.75 0 11-.015-1.5zM6.75 9.75h2.991a.75.75 0 11.009 1.5h-3a.75.75 0 010-1.5z",fill:"#8F959E"})),i||(i=s().createElement("path",{d:"M2.543 15.55l.791-1.132A7.718 7.718 0 011.125 9c0-4.35 3.627-7.875 8.102-7.875a8.512 8.512 0 01.148 0c1.958 0 3.75.715 5.127 1.898a7.885 7.885 0 012.373 3.37c.016.046.375 1.532.375 2.607a7.876 7.876 0 01-6.934 7.82h-.002a7.952 7.952 0 01-.939.055H3.266c-.701 0-1.116-.762-.723-1.326zm6.278-.176h.237l.317.001A6.375 6.375 0 0015.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (16521), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):16521
                                                      Entropy (8bit):5.345760417752166
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:84FF502A84FFB7A06B2225AF31C048C7
                                                      SHA1:72CD86EF66A5D8B74DAE2EEAFE78CD2B4D19F00D
                                                      SHA-256:E42D085E175CDFF4DEE964BE95E75DFFCC142E777395AB9779C181412C287B36
                                                      SHA-512:1109F9BEBB4DC94373ABE20857276A4B5898097AF9BC63591F605DFFF002CF2E97ED76439AFD3C61A2B6C4AD11A42696A770D85591E16A492311ACDFB88E5233
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/list-or-heading-modify-panel.2cca2f7d.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_16509"],{dx_149265:function(e,n,r){r.d(n,{Z:function(){return k}});var c=r("dx_774561"),a=r("dx_1139"),o=r("dx_827076"),u=r("dx_28508"),i=r("dx_684875"),l=r.n(i),s=r("dx_688987"),d=r("dx_713584"),m=r.n(d),f=r("dx_664207"),_="docx-input-number",v=function(e){return"".concat(e)},p=function(e){return parseInt("".concat(e),10)},b=function(e){return/^[0-9]*$/.test(e)};var k=function(e){var n=e.defaultValue,r=e.min,i=void 0===r?1:r,k=e.max,x=void 0===k?Number.MAX_SAFE_INTEGER:k,g=e.formatter,I=void 0===g?v:g,y=e.parser,h=void 0===y?p:y,E=e.checker,C=void 0===E?b:E,M=e.onChange,N=e.onPressEnter,q=(0,d.useRef)(n||1),w=(0,d.useState)(I(n||1)),B=(0,a.Z)(w,2),P=B[0],Z=B[1],S=(0,d.useState)(!0),V=(0,a.Z)(S,2),D=V[0],A=V[1],O=(0,d.useRef)(null),T=q.current===x,R=q.current===i,G=function(e){if(e){var n=e;e>x&&(n=x),e<i&&(n=i),q.current=n,Z((0,s.Z)(I)?I(n):n),(0,s.Z)(M)&&M(n,P)}},H=function(){var e=h("".concat(P).toLowerCase());G(e)},Y
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4836), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):4836
                                                      Entropy (8bit):4.977782470326958
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:DBD6C38B81CA6506F97EBAB06ACF0F81
                                                      SHA1:F48E0FB6E37ADE408FD230A078E033692692A3AF
                                                      SHA-256:E1A39E065008E10141452B9B4736530D8DF8D93946633CED8FB91EE425018B87
                                                      SHA-512:0E49F63DF76BD2FBD19AFCC72225FF354544D1C4FA75B2822F3201BB90D1A9D5216DBA996878230A8B4B7F82C4EA89619D6CE2D756007EABBECC4FB3E2D5170A
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/modal-container.c8e1bcbb1c1118905106.css
                                                      Preview:.innerdocbody.adit-container ul.r-list-done li{color:var(--text-caption)}.common-flex-vertical-center{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center;-webkit-box-align:center;-ms-flex-align:center;align-items:center}.common-animation-enter{-webkit-animation-duration:.1s;animation-duration:.1s;-webkit-animation-fill-mode:forwards;animation-fill-mode:forwards;-webkit-animation-name:bottom-right-enter;animation-name:bottom-right-enter;-webkit-animation-timing-function:ease;animation-timing-function:ease}.common-animation-leave{-webkit-animation-duration:.1s;animation-duration:.1s;-webkit-animation-fill-mode:forwards;animation-fill-mode:forwards;-webkit-animation-name:bottom-right-leave;animation-name:bottom-right-leave;-webkit-animation-timing-function:ease-in;animation-timing-function:ease-in}@-webkit-keyframes bottom-right-enter{0%{-webkit-transform:translate3d(20%,-20%,0) scale(.6);transform:translate3d(20%,-20%,0
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (45125), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):45137
                                                      Entropy (8bit):5.418423451260637
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:B14B14078F77ECDE4109409ACB8283CB
                                                      SHA1:AD421C8071A8D3D4C7953D4C80865856AF57DA3B
                                                      SHA-256:CFB3A96EC6A98F09CF1CCAD2F12F7A0AF924E52831480A8D9C0911480576ACE8
                                                      SHA-512:606859C36DA5437266383311B79ADCC76569FADDFA0EAAC6DFA75F901187A5A397D6FADC187C89CA5BC39C29173C224570C26B7C439BF5F1A7626A983E00FD9B
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[2115,6406,23219],{37416:(e,t,r)=>{"use strict";r.d(t,{q:()=>a,n:()=>n});const a="TIAWBFTROSIDWYKTTIAW",n="HIDDEN_WM_URL_CHANGED"},574116:(e,t,r)=>{"use strict";r.r(t),r.d(t,{default:()=>Se});var a=r(563193),n=r(523232),o=r(646935),i=r(979589),s=r(159046),c=r(919264),l=r(804175),u=r(573455),d=r(112064),m=r(822462),h=r(332561),f=r(222023),k=r(31474),g=r(124159),y=r(398853),_=r(497754),p=r.n(_),b=r(460927),S=(r(56509),r(165235)),v=r(48643),R=r(816582),w=r(181792),E=r(175792),W=r(81706),C=r(37416),A=r(972429),D=r(577997),O=r(967908),P=r(925354);let M=function(){function e({className:t,userInfo:r,objSettings:a,opts:n,onRenderDone:o}){if((0,c.Z)(this,e),this.isDestroy=!1,this.selector=t?".".concat(t):"",this.isSuite=!t,this.token=C.q+(0,h.Z)(),this.defaultWatermarkText=this.getWatermarkUserInfo(r),this.objSettings=a,(0,O.Dv)()||w.isPDFAccess){this.elem=document.createElement("DIV"),this.elem.className=this.token,this.elem.style.c
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (29786), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):31692
                                                      Entropy (8bit):6.027585447325438
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:FB2A666C574A13537CE59348ED45426C
                                                      SHA1:06B018B98C61B69D7428369A44B04E87984A2ED6
                                                      SHA-256:37E3F60920866F5CF094C19E16769E7E84F77190734F9E1EBBD006A17DBE9BAF
                                                      SHA-512:975951365F51053997F706E7D4CDB5A2C9012570B4C6E64EE5CF50EFE7CC214103F8E967F93BDE208C865C3B3F9A487F361C9D81F33FFF755DDD8240472CCFDF
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_29586"],{dx_551509:function(e,n,o){"use strict";n.Z=void 0;var r=a(o("dx_580418")),i=a(o("dx_167573"));function a(e){return e&&e.__esModule?e:{default:e}}function s(e,n){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);n&&(r=r.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),o.push.apply(o,r)}return o}function c(e){for(var n=1;n<arguments.length;n++){var o=null!=arguments[n]?arguments[n]:{};n%2?s(Object(o),!0).forEach((function(n){m(e,n,o[n])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(o)):s(Object(o)).forEach((function(n){Object.defineProperty(e,n,Object.getOwnPropertyDescriptor(o,n))}))}return e}function m(e,n,o){return n in e?Object.defineProperty(e,n,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[n]=o,e}var l=(0,i.default)((function(e){return(e.split("#")[1]||"/").split("?")[0]})),d=(0,i.default)((fu
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):76676
                                                      Entropy (8bit):5.63368855135841
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:3B5CC7B9C464764CDCE3AF6CDC3F2E47
                                                      SHA1:A09B99518E5BB438612EE8052877EE6940D41B38
                                                      SHA-256:7AE1AF616E827A7AE64317DE18074C92097BD889EAC582346546DFA45E9D6D3B
                                                      SHA-512:1DD6D1F6665213588F9E9925A01C6576761D29D84F313072BEF6892AE8E6E163FE0E6694E6F86AED16612D13E9F278D284D7BC9D6203BA782BD65E6F0678C469
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/secure_storage.a0da62f2.chunk.js
                                                      Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_74131","dx_44408"],{dx_117764:function(e,r,n){var i=n("dx_301378"),o=n("dx_482522"),s=n("dx_436617"),c=n("dx_4241"),a=i.generate((function(e){var r=this,n=s.createInstance({name:e.name||"byted-local-forage",size:49807360});r.storage=n,e&&(r.encrypt=e.encrypt,r.decrypt=e.decrypt)}));function h(e){return e}a.definePrototype({encrypt:h,decrypt:h},{writable:!0});var f="SECURE_STORAGE",u="HELLO_STORAGE";a.definePrototype({hash:function(e){return(e=c.SHA256(e,"BUILD_IN_HASH_KEY")).toString()},verify:function(e,r){var n=this;return n.getItem(f,e).then((function(e){return null===e?(r||n.setItem(f,u),!0):e===u})).catch((function(e){return!1}))},getItem:function(e,r,n){var i=this,s=r&&r.decrypt||i.decrypt;try{n||(e=i.hash(e))}catch(a){return Promise.reject(a)}var c=i.storage.getItem(e);return o(c)?c.then((function(e){if(e)try{e=s(e)}catch(a){return Promise.reject(a)}return e})):"string"!==typeof c?c:s(c)},setItem:function(e,r,n){var i=this;ret
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):851558
                                                      Entropy (8bit):5.092836775966724
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D254253C73E7B37AE3F6B853E375774C
                                                      SHA1:5C171BD99E8F1AEF9DCBF32745FE9A1D58590F5D
                                                      SHA-256:0C69B8D9DC6FEE90397787DD5FF72917AF6BF7996F3055B50CDE08711CD569CC
                                                      SHA-512:6FB6935C900E7244D31DDF3234C1AEB6F8745F4A19088C8494DB932B88CB21A795A60967F647A0348F377837390AC923E3EE5AB9015B9409938FC017C39A1155
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/ee/docs/docx/1.0.15.2397/full.css
                                                      Preview:.ud__msg-manager{box-sizing:border-box;margin:0;padding:0;color:var(--text-title);font-size:14px;line-height:1.5715;list-style:none;position:fixed;z-index:1010;pointer-events:none}.ud__msg-manager.ud__msg-manager--sticky{position:absolute}.ud__msg-manager .ud__msg-manager-item{pointer-events:none}.ud__msg-manager.ud__msg-manager--topLeft{top:16px;left:16px;bottom:auto}.ud__msg-manager.ud__msg-manager--topRight{top:16px;right:16px;bottom:auto}.ud__msg-manager.ud__msg-manager--bottomLeft{bottom:16px;left:16px;top:auto}.ud__msg-manager.ud__msg-manager--bottomRight{bottom:16px;right:16px;top:auto}.ud__msg-manager.ud__msg-manager--top{width:100%;text-align:center;padding:0 16px 16px;left:0}.ud__msg-manager-item{box-sizing:border-box;margin:8px;transition:height .4s cubic-bezier(.645,.045,.355,1),margin-bottom .4s cubic-bezier(.645,.045,.355,1)}.ud__msg-manager-item.notification-animation-enter .ud__notification{opacity:0}.ud__msg-manager-item.notification-animation-enter-active .ud__notific
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1053), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):1053
                                                      Entropy (8bit):5.386023623890432
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:49EF106544ABFBF000F8EA80C1F3F8F6
                                                      SHA1:14C3B76459403C2E369AD8E7DF8414B3A6BDABC4
                                                      SHA-256:AADF78E6C141222FE613A3F6B4880C9AB99C13F75A109DFC607FD4AAF122D00A
                                                      SHA-512:1DBB7ACD1F6CB03516D89452D6F70BC8C64A420F918235D4DBC952F3B9CB69042ACDFFAD812E22F0939E8F87992C79917B2A6D62FDB9EF6061C52EA46E112B57
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/module_infra_task-list.a39c120c.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_91949"],{dx_721898:function(i,e,a){a.r(e),a.d(e,{default:function(){return x}});var n,d,r,s,l=a("dx_106267"),o=a("dx_115326"),u=a("dx_919264"),g=a("dx_804175"),b=a("dx_557398"),f=a("dx_444560"),k=a("dx_343606"),S=a("dx_967370"),h=a("dx_110016"),c=(0,f.DF)(h.c)((d=function(){function i(){(0,u.Z)(this,i),(0,o.Z)(this,"taskListSiderbarToggleSignal",r,this),(0,o.Z)(this,"hideTaskSidebarLoadingNodeSignal",s,this)}return(0,g.Z)(i,[{key:"toggleTaskListSiderbar",value:function(i){this.taskListSiderbarToggleSignal.next(i)}},{key:"hideTaskSidebarLoadingNode",value:function(){this.hideTaskSidebarLoadingNodeSignal.next(!1)}}]),i}(),r=(0,b.Z)(d.prototype,"taskListSiderbarToggleSignal",[S.Sf],{configurable:!0,enumerable:!0,writable:!0,initializer:null}),s=(0,b.Z)(d.prototype,"hideTaskSidebarLoadingNodeSignal",[k.J1],{configurable:!0,enumerable:!0,writable:!0,initializer:null}),n=d))||n;function x(){(0,l.qj)([{provide:S.Vk,useClass:l.f
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65100), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):228478
                                                      Entropy (8bit):5.527899163915595
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:423B81172E64AE09F30BED557FB6AA81
                                                      SHA1:4C037E6B4A9BC3760306A54408845463FF336470
                                                      SHA-256:31370D768419AEDEE18F9BB3C0CD7FFD568D75279FE8A47AC6F636028CB5D7E1
                                                      SHA-512:C2F8EF787454F971A356ECC8CADECDE092679F9431D824862E6890921870E78EECB5B32648BEDE55DA177C67CEA6A07ACB70C6681711B509970143D4D366E403
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{LarkCCM_SecurityLevel_HelpCenterLink_Feishu:"https://www.feishu.cn/hc/zh-CN/articles/991220891340?from=in-ccm-set-security-level",LarkCCM_SecurityLevel_HelpCenterLink_Lark:"https://www.larksuite.com/hc/zh-CN/articles/150212615307?from=in-ccm-set-secuirty-level",LarkCCM_Bitable_SecurityLevel_HelpCenterLink_Feishu:"https://www.feishu.cn/hc/zh-CN/articles/991220891340?from=in-base-permission-settings",LarkCCM_Bitable_SecurityLevel_HelpCenterLink_Lark:"https://www.larksuite.com/hc/zh-CN/articles/150212615307?from=in-base-permission-settings",CreationDoc_SecureLabel_Change_Success:".....",LarkCCM_Docs_SecurityLevel_SetasDefault_Toast:"......",CreationDoc_SecureLabel_Change_Failed:"............",LarkCCM_Workspace_SecuritySet_Full_Menu:"......",LarkCCM_Workspace_Security_Button_SelectSecureLevel_web:"....",LarkCCM_Workspace_AutoSecLevil_Recommend_Confirm:"...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (22132), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):22132
                                                      Entropy (8bit):5.362056552925495
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:AE33BF4F0F426AD186937E19E63B9BC2
                                                      SHA1:36E3911217B6A8EF0C7FE96023BB64AC1430FD7B
                                                      SHA-256:BC56D2AC801C26237992B56A2F15262C809B924B6753E2E0AAF36BC80DB3C176
                                                      SHA-512:24368F392ED71BE3F46AF12B853B23871B52611FCB21F08DFE1D4E907EC29AF55DF5D01999A2CC6A9B77093D9AD570449DDF149ABBE58DFF86921541B7932F28
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/default~3924~docx_subscription~history~module_feature_doc-info~preview_entry.a42d4a1c.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_62217"],{dx_702276:function(e,n,o){o.d(n,{s:function(){return le}});var i,r,a,c,s,d,u,l,f,h,p,m=o("dx_774561"),v=o("dx_335067"),b=o("dx_115326"),I=o("dx_919264"),g=o("dx_804175"),k=o("dx_557398"),_=o("dx_367017"),D=o.n(_),x=o("dx_106267"),w=o("dx_638934"),S=o("dx_444560"),E=o("dx_90385"),T=o("dx_456052"),y=o("dx_763193"),O=o("dx_755883"),A=o("dx_958394"),C=o("dx_856817"),H=o("dx_698797"),U=o("dx_993158"),M=o("dx_266319"),B=o("dx_737229"),Z=o("dx_405969"),F=o("dx_396974"),L=o("dx_754182"),P=o("dx_383828"),R=o("dx_259154"),j=o("dx_506526"),N=o("dx_531838"),X=o("dx_692284"),V=o("dx_837983"),W=o("dx_603100"),$=o("dx_857110"),J=o("dx_355741"),q=o("dx_102770"),z=o("dx_912694"),G=o("dx_772069"),Y=o("dx_982739"),K=o("dx_42557"),Q=o("dx_671353"),ee=o("dx_878569"),te=o("dx_935876"),ne=o("dx_3462"),oe=o("dx_289823"),ie=o("dx_60124"),re=o("dx_910421"),ae=o("dx_30151"),ce=o("dx_363333");function se(e,n){var o="undefined"!==typeof Sym
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (57922), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):58120
                                                      Entropy (8bit):5.737194277378445
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:2CDA29A7D3D9D32CAF6F16910218AAF3
                                                      SHA1:9BD34DC7695EA8E4B7E2FC584408BC36E39E869F
                                                      SHA-256:7E54E448888CD256B7DFDF862071ED1B4039836F994283D1904395445E6F1A45
                                                      SHA-512:6AE36EF8D2214721481F0E45424933210B31AE062FF647203AD42581029BB56C98D3211B952D23036BF478AA50264540B62B92504B1A710934B1A91234AE5170
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{LarkCCM_NewCM_UsersDocs_Title:"{nickname}....",LarkCCM_CM_UserLib_Menu:"{username}....",LarkCCM_Wiki_UnavailableInTranslationMode_Tooltip:".........",CreationDoc_Wiki_Common_error_title:".......",CreationDoc_Wiki_Common_Workspace_nonexist:"..........",CreationDoc_Wiki_Common_NoPermission_title:".........",LarkCCM_CM_MultiSelect_ShortcutNA_Tooltip:"....................",LarkCCM_CM_MultiSelect_LimitReached_Tooltip:"................",CreationDoc_Wiki_MyClips_Tab:"....",LarkCCM_CM_MyLib_TableOfContent_Title:"..",CreationDoc_Wiki_SpaceTOC:".....","explorer.v3.shared_with_me":"....",CreationDoc_Wiki_NoSubpages_Placeholder:"...."})),(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[61086],{295203:(e,t,i)=>{i.d(t,{I0:()=>_,
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1576), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):1576
                                                      Entropy (8bit):5.29401552178369
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:9BA9DB6828E6656A5D46AF018536F76C
                                                      SHA1:4B00931AA5CC567B57D2F99C24FBE090EBDE02D5
                                                      SHA-256:C79B5AF4C5E6BFCAC5977CEA46BB314ABD878EFEA45053E2F78DBE001A312861
                                                      SHA-512:CBC5FD9FCA1A84F28C22585958FB2DE40B6AB084B186070CDC2A1EA416F97908747EFE47F6F9A111759685855A0362693D573EF4F4B8DBC884BEE3C65F9AC2FC
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/isv-error-view.df02eb08.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_34049"],{dx_384745:function(e,r,a){a.r(r),a.d(r,{RefreshPlaceholder:function(){return m}});var n=a("dx_26278"),l=a("dx_684875"),c=a.n(l),s=a("dx_713584"),d=a.n(s),i=a("dx_475558"),o=a("dx_196653"),t=a("dx_885572"),u=["className"],m=function(e){var r=e.className,a=(0,n.Z)(e,u);return d().createElement(i.Z,Object.assign({className:c()("refresh-placeholder",r),displayMode:o.X7.BLOCK},a),d().createElement("p",{className:"refresh-placeholder-tips"},t("CreationDoc_ISV_VersionUpdated_Loading")))};r.default=m},dx_1578:function(e,r,a){a.r(r),a.d(r,{default:function(){return f}});var n=a("dx_372138"),l=a("dx_540600"),c=a("dx_944307"),s=a("dx_213156"),d=a("dx_713584"),i=a.n(d),o=a("dx_627126"),u=a("dx_196653"),m=(0,o.B)(l.Z),x=(0,o.B)(c.Z,{size:80}),_=(0,o.B)(s.Z);function f(e){var r=e.text,a=e.type,l=e.displayMode,c=void 0===l?u.X7.BLOCK:l,s=e.reload,d=e.noLink,o=void 0!==d&&d;if(c===u.X7.INLINE)return i().createElement("div",{cla
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (47443)
                                                      Category:downloaded
                                                      Size (bytes):68511
                                                      Entropy (8bit):5.4125557724353754
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:E19D193141735A66BBEBBA321C50A9DD
                                                      SHA1:D7BD8704970A25B77E84EE25F6F3BBE3BA463AB5
                                                      SHA-256:8EDB19F82889CA31FE16CB0233C775281AFC31B7E02E985EE49711DDD29BD043
                                                      SHA-512:5534618AA118441F24AA263D36DC733829F39EB38F62E631B503EB2D127C6B1437EEE114B38F3B1CCA7C99CFE86D40DF3FD54B5DD84F5805546FE27BDA18AC24
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/66384.bdaaedf0c692b61a96ba.es6.js
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[66384],{564327:(t,n,e)=>{e.d(n,{Z:()=>Z});var r=e(359980);const Z=function(t,n){for(var e=-1,Z=n.length,i=Array(Z),o=null==t;++e<Z;)i[e]=o?void 0:(0,r.default)(t,n[e]);return i}},506174:(t,n,e)=>{e.d(n,{Z:()=>r});const r=function(t,n,e){return t==t&&(void 0!==e&&(t=t<=e?t:e),void 0!==n&&(t=t>=n?t:n)),t}},359774:(t,n,e)=>{e.d(n,{Z:()=>r});const r=function(t,n,e){var r=e.length;if(null==t)return!r;for(t=Object(t);r--;){var Z=e[r],i=n[Z],o=t[Z];if(void 0===o&&!(Z in t)||!i(o))return!1}return!0}},820127:(t,n,e)=>{e.d(n,{Z:()=>Z});var r=e(972835);const Z=(0,e(806994).Z)(r.Z,!0)},972835:(t,n,e)=>{e.d(n,{Z:()=>i});var r=e(164650),Z=e(537930);const i=function(t,n){return t&&(0,r.Z)(t,n,Z.Z)}},164650:(t,n,e)=>{e.d(n,{Z:()=>r});const r=(0,e(118738).Z)(!0)},168503:(t,n,e)=>{e.d(n,{Z:()=>i});var r=e(453825),Z=e(846775);const i=function(t,n){return(0,r.Z)(n,(function(n){return(0,Z.default)(t[n])}))}},831760:(t,n,e)=>{e.d(n,
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (30062), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):30062
                                                      Entropy (8bit):4.741025154080014
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:69985ADF12ECF94D6B05381DEDA448AF
                                                      SHA1:3581ACB5483BD4E783B460F25537CD2A2785B83E
                                                      SHA-256:2D68FEE22FEB1D2E61530632686C22F1704234470807F61948E0A8BBFE0189B4
                                                      SHA-512:E7312F5D12AAFFD5B587A1301E430CB981219792DEC296AA9E2031C809433F85A48AB46146B5D5CDD152C995F6145C9A7F0C043342791C5BBFF6034A1A0B96C2
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/default~309661~module_block_synced-reference~module_block_synced-source.9bb5c2ca.chunk.css
                                                      Preview:html[data-theme=dark]{--AI-img-placeholder-bg:var(--N00)}html[data-theme=light]{--AI-img-placeholder-bg:#f0f0fd}.vc-hover-background{background-color:var(--C50)!important;border-radius:8px}.vc-hover-border{border-color:var(--colorful-carmine)!important}.block-revision.synced_reference-block-revision,.block-revision.synced_reference-block-revision.delete-revision,.block-revision.synced_source-block-revision,.block-revision.synced_source-block-revision.delete-revision{position:absolute;top:0;left:-12px;left:calc(var(--synced-overflow-left, 0px) - 12px);right:-12px;right:calc(var(--synced-overflow-right, 0px) - 12px);bottom:0}.docx-synced_reference-block.synced-reference-placeholder .block-revision.synced_reference-block-revision,.docx-synced_reference-block.synced-reference-placeholder .block-revision.synced_reference-block-revision.delete-revision,.docx-synced_reference-block.synced-reference-placeholder .block-revision.synced_source-block-revision,.docx-synced_reference-block.synced-re
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):143821
                                                      Entropy (8bit):5.183337063454942
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:E97AF74084CD0FC03F9E20A016524A42
                                                      SHA1:AEEEDDA8354285B39594C43F6E045AF2C3446138
                                                      SHA-256:52B4DF507D2FE595B6E6BE01CD0C5767FA1ABA62AF50C26D452DD41D998509F8
                                                      SHA-512:ED845A1F0250FCFDA8DC290B557D1BC51A5C06A8FBC5EF2F0A5534BB304CD418735420C1F263DC61A88E0290DF859D6728EAD110EF11BE66E9B8F56A6F017244
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(()=>{"use strict";var r,e,a,o,t={},n={};function c(r){var e=n[r];if(void 0!==e)return e.exports;var a=n[r]={exports:{}};return t[r](a,a.exports,c),a.exports}c.m=t,c.f={},c.e=r=>Promise.all(Object.keys(c.f).reduce(((e,a)=>(c.f[a](r,e),e)),[])),c.u=r=>"js/"+r+"."+{25058:"dbf0f8b0b4dfeb02614f",80218:"c609b1bedd2b8c96554e"}[r]+".es6.js",c.miniCssF=r=>"css/"+r+".d00c61d17b86d6f2cc90.css",c.o=(r,e)=>Object.prototype.hasOwnProperty.call(r,e),r={},e="bear_fe:",c.l=(a,o,t,n)=>{if(r[a])r[a].push(o);else{var g,b;if(void 0!==t)for(var i=document.getElementsByTagName("script"),l=0;l<i.length;l++){var d=i[l];if(d.getAttribute("src")==a||d.getAttribute("data-webpack")==e+t){g=d;break}}g||(b=!0,(g=document.createElement("script")).charset="utf-8",g.timeout=120,c.nc&&g.setAttribute("nonce",c.nc),g.setAttribute("data-webpack",e+t),g.src=a),r[a]=[o];var f=(e,o)=>{g.onerror=g.onload=null,clearTimeout(s);var t=r[a];if(delete r[a],g.parentNode&&g.parentNode.removeChild(g),t&&t.forEach((r=>r(o))),e)return e
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (43574)
                                                      Category:dropped
                                                      Size (bytes):43575
                                                      Entropy (8bit):5.176705301777747
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:ABB3E96DF747457A9634C72C222D6217
                                                      SHA1:BD65EDF00F226898466C6A4D734D89EEB7629E16
                                                      SHA-256:1241859FE222E83F950E5F99C51EABC3F26429DDD19B9699AB5E6B37C885A600
                                                      SHA-512:9D0010FD5C4D9CCB4C00D07A989CA874C1BF9647717441992BD88BD6FE16C2F93C6CE561037D5B88D09CE015D36E7B81B4BFEF72FED668D339327BEB7A054EDF
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:!function(){"use strict";var m=function(){return(m=Object.assign||function(n){for(var t,e=1,r=arguments.length;e<r;e++)for(var o in t=arguments[e])Object.prototype.hasOwnProperty.call(t,o)&&(n[o]=t[o]);return n}).apply(this,arguments)};function T(n,t){var e="function"==typeof Symbol&&n[Symbol.iterator];if(!e)return n;var r,o,i=e.call(n),u=[];try{for(;(void 0===t||0<t--)&&!(r=i.next()).done;)u.push(r.value)}catch(n){o={error:n}}finally{try{r&&!r.done&&(e=i.return)&&e.call(i)}finally{if(o)throw o.error}}return u}function b(n,t,e){if(e||2===arguments.length)for(var r,o=0,i=t.length;o<i;o++)!r&&o in t||((r=r||Array.prototype.slice.call(t,0,o))[o]=t[o]);return n.concat(r||Array.prototype.slice.call(t))}function p(n){return JSON.stringify({ev_type:"batch",list:n})}var _=["init","start","config","beforeDestroy","provide","beforeReport","report","beforeBuild","build","beforeSend","send","beforeConfig"],y=function(){return{}};function x(n){return n}function E(n){return"object"==typeof n&&null!=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65436), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):88430
                                                      Entropy (8bit):5.515644681439611
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:13B4F80B1E24042C616A46752AC105BB
                                                      SHA1:750698719112170068DB5220B51D142E6DA711D2
                                                      SHA-256:6F124A3FC10FE4ED4BD31724669CEC6DBBE207121865AB869346642383D34D57
                                                      SHA-512:2F8B7A2387ED815C061B42F4152AF7704679780F903934A94BCBA103E6A640ACD6DD53B2AA8A2AFB7723DAF6FA1BAE30AD0225BAA75904B06DFC52F6F6096AE1
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_46946","dx_37373"],{dx_768133:function(e,n){var r="";function i(e){return(Array(4).join("0")+parseInt(e,2).toString(16)).slice(-4)}function a(e){if(!e)return"00000000000000000000000000000000";var n=e.split(/\./).map((function(e){return n=e,(Array(8).join("0")+parseInt(n,10).toString(2)).slice(-8);var n})),r=[];return r[0]=i(n[0]+n[1]),r[1]=i(n[2]+n[3]),["0000","0000","0000","0000","0000","ffff",r[0],r[1]].join("")}n.M=function(e){var n=""+Date.now(),i="";return e?(i=a(e),r=i):i=r||(r=a(function(){for(var e=[],n=0;n<4;n++)e.push(Math.floor(256*Math.random()));return e.join(".")}())),"02"+n+i+Math.random().toString(16).slice(-6)}},dx_218003:function(e,n,r){r.d(n,{Uc:function(){return v},nP:function(){return _},jL:function(){return b}});var i=r("dx_1139"),a=r("dx_335067"),o=r("dx_367017"),s=r.n(o),u=r("dx_638934"),c=r("dx_453095"),l=r("dx_935876"),d=r("dx_379755"),h={default:r("dx_24453"),running:{code:0,msg:"Success",data:
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (9010), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):9010
                                                      Entropy (8bit):5.277454508131466
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4ECBBDE98FA3054DFA8129F6D8558FE9
                                                      SHA1:7B199E7C965D13646D3039B5BA0FA0016D5171BB
                                                      SHA-256:30F38F1012F9A2A97E03E242D024669AFA8E2C8C4956C57FEC687A07D9998B7D
                                                      SHA-512:18F2D23466201241804126ABC91B4597943C9DAA755E771A4D20E691347177B58E3E7CA4912841BC6074F066CB60CE2B6DB491C4B2ED19F11D9EB2E286A38A07
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[55708,42332,23673],{255708:(t,e,n)=>{n.r(e),n.d(e,{CheckPermissionDefaultManager:()=>_});var i=n(237681),o=n(567868),r=n(716349),c=n(938428),s=n(742332),a=n(282517),l=n(998384),d=n(124159),u=n(389132);const v=d.default.isBytedanceApp&&(d.default.isMobile||d.default.isIPad),h=d.default.isPcWeb,p=d.default.isH5;function m(t){(0,s.collectEvent)("ccm_permission_check_default_error_dev",Object.assign(Object.assign({},t),{source:h?"pc_web":v?"mobile":p?"h5":""}))}const w=()=>{var t,e;return(0,l.o)("ccm.permission.write_white_use_single_item",(null===(t=null===window||void 0===window?void 0:window.User)||void 0===t?void 0:t.nativeFeatures)||(null===(e=null===window||void 0===window?void 0:window.User)||void 0===e?void 0:e.fgConfig)||null)},y=()=>(0,l.o)("ccm.doc.paste_protection_im_use_pc_rule")&&d.default.isLark;function f(t){const e=String(!!navigator&&navigator.platform);return function(t,e){if(!t)return!1;const n=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):557895
                                                      Entropy (8bit):5.44628422738551
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D0946566275D0495BD15AFCAD6FF8215
                                                      SHA1:E1E7F1A76269987D4D3A0776A852D357073D054C
                                                      SHA-256:A59035ED65B1A1D9C5FFD4572E74F4F63C669F26E6F3916837B9E880B42F3AB2
                                                      SHA-512:A4A5466EB33C1FBEF7629D988FF9B01C857D4EFD61A936D338299CC0CABB1CAC0A0AEFD19E348D27A83BFF36BDA1BB3348584C066064519DC61328FEF6280AF7
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/whiteboard-externals-async-pc.47a0d149.chunk.js
                                                      Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_73427","dx_99533","dx_44408","dx_34036","dx_55288","dx_12870","dx_2505","dx_32651"],{dx_83362:function(e,n,r){"use strict";r.r(n),r.d(n,{default:function(){return Ge}});var i={};r.r(i),r.d(i,{JobType:function(){return d.JobType},SuiteUploader:function(){return d.SuiteUploader}});var o={};r.r(o),r.d(o,{AddCommentOutlined:function(){return f.Z},AddOutlined:function(){return h.Z},AlignCenterOutlined:function(){return p.Z},AlignMiddleOutlined:function(){return v.Z},BitableformOutlined:function(){return g.Z},BoldOutlined:function(){return y.Z},BottomAlignOutlined:function(){return m.Z},BulkAddOutlined:function(){return b.Z},CancelLinkOutlined:function(){return _.Z},CenterAlignmentOutlined:function(){return x.Z},CheckOutlined:function(){return E.Z},CloseOutlined:function(){return w.Z},CopyOutlined:function(){return S.Z},CropOutlined:function(){return C.Z},DeleteTrashOutlined:function(){return k.Z},DisorderListOutlined:function(){return T.Z
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (11766), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):11766
                                                      Entropy (8bit):5.366053900738948
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C4ECB315B5B106E7C6453E77E9834FFB
                                                      SHA1:63CB576F68149524EC97CB7801967BB2F9A3262F
                                                      SHA-256:7D134CB8C7A4504553A1A07268C30385254B496F5DF0AF1C40E49B76A6B0AE39
                                                      SHA-512:DD632B79A93B60CAC90D6DDACBA28671583EF65072652D8A5F6E7B354E2D3FAE8409C64BB6E2EA796D037E090060B28528A018F04EA545006BCB723747A878E3
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/module_activecomment.aaaf37db.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_64658"],{dx_968629:function(e,o,n){n.r(o),n.d(o,{default:function(){return V}});var i,c=n("dx_106267"),r=n("dx_444560"),a=n("dx_929678"),l=n("dx_298652"),m=n("dx_335067"),d=n("dx_774561"),s=n("dx_1139"),v=n("dx_919264"),u=n("dx_804175"),C=n("dx_367017"),h=n.n(C),f=n("dx_90385"),g=n("dx_763193"),p=n("dx_365885"),_=n("dx_405730"),b=n("dx_724124"),k=n("dx_737229"),x=n("dx_48971"),y=n("dx_346632"),A=n("dx_196653"),I=n("dx_870477"),M=n("dx_982739"),S=n("dx_945818"),H=n("dx_791310"),E=n("dx_545984"),w=n("dx_580435"),T=n("dx_839681"),P=function(e){var o=e.rect,n=e.clientHeight;return Boolean(o&&o.top>=0&&o.top<=n)},O=n("dx_671353"),R=n("dx_604571"),B=n("dx_978470"),D=n("dx_387409");function j(e,o){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);o&&(i=i.filter((function(o){return Object.getOwnPropertyDescriptor(e,o).enumerable}))),n.push.apply(n,i)}return n}function N(e){for(var o=1;o<
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2831), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):2831
                                                      Entropy (8bit):4.7904556618320004
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:ADA5F768CF88224391C87D59216C9D20
                                                      SHA1:0A368E3396D5E53628246C708BDDFDB752C1F9CD
                                                      SHA-256:6691EC3AD84CF3E27B163D3E6A05174E894F3854429852CCBD93A82202085A04
                                                      SHA-512:716ADBE1B188E16D0B7F1C301B65A4C16115ABBF8B5D79C20CA3017F4B0749CC366801C8F2A5B1A997891F4AAA1B62AD2DE78661921A14D23C9CE2C7452C2A29
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/biz-suite-custom-icon.67644c72.chunk.css
                                                      Preview:@media print{.page-block-header__custom_icon .gpf-biz-suite-custom-icon__icon-emoji{padding-top:10px}.page-block-header__custom_icon .gpf-biz-suite-custom-icon__icon-image{width:32px;height:32px}}.presentation-mode-mask .page-block-header__custom_icon .page-block-content .custom-icon{width:1em;height:1em;align-self:baseline}.presentation-mode-mask .page-block-header__custom_icon .page-block-content .gpf-biz-suite-custom-icon__icon-emoji{font-size:1em}.presentation-mode-mask .page-block-header__custom_icon .page-block-content .gpf-biz-suite-custom-icon__icon-image{width:1em;height:1em}.presentation-mode-mask.pagination .page-block-header__custom_icon .page-block-content{justify-content:center}.presentation-mode-mask.pagination .page-block-header__custom_icon .page-block-content .text-editor{flex:unset}html[data-theme=dark]{--AI-img-placeholder-bg:var(--N00)}html[data-theme=light]{--AI-img-placeholder-bg:#f0f0fd}.vc-hover-background{background-color:var(--C50)!important;border-radius:8px
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (5474), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):5474
                                                      Entropy (8bit):5.411340848293265
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D2686F4C4AC86CE8E8A123E1B8577A16
                                                      SHA1:7B73B82185031F2449249F0AF9B73BA7B28BEE76
                                                      SHA-256:BED65A1F7504D9F28A536ED9D646C38BAED26530C332ABA6F877D603A0F25281
                                                      SHA-512:76AE4F601C983B3E1A43C8F85071B61623DE33CEFD4A458EF73E387EB4585EEDB20FD292E329B9705D03BD6FA864AFAA45714DD1FC3B2A88ABD439332DC1F725
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/modal-container.19cf4c82c847e699fa7a.es6.js
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[863,79621],{492731:(e,t,n)=>{n.r(t),n.d(t,{default:()=>T});var o=n(563193),l=n(694275),a=n(827644),i=n(472528),r=n(521456),d=n(919264),s=n(804175),c=n(573455),u=n(112064),m=n(822462),p=n(165235),y=n(715372),M=n.n(y),f=n(114941),h=n(743841),b=n(704509),C=n(414202),v=n(54831),k=(n(594768),n(470136));function _(e){var t=function(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(e){return!1}}();return function(){var n,o=(0,m.Z)(e);if(t){var l=(0,m.Z)(this).constructor;n=Reflect.construct(o,arguments,l)}else n=o.apply(this,arguments);return(0,u.Z)(this,n)}}const O=M()({loader:()=>n.e(39775).then(n.bind(n,644965)),loading:()=>null});let E=function(e){(0,c.Z)(n,e);var t=_(n);function n(e){var o;(0,d.Z)(this,n),(o=t.call(this,e)).state={dump
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (782), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):782
                                                      Entropy (8bit):5.435899237866739
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6C059463C0B40A1856C1C363853358B0
                                                      SHA1:EF5C4D01892D18261EFC26470833C99F8A027136
                                                      SHA-256:7D78185A4C13BB5B735F9A3E4F96E2089CA8B846D9D36660135DE8DEE48817B6
                                                      SHA-512:15E9DDCFF281AFEA743FA666068C4A6204927673061564E80B69469A3ED1C9F586415FA571966CEE6DF21393C15DBF0E3908C92F16CD9D16E213883CB3DC9DF5
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_25455"],{dx_875079:function(E,_,T){T.d(_,{YwK:function(){return R},Cdw:function(){return I}});const R={URL_PREVIEW_SUCCESSED:0,URL_PREVIEW_PERMISSION_DENIED:420001,URL_PREVIEW_APP_CONTEXT_MISSING:420002,URL_PREVIEW_URL_MISMATCH:420003,URL_PREVIEW_SERVICE_UNAVAILABLE:420004,URL_PREVIEW_RESOURCE_UNAVAILABLE:420005,URL_PREVIEW_RESOURCE_EXHAUSTED:420006,URL_PREVIEW_NEED_GET_CARD_PREVIEW:420007},I={EMPTY:0,LINEAR_LAYOUT:1,FLEX_LAYOUT:2,HEADER:501,RICHTEXT:502,IMAGE:503,CHATTERS_PREVIEW:504,BUTTON:505,ICON_BUTTON:506,TEXT_BUTTON:507,TIME:508,TEXT:509,TAG_LIST:510,SPIN_BUTTON:511,AVATAR:512,VIDEO:513,CARD_CONTAINER:514,DOC_IMAGE:515,LOADING:516,TIME_ZONE:517,OVERSIZED_TEXT:518,ENGINE:519,DOC_STATE_BUTTON:520}}}]);
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2657), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):2657
                                                      Entropy (8bit):4.6888238264539055
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:1423E0D1AE0E7BABCB191800EC18D641
                                                      SHA1:21BE6D11DCFFA6FB261F7847EC16E95EF3F1F613
                                                      SHA-256:78DDDAC57D223811B8046764EBF37A8069FEE8714A4FD02CED7452CD5F557024
                                                      SHA-512:9A6BEDAF3DD81413BE10261F4E4E5821CC51C675FFF79D94E827AFCB201D8E12CAC46EE6D8CBB5340E873B0A046E84A685CAD9AEA69CAA0116857D26EE073DF2
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/module_block_whiteboard.aa8bc655.chunk.css
                                                      Preview:body.resizable-dragging .docx-whiteboard-block{pointer-events:auto}.docx-whiteboard-block.hovered{background:none}.docx-whiteboard-block.hovered .whiteboard_align .whiteboard-block_container .whiteboard_layer{border-color:var(--function-info-fill-solid-03);box-shadow:0 0 0 1px var(--primary-fill-solid-03)}.docx-whiteboard-block .hovered-mask{display:none}.docx-whiteboard-block .whiteboard_align{display:flex;flex-direction:column;max-width:100%}.docx-whiteboard-block .whiteboard_align.whiteboard_align__left{align-items:start}.docx-whiteboard-block .whiteboard_align.whiteboard_align__center{align-items:center}.docx-whiteboard-block .whiteboard_align.whiteboard_align__right{align-items:end}.docx-whiteboard-block .whiteboard_align .whiteboard-block_container{display:flex;align-items:center;position:relative}.docx-whiteboard-block .whiteboard_align .whiteboard-block_container .draggable-btn{z-index:1}.docx-whiteboard-block .whiteboard_align .whiteboard-block_container:hover .whiteboard_laye
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65522), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):86484
                                                      Entropy (8bit):5.803847578531955
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:366AC8EF384D983E29A5A022CFEFCED2
                                                      SHA1:37C6F19F538B64BCBDA54C8778FA71210C6BE7B1
                                                      SHA-256:0DBABB25326886135AC7CAD0E76528860EAA314AB2CEC017939670399305624A
                                                      SHA-512:E480224A53C15F08E53530A357C04AEFBF917C86CB60233F250F64F736DBCF061BA697218483BB8F907B412B1110F7B25D7F391F1A74AE0CE76C5253CBE13355
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/wiki-suite-next.bf078507e02acd94d259.es6.js
                                                      Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[71813,80201,25547],{1515:(e,t,n)=>{"use strict";var o,r,c,i,s;n.d(t,{jK:()=>o,tk:()=>r,uN:()=>c,L2:()=>i,Nu:()=>s}),function(e){e[e.fetchError=-2]="fetchError",e[e.tableSkipBlockLogicError=-14]="tableSkipBlockLogicError",e[e.firstBlockMapEmptyAfterRetry=-4]="firstBlockMapEmptyAfterRetry",e[e.cursorBlockMapEmptyAfterRetry=-8]="cursorBlockMapEmptyAfterRetry",e[e.outSideFetchTimeout=-16]="outSideFetchTimeout"}(o||(o={})),function(e){e.Success="SUCCESS",e.Error="ERROR",e.Pending="PENDING"}(r||(r={})),function(e){e[e.ALL=0]="ALL",e[e.TOP_BOTTOM=1]="TOP_BOTTOM",e[e.BOTTOM_TOP=2]="BOTTOM_TOP",e[e.SPREAD=3]="SPREAD",e[e.SPECIFIC=4]="SPECIFIC",e[e.AroundV2=7]="AroundV2"}(c||(c={})),function(e){e.Start="START",e.WorkerStart="WORKERSTART",e.Clientvar="CLIENTVAR",e.FetchError="FETCHERROR",e.FetchFinish="FETCHFINISH",e.RetryTable="RETRYTABLE",e.NeedUpload="NEEDUPLOAD",e.Destroy="DESTROY"}(i||(i={})),function(e){e.LibStart="lib_start",e.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65502), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):86813
                                                      Entropy (8bit):5.508305418013952
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6968221498EB20AC988B877278DF6039
                                                      SHA1:2778BAD445AE83BF45541EA225DB6D521F962B43
                                                      SHA-256:EF9B0072EB5C88FC6B4BB0A4959FEA32866AD5F0DC02B7510DD6D2D5FED7FAE2
                                                      SHA-512:1F8A80A26917E658F1385312F8D19696546674AA9D08B44362963306698100404E30465D196572CEB7007720889335B5514A7B6987BB3D2435076FF3F3D50DB5
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{"permission.select_department":".....",CreationDoc_Docs_SelectedMembersOrGroups:"...{select_count} .....","common.determine":"..","common.cancel":".."})),(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[88306,6853],{119800:(t,e,n)=>{function o(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(t);e&&(o=o.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,o)}return n}function i(t){for(var e=1;e<arguments.length;e++){var n=null!=arguments[e]?arguments[e]:{};e%2?o(Object(n),!0).forEach((function(e){l(t,e,n[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(n)):o(Object(n)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(n,e))}))}return t}function r(t){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iter
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (23468), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):24042
                                                      Entropy (8bit):5.910422712919354
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:EE3C5EA5A61A61EC22BC1001CC11CF15
                                                      SHA1:448414E73C55A81208B02994ECDA5FDC6204BB7E
                                                      SHA-256:DD5FB26BA34B5593C16757479E6C4828AE9B7E4F6C21CDA1B0557120D0DD4DBB
                                                      SHA-512:CEAEACA67E107BFBCC7E3D8726107FE847CB1E32CB0160DB1BFCF569785DD31CD1D90BE262B7BCCD2CF0808E77A803137DC8905568B66258E3644C6C35A5CBF0
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_16433"],{dx_767332:function(e,i,n){"use strict";n.d(i,{bc:function(){return a.bc},AF:function(){return a.AF},QG:function(){return s.QG},Cq:function(){return a.Cq},ZP:function(){return O},uY:function(){return f.u},BU:function(){return s.BU},L3:function(){return s.L3},eN:function(){return s.eN},A0:function(){return s.A0},PW:function(){return s.PW},Wk:function(){return s.Wk},yi:function(){return s.yi},tg:function(){return s.tg},zD:function(){return s.zD},ok:function(){return s.ok},J4:function(){return s.J4},rt:function(){return s.rt},I7:function(){return s.I7},S1:function(){return s.S1},hN:function(){return s.hN},LI:function(){return s.LI},kg:function(){return s.kg},sT:function(){return s.sT},GA:function(){return g()},cL:function(){return s.cL}});var o=n("dx_713584"),r=n.n(o),a=n("dx_398698"),s=n("dx_373760"),_=n("dx_40733"),m=n.n(_);const u={startTime:Date.now(),endTime:0,logged:!1,loading:!1,isError:!1,loadCount:0};let c=Promise.resol
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:dropped
                                                      Size (bytes):18
                                                      Entropy (8bit):3.5724312513221195
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:53AF239EE5D3E261545DEDEDCB6FFD57
                                                      SHA1:04CA7E137E1E9FEEAD96A7DF45BB67D5AB3DE190
                                                      SHA-256:99EB12F2AB3C4866A353E098FFA3CB7A967E617C49B98480394EC5D8EA92B094
                                                      SHA-512:C734E4A5FF5D335A91518DBF47861BDAF8012AF49371DCD2E3350E269C9A5A1CC094114D17C4F5B053F3757B4B07487EBD0D309C91EF97ACF4665CC5D5C9A2D3
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:404 page not found
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):1021547
                                                      Entropy (8bit):5.564095339680582
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4C94F7B870AD55953A6449BDAC74C006
                                                      SHA1:72F8790F32939BA7E246EC236B1B3FB090466066
                                                      SHA-256:B32EB4EC17B54AD034DB69A0B00A6EEC117F50AEB802CFF2CC9A95A23A30C66A
                                                      SHA-512:697EE1A99C2051CE29E6640883125AA866B056F30AD4F79660996CB1DD4F5E97C972E2D27ADDC96EB2A63FBBD1DB8E6ABEFEF781FB14E08D158B78F801915453
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_39694"],{dx_75328:function(e,n,r){r.d(n,{Z:function(){return p}});var o=r("dx_397605"),a=r("dx_402141"),i=r("dx_713584"),l=r("dx_245924"),u=r("dx_555178"),c=r("dx_878294"),d=["className"],s=c.av?{style:{animationPlayState:"paused"}}:{};function f(e,n){var r=e.className,c=(0,a.Z)(e,d),f=(0,u.IJ)("svg"),p=(0,l.default)(f(),f("-spin-loading"),r);return i.createElement("div",(0,o.Z)({className:p},s),i.createElement("svg",(0,o.Z)({width:"100%",height:"100%",viewBox:"0 0 100 100",ref:n},c),i.createElement("circle",(0,o.Z)({cx:"50",cy:"50",r:"35",stroke:"currentColor",strokeWidth:"11",strokeLinecap:"round",strokeMiterlimit:"10",fill:"none"},s))))}var p=i.forwardRef(f)},dx_36307:function(e,n,r){r.d(n,{E:function(){return u}});var o=r("dx_797747"),a={global:{placeholder:"Please select...",notFoundContent:"No results found",noOptions:"No options available",selectAll:"Select all",okText:"Done",cancelText:"Cancel",more:"More",search
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):305224
                                                      Entropy (8bit):5.269126755663895
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:55E6D27F7BFB85B3B975E044B634A453
                                                      SHA1:2577247832713272C8F7E3810B3F9D96E31836D4
                                                      SHA-256:AAAC4425DF60528CC714F8B1FD0801B6D0A80B052AD8942A204F8E4E89E6550B
                                                      SHA-512:75059CDF4455EC446FB860FFE238857EBC44AC923A5DF417040306963F1BCE426FFCA6259CC3E8D8A42662F4D608EA7D375F8291A416651D5A45DDE8578DAC3E
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_30999"],{dx_995055:function(module,exports,__webpack_require__){var factory;"undefined"!==typeof navigator&&(factory=function(){"use strict";var svgNS="http://www.w3.org/2000/svg",locationHref="",_useWebWorker=!1,initialDefaultFrame=-999999,setWebWorker=function(e){_useWebWorker=!!e},getWebWorker=function(){return _useWebWorker},setLocationHref=function(e){locationHref=e},getLocationHref=function(){return locationHref};function createTag(e){return document.createElement(e)}function extendPrototype(e,i){var r,s,a=e.length;for(r=0;r<a;r+=1)for(var n in s=e[r].prototype)Object.prototype.hasOwnProperty.call(s,n)&&(i.prototype[n]=s[n])}function getDescriptor(e,i){return Object.getOwnPropertyDescriptor(e,i)}function createProxyFunction(e){function i(){}return i.prototype=e,i}var audioControllerFactory=function(){function e(e){this.audios=[],this.audioFactory=e,this._volume=1,this._isMuted=!1}return e.prototype={addAudio:function(e){this.au
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (62441), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):214297
                                                      Entropy (8bit):6.291821864769842
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:5B64BB0239FE7A1D23E5ED254AA4095D
                                                      SHA1:421003374E369FC3A70A0591D6FBF45D8DC4299E
                                                      SHA-256:C11A143460738EEBD57F35C0CA405D1255A5CC60FF2F77B2ED9EFCBE35612964
                                                      SHA-512:B1DFBC1E331CC31F4B4C423B9564AE5CAADAEE3C7148860E4E3B670EE5C6F921278B61D982A539165C0E6B884F7917E2E06E6FC65DC2F251CECE76830B7BF050
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[41685],{113621:(e,r,a)=>{"use strict";a.d(r,{O4:()=>t});var t="larkc"},944895:(e,r,a)=>{"use strict";a.d(r,{Z:()=>g});var t=a(919264),n=a(804175),o=a(573455),s=a(112064),i=a(822462),u=a(165235),c=a(497754),f=a.n(c),l=a(648552),v=a(964006),L=a(734565),b=a(812578),P=a(978318),p=a(368714),d=a(509207);function T(e){var r=function(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(e){return!1}}();return function(){var a,t=(0,i.Z)(e);if(r){var n=(0,i.Z)(this).constructor;a=Reflect.construct(t,arguments,n)}else a=t.apply(this,arguments);return(0,s.Z)(this,a)}}let x=function(e){(0,o.Z)(a,e);var r=T(a);function a(){return(0,t.Z)(this,a),r.apply(this,arguments)}return(0,n.Z)(a,[{key:"render",value:function(){const{className:e,getPortalContainer:r,config:a,c
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (11113), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):11113
                                                      Entropy (8bit):5.026659714561022
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:E5A2E5ABAF1EB82B37120362375A0348
                                                      SHA1:F830F03E6C66FA2C22BF0CE82ACF99C0677CBF96
                                                      SHA-256:D2D73DB079225AC6863F4CA9908EBDFF43A6C77AF8A15CCFA1477A1F6023424E
                                                      SHA-512:1CF9B7F5C39ACDDFA343790D09849906DAA329C6F4F9E95B07E08B1FFC70783375721A21C351A0802B9058BD2A5D94A775671A9B65D8524A1E7406FAD7A8E444
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/app_print.5df72fc310d928911fec.css
                                                      Preview:body.pdf .tb-scrollable-content .tb-scrollable-shadow-right{background:none!important}.print .ace-table-toolbars{display:none}.innerdocbody.adit-container ul.r-list-done li{color:var(--text-caption)}.print{position:relative}.print #innerdocbody{min-height:auto!important;padding-left:20px!important;padding-right:20px!important;padding-bottom:0!important}.print #innerdocbody>div:first-child:before{visibility:hidden}.print #innerdocbody.has-comment{padding-right:300px!important}.print .doc-comment .comment-panel{-webkit-box-shadow:none!important;box-shadow:none!important}.print .op-author-host{display:none}.print .zoneType-codeBlock .code-block-header-btn-icon,.print .zoneType-codeBlock .word-wrap-btn{display:none}.print .zoneType-codeBlock .code-block-container .code-block-line{white-space:pre-wrap}.print .align-full .image-uploaded{width:100%!important;margin-left:0!important}.print .abbreviation-inline-wrapper .abbreviation-text{border-width:0!important}.print .abbreviation-inline-wrap
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65036), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):151372
                                                      Entropy (8bit):5.366550431307107
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:26533FD558461CBB05844EDD41F63B49
                                                      SHA1:9B596E15DA7C5A2373B03D746D097145B62EAD59
                                                      SHA-256:FDB93A132B8CDA196C175ED6DC0E7B0C0109C4DE3215D250BF2C8EF59F7703D2
                                                      SHA-512:A9D5A127218784043CDCB601FE77C11C349713E4D3771F36CCB0D6AEB1F03AE4F94D55BA7652D6AB607DE7CD645C66B74FCF383533F5104E0F1A51F7422B39AD
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/lmp/scs/lmp-sdk-report.policy-sdk-5.2.12.js
                                                      Preview:"use strict";(this.webpackChunk_builtin_policy_sdk_=this.webpackChunk_builtin_policy_sdk_||[]).push([[611],{7569:function(e,t,i){var n,o,r,s,a,c,l;i.r(t),i.d(t,{Env:function(){return n},EventType:function(){return s},LmpReport:function(){return V},Locale:function(){return a},LogType:function(){return o},ReportAction:function(){return l},SCOPE:function(){return r}}),function(e){e.Boe="boe",e.Test="test",e.Staging="staging",e.Pre="pre",e.Prod="production",e.Dev="dev"}(n||(n={})),function(e){e.INFO="info",e.ERROR="error",e.WARN="warn",e.DEBUG="debug"}(o||(o={})),function(e){e.SDK="d",e.PC="p",e.WEB="w",e.BFF="b",e.NATIVE="n",e.RUST="r",e.SERVER="s"}(r||(r={})),function(e){e.USER="user",e.PAGE="page",e.NET="net",e.FUNC="func",e.UNKNOWN="unknown"}(s||(s={})),function(e){e.Cn="cn",e.Oversea="Oversea",e.Va="va",e.Sg="sg",e.Gcp="gcp",e.Private="private"}(a||(a={})),function(e){e.pid="pid",e.deviceId="deviceId",e.userId="userId",e.scope="scope"}(c||(c={})),function(e){e.REQUEST_SUCCESS="success
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (9722), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):9744
                                                      Entropy (8bit):5.453139500243752
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:E1D8A5BC8B7EB6C1ECFBA8B3DA6CBEA5
                                                      SHA1:77BF5E619CFC5AE7D5A604252FA9E414A5F9DA33
                                                      SHA-256:5ADD2B5EA3C3C24F765BC78B657117F91878FAB9437BCE5F35A08CB96894484B
                                                      SHA-512:8B4F229F759673B9578CD3C9D5158F226BF2F54F8351F91E62548F12F130C7DF5DDBD1CCE872D4B71E00D77902D3426835D3ACDCE9C10F074B96358F0D60D6F0
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/39849.03df8ac54987adde7cc1.es6.js
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{"etherpad.network_abnormal":"..........."})),(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[39849],{339849:(e,t,n)=>{n.r(t),n.d(t,{destroyAllMentionPopover:()=>v,showMentionShareAndNotifyConfirm:()=>p});var o=n(347253),r=n(165235),s=n(129108),a=n(720030),c=n(30551),i=n(253438),l=n(645617),d=n(517736);const u=new Map,m=new Set;function v(){m.clear(),u.size&&u.forEach(((e,t)=>{const{wrapper:n}=e;n.remove(),n.destroy(t)}))}function E(e,t,n){return new Promise((i=>{var l;const m=(()=>{const e=document.createElement("div");return document.body.appendChild(e),{show(t){s.render(r.createElement(a.A,Object.assign({},t,{visible:!0})),e)},remove(){s.unmountComponentAtNode(e)},destroy(t){var n;null===(n=e.parentNode)||void 0===n||n.removeChild(e),e.remove(),t&&u.delete(t)}}})();null===(l=t.onSetWrapper)||void 0===l||l.call(t,m.remove);const v=t.rect||{left:0,top:0,height:0,width:0},E=n||"default
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (7527), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):7627
                                                      Entropy (8bit):5.535944038810049
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:0457DF870BBB70678DBBAEED29CC77D0
                                                      SHA1:1360B99D349881EDE56B99A6751BB84EB2B7E1D5
                                                      SHA-256:516A6D580C1A762F79373EA7591908ECEDB4BA141152BB24E39194720A1182F4
                                                      SHA-512:0E33EEC400F404246691461B1CD213704E3AEBDB52F87C51C0A7AFB2C4FD5D3636596B90F53C28F24F656123A5264A447AC3C119FBE3BFEF35AB4B49E873E09E
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{LarkCCM_Workspace_InTextCopyOnly_PasteFailed_Toast:"........",LarkCCM_Docs_PasteLoading_Toast:"............",LarkCCM_Workspace_InTextCopyOnly_Toast:"..........................",LarkCCM_Perm_UnableToCopy_LearnMore_Button:"...."})),(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[32398],{609935:(t,e,o)=>{o.d(e,{h:()=>L});var i=o(919264),a=o(804175),n=o(715372),s=o.n(n),c=o(165235),r=o(716349),l=o(567868),d=o(237681),p=o(938428),y=o(687842),h=o(690128),u=o(870019),C=o(518831),_=o(96402),m=o(715327),b=o(557686),E=o(937345),g=o(646935);var v=o(28441),w=o(181792),T=o(472007),D=o(55168),k=o(804728);const P=(t=!0)=>{if(!(0,g.x1O)())return;const e=(0,h.HD)(w.PERM_ACTION_TYPE.COPY)===T.tz.BY_LEADER_DEFAULT_COPY;window.collectEvent&&window.collectEvent("ccm_docs_global_copy_click",{is_auth_by_leader:e,click:"block_actio
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (16274), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):16360
                                                      Entropy (8bit):5.730626257385917
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:F187D4A1A6EB0644AF7339DDDA806D2E
                                                      SHA1:B632CEB6C15D1FF8FBA1CC80B557706AFFB1D1E2
                                                      SHA-256:9058B1C3ED9201530E06F8A546FE2FE521521564D73CD97BC901AB4B260282C3
                                                      SHA-512:B84AC587094968FE87C298BB88670BE2A92C5BFA8F65796E9B2C9ED4A19396AE947F5A3E7268951388D36710CD0AA017C507D104FA9916DF88A200B2A872BCF3
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/no_free_space_banner.5feec3ab1688ffefbf7d.es6.js
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{LarkCCM_StorageMgmt_FreeUpSpaceBeforeSpecificDate_Desc:"................... {date} ........................"})),(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[61112,26344,93875],{626640:(e,t,o)=>{var i,n,a,r,l,E,c,s,u;o.d(t,{_$:()=>E,z1:()=>c,WV:()=>s,O4:()=>i,D3:()=>r,LH:()=>l,PO:()=>n,Dm:()=>a}),function(e){e[e.Upload=1]="Upload",e[e.Import=2]="Import"}(i||(i={})),function(e){e[e.File=1]="File",e[e.Directory=2]="Directory"}(n||(n={})),function(e){e[e.Pending=1]="Pending",e[e.Inflight=2]="Inflight",e[e.Success=3]="Success",e[e.Error=4]="Error",e[e.Paused=5]="Paused"}(a||(a={})),function(e){e.FolderEmpty="folder_empty",e.FolderHasFileTooLargeToUpload="folder_has_file_too_large_to_upload",e.FolderAllFilesTooLargeToUpload="folder_all_files_too_large_to_upload",e.FileTooLargeToUpload="file_too_large_to_upload",e.FileNotUplo
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65504), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):93290
                                                      Entropy (8bit):4.95906582636008
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C8CD1227242EA4B349AE424C02080F95
                                                      SHA1:ECBA654A995714C8907791FF6989173981F5FF19
                                                      SHA-256:29AB05728C83BC59E06088DA4A199EA9B0018A60B24F34509E256CABDF09FB26
                                                      SHA-512:9DF4B0D26257FD2F4F186D1CEFD02F1F1105746DEDFFC827B66FE533A01E9A493154BEBC5B2F0363DC84C8CBA0781BF04476B03705E7D9BCFBA618A30FD543D8
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/docx_toolbox.4ac495d9.chunk.css
                                                      Preview:.ud__popover__content .docx_guide_popover_content{opacity:1!important}.ud__popover__content .docx_guide_popover_content .callout-box-new__container{max-width:288px!important;padding:20px 24px!important;border-radius:0;background:linear-gradient(180deg,var(--B50),var(--bg-float) 50%)!important}.ud__popover__content .docx_guide_popover_content .callout-box-new__container .callout-box-new__title{color:var(--B700-FG)}.ud__popover__content .docx_guide_popover_content .callout-box-new__container .callout-box-new__content{color:var(--text-title);font-weight:400;font-size:14px;line-height:22px}.ud__popover__content .docx_guide_popover_content .callout-box-new__container .callout-box-new__footer .callout-box-new__btn{color:var(--text-title);border:1px solid var(--line-border-component);border-radius:6px}.ud__popover__content .docx_guide_popover_content .callout-box-new__container .callout-box-new__footer .callout-box-new__btn:hover{background:var(--udtoken-btn-se-bg-neutral-hover);border-color:
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (64919), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):64955
                                                      Entropy (8bit):5.099107159464312
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:8ECAB25D9EC424E86AFB2A21F4D83305
                                                      SHA1:B877C5A9671CE88730588A39BED92F72F12F3DAA
                                                      SHA-256:6C3D865A0E583C0D11438305A76EA30C71D5FBEFEF5F1EA89AEDC4FC1CD1DDE5
                                                      SHA-512:AE3230CA36E90221BDED97BAA009B458E8D1DB5CC116507352CD3BBD449ECD9FE8722DBDFD1CC5424C0CD47BB14B6CE1797B77A3F2854C0937218C868F67087F
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_32978"],{dx_730260:function(e,n,o){o.r(n);const r={icu:{}};var i=function(e,n){var o=String(e).split("."),r=!o[1],i=Number(o[0])==e,u=i&&o[0].slice(-1),a=i&&o[0].slice(-2);return n?1==u&&11!=a?"one":2==u&&12!=a?"two":3==u&&13!=a?"few":"other":1==e&&r?"one":"other"},u=function(e,n,o){if(!o)return e;if(isNaN(e))throw new Error("Can't apply offset:"+o+" to argument `"+n+"` with non-numerical value "+JSON.stringify(e)+".");return e-o},a=function(e,n,o,r,i){if({}.hasOwnProperty.call(r,e))return r[e];n&&(e-=n);var u=o(e,i);return u in r?r[u]:r.other};r.icu={Lark_Message_Codeblock:{"en-US":function(e){return"[Code block]"}},Calendar_Detail_NoRepeat:{"en-US":function(e){return"No repeats"}},Todo_Task_AlertTimeAtTimeOfEvent:{"en-US":function(e){return"When it's due"}},Todo_Task_AlertTimeNoAlert:{"en-US":function(e){return"No alert"}},Todo_Task_AlertTimeNWeeksBefore:{"en-US":function(e){return a(e.number,0,i,{one:"1 week",other:u(
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (8323), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):8323
                                                      Entropy (8bit):5.402373119984869
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:129C0870F28DABA3E3E9AC9E863D223C
                                                      SHA1:9B894D0F5809AFBE1610334AC63FAB60B8BA3E23
                                                      SHA-256:5209AB4FC7909CB42BFFA5A3C43D265192FB7344708B0E969E0734F487B69405
                                                      SHA-512:F75E0DEB6A7DCA751AB07F1E491498F52DB89C59455B4540F4C953C8D53DA01C0E0B2DB5357165D1123CCC5AC67D80EDD79D43DB9DE25021A7A68A41749C720F
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_46938"],{dx_765036:function(e,n,r){r.d(n,{cW:function(){return o},ZP:function(){return v}});var o,i,c=r("dx_335067"),s=r("dx_919264"),a=r("dx_804175"),u=r("dx_367017"),d=r.n(u),l=r("dx_383828"),p=r("dx_379755"),f=(0,r("dx_124228").MY)("synced:msgbox");!function(e){e.visible="visible",e.invisible="invisible"}(o||(o={})),function(e){e.visible="turn_visible",e.invisible="turn_unvisible",e.recover="recover",e.delete="delete"}(i||(i={}));var b=function(){function e(n){var r=this;(0,s.Z)(this,e),this.props=void 0,this.handleMessageChange=function(e){try{var n=JSON.parse(e).type;f("***** [synced block] visible: ".concat(e)),[i.visible,i.recover].includes(n)?r.props.handleStatusChange(r.props.srcBlockId,o.visible):r.props.handleStatusChange(r.props.srcBlockId,o.invisible)}catch(c){(0,p.g4)("fetch synced status failed ".concat(c))}},this.props=n,this.registerMsgBox()}return(0,a.Z)(e,[{key:"msgBoxOptions",get:function(){return{tok
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (16320), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):16336
                                                      Entropy (8bit):5.311670496531069
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:059F096FBB2F40583B0999EEC7809DBC
                                                      SHA1:C1B8165F09A148D92BC6D414AE870438F51ACC7F
                                                      SHA-256:22E7C2C5443624645A1B79B06945EAD62128FFB9E2931292A5E4DEEDEE5805DF
                                                      SHA-512:35AA93DF308DF76E9B69CF88517AB86E9EA98FD4AB50AA70AE585924C8B7485A8115CC80DB9368E23D047F00111162465BB1EDEB75CFE6E81FC50E3E2338C3B0
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/help_siderbar.dab9018c.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_15361"],{dx_589965:function(e,o,n){n.r(o),n.d(o,{default:function(){return Te}});var d=n("dx_579232"),i=n("dx_852141"),c=n("dx_919264"),r=n("dx_804175"),a=n("dx_573455"),l=n("dx_112064"),s=n("dx_822462"),m=n("dx_90385"),_=n("dx_713584"),p=n.n(_),u=n("dx_377266"),h=n("dx_269464"),b=n.n(h),Z=n("dx_67443"),x=n("dx_253740"),f=n("dx_684875"),v=n.n(f);function g(e){var o=e.isPlaceholder,n=e.Icon,d=e.description,i=e.command;return o?p().createElement("div",{className:"content-item content-item-placeholder"}):p().createElement("div",{className:"content-item"},n?p().createElement("span",{className:"content-item__icon"},p().createElement(n,{style:{color:"var(--icon-n1)",fillOpacity:.6,fontSize:16}})):null,p().createElement("span",{className:"content-item__description"},d),p().createElement("span",{className:"content-item__command"},i))}var I,k=n("dx_298652"),y=n("dx_774561"),C=n("dx_738204"),D=n("dx_711666"),S=n("dx_87338"),E=n("d
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):55
                                                      Entropy (8bit):4.26528556833822
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:759DC214F80F595FB87143F94E566976
                                                      SHA1:D2E4DDC605F0940EB29C7FE75D4CD1B5C16EF7DF
                                                      SHA-256:0A54C258E5E733362C909E29C614170E912238F2E22EBB9251D5997776344754
                                                      SHA-512:61297510730E6B20C691A62C804967167134EE101F8929746EA8D56788A74B23AF82C6A1D8AB44A900E10E0AF62E32125D9E3CE96D922BCB43E2BF10FC4DB7BB
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:{"e":-1,"msg":"not found app_key and not found app_id"}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (15519), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):15557
                                                      Entropy (8bit):5.617409506387229
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6DC18E608579483A4026621049F661CB
                                                      SHA1:9EE6141D1F88CEB9D28013B0E064FB64050439C9
                                                      SHA-256:99027DD60E91450DD2A3940FDB8C48AF82D4716122D1C9FBB38522BC90068F7A
                                                      SHA-512:93E8CD8A9B708422F26D3A3834377E09857E356B279A06DC78B242E5520A480A4BBC06A279251AD43BD065940F4E2BDD8E7A40B21BA4483DE25E18A4F218ECF0
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/default~309646~clipboard_module~feat_clipboard-paste~module_infra_doc-verse.0e638616.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_86794"],{dx_228651:function(a,e,c){c.d(e,{Jx:function(){return U},Rq:function(){return aa}});var r,n=c("dx_298652"),o=c("dx_774561"),s=c("dx_90385"),i=c("dx_82593"),l=c("dx_635317"),d=c("dx_252654"),u=c("dx_737229"),p=c("dx_653287"),b=c("dx_379755"),h=c("dx_409573"),g=c("dx_196653"),k=c("dx_27480"),v=c("dx_757202"),m=c("dx_282071"),_=c("dx_250879"),N=c("dx_914868"),x=c("dx_692066"),E=c("dx_219912"),f=c("dx_283882"),D=c("dx_355741"),I=c("dx_684806"),y=c("dx_432931"),O=c("dx_964705"),A=c("dx_937344"),R=c("dx_475690"),T=c("dx_734408"),L=c("dx_168428"),S=c("dx_965754"),C=c("dx_538438"),H=c("dx_349303"),B=c("dx_667977"),j=c("dx_835091"),M=c("dx_657160"),P=c("dx_47198"),t=c("dx_885572");function w(a,e){var c=Object.keys(a);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(a);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(a,e).enumerable}))),c.push.apply(c,r)}return c}function G(a){for(var
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (58686), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):507200
                                                      Entropy (8bit):5.635424804087622
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:A6DA98698E7832B6F9F9CBC2D50A11A3
                                                      SHA1:57C043FB4DDC2DBF6714C73912EA5E45987C2678
                                                      SHA-256:BE1D1CD37F6B5B8B6C868B68C3630F175FC5D9060EFD2A4A02F880215286237A
                                                      SHA-512:D3D71C292781A99E9D3508A72E11C81A53289CD4D886B0A7D53C5E119724BF8C3296C83AEBB08E0965A2A8E1B780D1892D67C8B14566530AE2232078CC6AA20D
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_98253","dx_99533"],{dx_121871:function(e,r,n){"use strict";n.d(r,{c:function(){return o}});var o,i;!function(e){e.http="http",e.socket="socket"}(o||(o={})),function(e){e.online="online",e.offline="offline",e.weakline="weakline"}(i||(i={}));var a;!function(e){e.REQUEST_MELTDOWN_AJAX_ENABLE="request_meltdown_ajax_enable"}(a||(a={}))},dx_220525:function(e){e.exports=function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}return r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.definePr
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):181017
                                                      Entropy (8bit):5.373598324543396
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:102D8192185EBDA287674596F31C2EC7
                                                      SHA1:74494035473F7C35C204DCF78BEC156EA6EAB676
                                                      SHA-256:E806A34D7E7E697D3E3A20A576BC7B942F2CB8EC62DD63E6D1FD3A3593CAA59E
                                                      SHA-512:0F8F5F4C6D69F4672D5F7A1ACD764D1046A39604EBB3A9413EC9C7723C4C9834CC1925C1FEF46C42F1C65871A62EE8908D9C6B35C5BE23EB83700554FC70E724
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_76966","dx_34036","dx_55288"],{dx_922130:function(e,n,i){i.d(n,{i:function(){return d}});var r=i("dx_269030"),o=i("dx_256256"),a=function(){function t(){this.ci=[]}var e=t.prototype;return Object.defineProperty(e,"size",{get:function(){return this.ci.length},enumerable:!1,configurable:!0}),e.insertFront=function(t){var e=0===this.size?-1:this.ci[0].priority-1;this.enqueue(t,e)},e.enqueue=function(t,e){this.ci.push({value:t,priority:e});for(var n=this.ci.length-1;0<n;){var i=Math.floor((n-1)/2);if(this.ci[n].priority>=this.ci[i].priority)break;var r=this.ci[n];this.ci[n]=this.ci[i],this.ci[i]=r,n=i}},e.dequeue=function(){if(0===this.size)return null;var t=this.ci[0];if(1===this.size)return this.ci.length=0,t.value;this.ci[0]=this.ci[this.size-1],this.ci.pop();for(var e=0;2*e<this.size-1;){var n=e,i=2*n+1,r=2*n+2;if(i<this.size&&this.ci[i].priority<this.ci[n].priority&&(n=i),(n=r<this.size&&this.ci[r].priority<this.ci[n].p
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):105918
                                                      Entropy (8bit):4.755462019103843
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:0441F76CA18B1A4D87A6BBBEA72DB664
                                                      SHA1:FD1866AE931FBA4C4A612837B6D2A497E5D8B330
                                                      SHA-256:6FF1E90A27EF34997A62D86028FE47C4271F88E5885B4B188F5BC998AB1B9B89
                                                      SHA-512:BEB3D85F7D59FE2056073F5B95550F569B03B6A18746032B5BDED608473E3E29F7672921B641BE5D168698EBEEFB879B0111576C9A21EEBE70E5C1610FD6430E
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/workspace-addition.09ae48af2291f819d3d8.css
                                                      Preview:.ud__tag-other-color{border-color:rgba(0,0,0,0);color:var(--static-white)}.ud__tag-neutral{background-color:var(--udtoken-tag-neutral-bg-normal);color:var(--udtoken-tag-neutral-text-normal)}.ud__tag-neutral>.ud__tag__status-icon:not(.ud__avatar){color:var(--udtoken-tag-neutral-text-normal)}.ud__tag-neutral>.ud__tag__close-icon{color:var(--udtoken-tag-neutral-text-normal)}.ud__tag-neutral>.ud__tag__close-icon:hover{color:var(--udtoken-tag-neutral-text-normal)}.ud__tag-neutral>.ud__tag__close-icon:active{color:var(--udtoken-tag-neutral-text-normal)}.ud__tag-neutral-solid{background-color:var(--udtoken-tag-neutral-bg-solid);color:var(--udtoken-tag-neutral-text-normal)}.ud__tag-neutral-solid>.ud__tag__status-icon:not(.ud__avatar){color:var(--udtoken-tag-neutral-text-normal)}.ud__tag-neutral-solid>.ud__tag__close-icon{color:var(--udtoken-tag-neutral-text-normal)}.ud__tag-neutral-solid>.ud__tag__close-icon:hover{color:var(--udtoken-tag-neutral-text-normal)}.ud__tag-neutral-solid>.ud__tag__cl
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (9552), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):9552
                                                      Entropy (8bit):5.416831762444341
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:F1A6E8DE030FE0E0E3E0DB72879E4DC6
                                                      SHA1:9620DC4EF882998E7E54D42C70D8EE696D982547
                                                      SHA-256:9DDAB84F85EE5D4742C5BAE7DF771BB6DE96F4A092EF85C7399F3F6DC91002C7
                                                      SHA-512:E07E407B65C4AE8FDD6AC8553DB360FE78FC4801F93FD807B7325E6BA16926BE029E4231BB42B681EC001B208B857E608D5EC79BF680E51783A11F1EBE3E8443
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/default~309638~ai_prompt~clipboard_module~doc_empty_placeholder~feat_clipboard-paste~feat_tool-box-group-items-async~module_block_ai~module_infra_doc-verse~module_infra_file-uploader~page_editable_del_andm_10.d908e2da.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_81510"],{dx_932155:function(e,r,n){n.d(r,{A4:function(){return M},lE:function(){return U},NF:function(){return J},hH:function(){return N},qD:function(){return V},GZ:function(){return G},OQ:function(){return W},DX:function(){return $},Hp:function(){return q},mv:function(){return Q},GF:function(){return ee},x2:function(){return re}});var o=n("dx_335067"),i=n("dx_1139"),a=n("dx_774561"),c=n("dx_367017"),u=n.n(c),s=n("dx_638934"),d=n("dx_90385"),l=n("dx_289416"),p=n("dx_618988"),f=n("dx_737229"),x=n("dx_513996"),v=n("dx_453095"),b=n("dx_635582"),h=n("dx_883676"),_=n("dx_424391"),k=n("dx_197378"),y=n("dx_88641"),w=n("dx_196653"),g=n("dx_282071"),m=n("dx_817052"),E=n("dx_128683"),I=n("dx_734408"),O=n("dx_257094"),L=n("dx_982739"),P=n("dx_381329"),S=n("dx_336438"),Z=n("dx_300164"),D=n("dx_487142"),F=n("dx_469968"),T=(n("dx_929194"),n("dx_29612"),n("dx_265103")),C=n("dx_139920"),j=n("dx_338973"),R=n("dx_522947"),A=n("dx_757202")
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65398)
                                                      Category:dropped
                                                      Size (bytes):462706
                                                      Entropy (8bit):5.896570419484906
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C50E063D75B922DDF5B5540D763143E7
                                                      SHA1:395130A400640EDAF0E6D3F3CD2C080EA1637818
                                                      SHA-256:CDF9EA06D3171FC397AEAE258DE0D36DA4010B1A95E48F48B87B06690C09ADAF
                                                      SHA-512:192ABBB93B1CD86A85F11B66CF2D7E52CAA4B90DC18EFDFAC60AC37AF250FAB2A3A5A29567C3EC65650C1F0A4E23355DA7933442D17C35A66308C227553E02EC
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[71460],{501029:function(e,a,t){./*!.* @ies/filter-xss v1.2.9.* (c) 2022.*/.!function(e){"use strict";function a(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function c(e,a){return e(a={exports:{}},a.exports),a.exports}function s(){return{"align-content":!1,"align-items":!1,"align-self":!1,"alignment-adjust":!1,"alignment-baseline":!1,all:!1,"anchor-point":!1,animation:!1,"animation-delay":!1,"animation-direction":!1,"animation-duration":!1,"animation-fill-mode":!1,"animation-iteration-count":!1,"animation-name":!1,"animation-play-state":!1,"animation-timing-function":!1,azimuth:!1,"backface-visibility":!1,background:!0,"background-attachment":!0,"background-clip":!0,"background-color":!0,"background-image":!0,"background-origin":!0,"background-position":!0,"background-repeat":!0,"background-size":!0,"baseline-shift":!1,binding:!1,bleed:!1,"bookmark-label":!1,"bookmark-level":!1,"b
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (479), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):479
                                                      Entropy (8bit):5.408455992736616
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:9B9DE2D1BF6AD6D2720D0314996177FF
                                                      SHA1:88E83BCC150A92013C2FA211EF60B7DB76D9BCF4
                                                      SHA-256:B0BE6A1B2828F3C838FA95C77F491C6D9964CE348C7907A03061B1D7C2347AEB
                                                      SHA-512:C08435CC5DE3A4281604C90E09672FAF4D83A3C289E7F16994D87DBDC8720990BD891881E0250CCA4E2D7D7B6EEFA6B977C62A559871DAD7A88E0D27A4305206
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/btn_groups.96e0b81b.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_34562"],{dx_499930:function(n,e,u){u.r(e),u.d(e,{default:function(){return i}});var c=u("dx_90385"),f=u("dx_713584"),r=u("dx_377266"),o=u("dx_269464"),E=u.n(o),d=function(){var n=E().getState().docx.comment.helpPanelShown;E().dispatch((0,r.WJ)(!n))},i=function(){return(0,f.useEffect)((function(){return c.EventEmitter.on("OPENDOCXHELPPANEL",d),function(){c.EventEmitter.off("OPENDOCXHELPPANEL")}}),[]),null}}}]);
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (5560), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):5560
                                                      Entropy (8bit):5.651061006788895
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:73454C6F4D35BF01899C031FE7E1D537
                                                      SHA1:17281EA6CB4190F94AC2CB57B42464311BB06F7F
                                                      SHA-256:AA16C716E18E5F97EFC893FB2892E2E48EDB8DAA7CB209430D35EC07914FEE7A
                                                      SHA-512:81F635073B633986A90340FEA5CFB7F352C197AE02BDDFFD2DB7B6CD0658C5FB335D5D4D66510DE26110ADA2A6DE64A145AEBEC6C59BEBC94B1578392DB3C9C7
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/keyboard_event_plugin.40d5452d016658f54a24.es6.js
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[9369],{48399:(e,t,n)=>{var r;n.d(t,{s:()=>r}),function(e){e[e.MOUSE=0]="MOUSE",e[e.KEYBOARD=1]="KEYBOARD",e[e.UNKNOWN=2]="UNKNOWN"}(r||(r={}))},673157:(e,t,n)=>{n.d(t,{As:()=>s,Sg:()=>l});var r=n(124159),i=n(646935),o=n(703676),c=n(517736),a=n(715327);function s(){if(r.default.isLark){return(0,o.y)((0,c.Sf)(),"7.5.999")&&!r.default.isFromGroup()}return!0}function l(){if(!r.default.isLark)return!0;{const e=(0,a.bd)()&&(0,i.aDb)(),t=((0,a.NP)()||(0,a.zE)())&&i.tfc;if(e||t)return(0,o.y)((0,c.Sf)(),"7.3.999")}return!1}},746082:(e,t,n)=>{n.d(t,{Z:()=>a});var r=n(919264),i=n(804175),o=n(181792);const c=[o.NUM_SUITE_TYPE.BITABLE,o.NUM_SUITE_TYPE.SHEET];const a=new(function(){function e(){(0,r.Z)(this,e),this.isInFullscreen=!1,this.isInSmartableFullscreen=!1}return(0,i.Z)(e,[{key:"canOpen",value:function(e){return!(void 0!==e&&c.includes(e))&&!this.isInFullscreen&&!this.isInSmartableFullscreen}},{key:"canResponseToShor
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1805), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):1805
                                                      Entropy (8bit):4.814025667249023
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D2DEB7CE29ECB24E3DF7161C4FBD3BE9
                                                      SHA1:887E4A09362206F7A9DF4BDCC75683C97C2970BD
                                                      SHA-256:37A1A5FCC8C90CE0D1BB7C651A3E201B488D6C0A2025CC14D07F028049CBC58A
                                                      SHA-512:25A793DEC99695E2536F392030C37B7DC87FF70319E1AB2FCEB0A0434AB649C9EA849A66C7E3FD726719D6CB17DF175486ACFAA742F74E23406FB1E223F96968
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/91934.bfc6f07aad312441d3a4.css
                                                      Preview:.ud__drawer__root{box-sizing:border-box;position:fixed;z-index:1000;pointer-events:none}.ud__drawer-open{left:0;right:0;top:0;bottom:0}.ud__drawer__mask{box-sizing:border-box;position:absolute;left:0;right:0;top:0;bottom:0;background-color:var(--bg-mask);pointer-events:auto}.ud__drawer__content__wrapper{box-sizing:border-box;position:absolute;display:flex;flex-direction:column;flex-wrap:nowrap;overflow:auto;background-color:var(--bg-float);background-clip:padding-box;border:0;pointer-events:auto}.ud__drawer__content__wrapper:focus{outline:none;--hack-merge-rules:true}.ud__drawer__content__wrapper:focus-visible{outline:none}.ud__drawer__content{box-sizing:border-box;padding:24px;flex:1}.ud__drawer__content__pd-sm{padding:20px}.ud__drawer__content__nofooter{padding-bottom:0}.ud__drawer__header{box-sizing:border-box;padding:16px 24px;background:#fff;border-bottom:1px solid var(--line-divider-default);background-color:var(--bg-float)}.ud__drawer__header__content{box-sizing:border-box;displ
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (33981), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):33981
                                                      Entropy (8bit):4.9136290221475685
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:7F2E55035955058B4E2B1F4009468550
                                                      SHA1:C71917E5B997A2809CC4F1923E42C6D740EFB8B1
                                                      SHA-256:1732AC86EDDED059F9BA8E8B0C6859E77EA5501983ECA06F9DF3C43180C2EDDB
                                                      SHA-512:5D12E3A0A516330B9CE442C4037A9C0475476625BE1939BC473C508D168B136DDEB7A1D1551BC4A694CF4BD8858DC55EC7F5DABFA5477D845B55A1065CEF98F8
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/security-banner.31c981640b60e5fe0791.css
                                                      Preview:.security-banner{height:48px;z-index:88;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-ms-flex-align:center;align-items:center}.security-banner__sec-menu{max-width:420px;max-height:320px;overflow-y:overlay;border-bottom-left-radius:0!important;border-bottom-right-radius:0!important}.security-banner__sec-menu-item{max-width:380px;-o-text-overflow:ellipsis;text-overflow:ellipsis;display:inline-block;overflow-x:clip}.security-banner__sec-detail-menu{border-top:none!important;border-top-left-radius:0!important;border-top-right-radius:0!important}.security-banner-enter{height:0}.security-banner-enter-active{height:48px;-webkit-transition:height .3s;-o-transition:height .3s;transition:height .3s}.security-banner-exit{height:48px}.security-banner-exit-active{height:0;-webkit-transition:height .3s;-o-transition:height .3s;transition:height .3s}.security-banner__content{display:-webkit-box;display:-ms-flexbox;display:flex;height:48px;line-height:48px;font-size:14
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):114987
                                                      Entropy (8bit):5.538405166818227
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4FC279EC9ACFEEC297EB244408E24673
                                                      SHA1:0D52B27BC1D63F81490BE60746586BFBD1C5B021
                                                      SHA-256:D48474A74B0923C455C6240E158CDAB6FCF20CC317B0AB51C6ABEC1CF750109A
                                                      SHA-512:1E13FD48669A967199913ACB8E0CC0D265657E3E925535FCAA2BF2C61767AFE3AC302AA76D813E6DAA9DD8B55C51AD3A278293CCE3482F94AC952992705278C1
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/40274.e8f4cae596b25266f5cd.es6.js
                                                      Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[40274],{367017:(e,t,n)=>{e.exports=n(3410)},141671:(e,t,n)=>{"use strict";n.d(t,{Z:()=>re});var o=n(380973),r=Math.abs,i=String.fromCharCode,a=Object.assign;function u(e){return e.trim()}function s(e,t,n){return e.replace(t,n)}function c(e,t){return e.indexOf(t)}function l(e,t){return 0|e.charCodeAt(t)}function f(e,t,n){return e.slice(t,n)}function p(e){return e.length}function d(e){return e.length}function v(e,t){return t.push(e),e}var m=1,h=1,g=0,w=0,y=0,b="";function M(e,t,n,o,r,i,a){return{value:e,root:t,parent:n,type:o,props:r,children:i,line:m,column:h,length:a,return:""}}function x(e,t){return a(M("",null,null,"",null,null,0),e,{length:-e.length},t)}function Z(){return y=w>0?l(b,--w):0,h--,10===y&&(h=1,m--),y}function C(){return y=w<g?l(b,w++):0,h++,10===y&&(h=1,m++),y}function E(){return l(b,w)}function A(){return w}function k(e,t){return f(b,e,t)}function T(e){switch(e){case 0:case 9:case 10:case 13:case 32:return
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (26115), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):26165
                                                      Entropy (8bit):5.527159255316245
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4790884F2C4724F842A890E797C49FC6
                                                      SHA1:6D9C346B769321DA2D73FE78D04D666C2EAC59A7
                                                      SHA-256:9D901B8FBF26EEE9CCB53E523BB31B53D9549C6208F6299AD86988276846CF37
                                                      SHA-512:FD78F1F6B77C28B0AE87CEC670E2BB2459C2F4543986F41E8D9AF69AB3BD0E8451DD27DD07F9136535236803ABC392172E2406EA2D89F8ABB73FE7ACDD80CDF5
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/dynamic-static-domain.b603ae403bef04ceb629.es6.js
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{"lark.group_announcement.community":"..","lark.group_announcement":"..."})),(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[61740,30555],{997508:(e,t,n)=>{n.d(t,{_:()=>r});var a=n(60705),o=n(796438);const s=["env","template-branch","ccm_cdn_host"];function i(e){const t=e.split(";").map((e=>e.trim()));return s.map((e=>t.find((t=>t.startsWith("".concat(e,"=")))))).filter(Boolean).join("; ")}function r(){return(0,a.qA)()&&null!==o.DX&&void 0!==o.DX&&o.DX.sendCommandToLarkPrefetch?o.DX.sendCommandToLarkPrefetch({command:"updateCookie",options:{value:i(document.cookie)}}):Promise.resolve()}},947593:(e,t,n)=>{n.r(t),n.d(t,{updateDynamicCdnDomain:()=>l});var a=n(359980),o=n(997508),s=n(108913),i=n(301494);const r=(0,a.default)(window,"SERVER_DATA.fineScheduleDynamicData",{}),c=(e,t)=>{window.htmlCollectEvent("ccm_platform_network_dev",{action:e,value:JSON.stringify(t),template_log_id:(0,a.default)(windo
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (1217), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):1237
                                                      Entropy (8bit):5.563250449151228
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:495487D866EA34C52E33D09F9B233DA3
                                                      SHA1:A93A248DB04A8CAE93264776D2FA6B4D0F384ABF
                                                      SHA-256:9E62A53DE2D3823DB6BC158F7F0142AC7BBA1383179041FEBDE15AEA43281D9A
                                                      SHA-512:4FAC03975EBBC947F15F09E48460F39EBB6B5F614C1D6FFD31B26DA9A8BE604F25E06FF10ACECEFAD4A5EEB96461BBCF7250453A1FCC82F27DF1C4F1C8B3B140
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{"wiki.no_space_permission":".........."})),(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[81388],{871846:(e,n,t)=>{t.r(n),t.d(n,{ContentBadCase:()=>T,default:()=>b});var o=t(165235),l=t(563193),a=t(983038),r=t(347272),s=t(521267),d=t(241722),i=t(681768),u=t(359980),c=(t(816582),t(807908)),w=t(213665),k=t(309024);t(79794),t(214682),t(804728);const T=({setBadCaseStatus:e})=>{const n=(0,l.useSelector)(d.yo),t=(0,l.useSelector)(d.ww),T=(0,l.useSelector)(i.TY);return((e,n)=>e&&e.get("code")===c.LO&&e.getIn(["payload","wiki_token"])===n)(T,n)?(e&&e(!0),o.createElement(r.Z,{button:n&&o.createElement(a.o,{wikiToken:n,needNoPermInfo:!1})})):(e=>{const n=e?(0,u.default)(e,"entityDeleteFlag"):void 0;return void 0!==n&&n!==k.XB.no})(t)?(e&&e(!0),o.createElement(r.Z,{button:null})):((e,n)=>{const{NOT_FOUND:t}=w.STATUS_CODE;return e&&[t,c.xX,c.E1].includes(e.get("code"))&&e.getIn(["payload","wiki_to
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (3934), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):3934
                                                      Entropy (8bit):4.870516061258525
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:077ED9AABBA1A8F329E9513818A81BE4
                                                      SHA1:7A985D71359653302C526D7470D3D2FAB3BB7530
                                                      SHA-256:95ECF9EECE576551F6083E20CEAC465446C05B1FD9B1CC0B5E4E41B6C9208E25
                                                      SHA-512:A5237815CDBA775BE3013701ED6740FB9C5E4F8B90DEC253C46A4EE334FC94DD8B0649655B92CEDADE57236D8883DBB57278EEB01A5A6610E42D7536BF863D14
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/doc_blockit.6f7327ed4c4e0482bb7b.css
                                                      Preview:.popover-fade-enter{opacity:0}.popover-fade-enter-active{opacity:1;-webkit-transition:opacity .3s ease-in-out;-o-transition:opacity .3s ease-in-out;transition:opacity .3s ease-in-out}.popover-fade-exit{opacity:1}.popover-fade-exit-active{opacity:0;-webkit-transition:opacity .3s ease-in-out;-o-transition:opacity .3s ease-in-out;transition:opacity .3s ease-in-out}.popover{border-radius:8px;background-color:var(--bg-body);-webkit-box-shadow:0 3px 12px 2px var(--shadow-default-sm);box-shadow:0 3px 12px 2px var(--shadow-default-sm)}.blockit-picker-modal{z-index:3999}.blockit-picker-modal .ud__dialog__content.ud__dialog__content-md{width:600px!important;height:480px}.blockit-picker-modal .ud__modal__titleContent{white-space:nowrap;overflow:hidden;-o-text-overflow:ellipsis;text-overflow:ellipsis}.blockit-picker-modal .ud__modal__body{overflow:visible;border:none}.blockit-picker-modal .modal_hidden{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:vertical;-webkit-box-dir
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):885946
                                                      Entropy (8bit):5.654728124045902
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:B61A971D46E6CE71DDB9AC06E11E3BF6
                                                      SHA1:539F2F08C6CF388ACF2C64622F8DB63DE479E074
                                                      SHA-256:68587698B82CFB02E24FCFB0E97490086B4B6569E28528C9BEB3AFAA260FE540
                                                      SHA-512:068C8B0224B900FD28E08E7058336BD52FFB13AD1F6B993B010698DD0D7ED46DE3002510C9AEAA239F4CEC4FFC2C46B497EBA30CD7F43C7BFBB648D43843830E
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[51105],{274374:(e,t,n)=>{e.exports=n(27061)},671669:(e,t,n)=>{e.exports=n(910481)},220394:(e,t,n)=>{e.exports=n(321564)},580203:(e,t,n)=>{e.exports=n(109580)},558169:(e,t,n)=>{e.exports=n(103511)},713695:(e,t,n)=>{e.exports=n(366040)},960377:(e,t,n)=>{e.exports=n(217396)},73423:(e,t,n)=>{e.exports=n(620730)},307642:(e,t,n)=>{e.exports=n(416855)},437141:(e,t,n)=>{e.exports=n(693797)},759211:(e,t,n)=>{e.exports=n(784282)},697333:(e,t,n)=>{e.exports=n(244387)},172328:(e,t,n)=>{e.exports=n(319647)},105884:(e,t,n)=>{e.exports=n(476324)},446805:(e,t,n)=>{e.exports=n(838058)},781341:(e,t,n)=>{e.exports=n(419595)},484529:(e,t,n)=>{e.exports=n(754085)},682710:(e,t,n)=>{e.exports=n(268238)},706523:(e,t,n)=>{e.exports=n(815740)},508093:(e,t,n)=>{e.exports=n(123995)},971295:(e,t,n)=>{e.exports=n(226460)},65385:(e,t,n)=>{e.exports=n(351440)},677744:(e,t,n)=>{e.exports=n(559493)},664224:(e,t,n)=>{e.exports=n(113547)},889589:(e,t,n)=>{e.e
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65498), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):283386
                                                      Entropy (8bit):5.510718846460733
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:F71C657EAF83D3AAFB628136E6F77019
                                                      SHA1:6832252D896EF7D4104A38CB40759F548C23CDCC
                                                      SHA-256:0CAAEA821C23262F1985085737A06F4050AF4FFE52FDB44C46024E428582DA40
                                                      SHA-512:EDA7C27755044B6D9441F1EB1EB080AA00F3EDDD19E7C57217CA889E145032695FA903FF10CEB3F19D0627F9F8F987F6E4126D64D2576C5F05B2FE440556D368
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{"not_authorized.login_status_error":"..............."})),(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[72450,77556],{310373:(e,t,n)=>{"use strict";n.d(t,{a:()=>a,b:()=>l,c:()=>u,d:()=>c});var r=n(261332),i=n.n(r),o=n(531012),s="0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz";function a(e){var t=function(e){void 0===e&&(e=20);for(var t="",n=0;n<e;n++){var r=Math.floor(Math.random()*s.length);t+=s[r]}return t}(32),n=i()(e+t);n=function(e){return Math.floor(6*Math.random())+1+e.slice(1)}(n=n.slice(8,24));var r=parseInt(n,16);return Number((r+"").slice(0,14))}function c(e){var t=e.url,n=e.query,r=e.path,i=void 0===r?null:r,s=o.parse(location.href,!0),a=o.parse(t,!0);return/\/\//.test(t)||(a.href=s.protocol+"//"+t,a.hostname=t),a.protocol=a.protocol||("http:"===s.protocol?"ws:":"wss:"),a.query=Object.assign(a.query,n,{stamp:Date.now()}),a.query=Object.assign(a.que
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (23963), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):23963
                                                      Entropy (8bit):4.535353697336368
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:41EB780F0C38C2E71F1E3AD6D676B2F5
                                                      SHA1:4D8B71BD3908435AEE93B05A5BD17E60B5C896A9
                                                      SHA-256:43C1A102E391E1BF86E45171D656391A63A96D73130DECDE2A292EA47D053BEC
                                                      SHA-512:8C03C1CF4ACC27877317E94B98AC408909131F01B9D03EDB864EBBC000EA232FE2D575403AD06E4A2DF1CC3A0EEDDE368189AE6A6DD6E844EA0DA903A4B392A5
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/module_block_iframe.3f0daea3.chunk.css
                                                      Preview:.docx-vc-recorder-block-place-holder{background:var(--bg-base);width:100%;height:100%;position:absolute;top:0;left:0;z-index:1;border:1px solid var(--line-border-card);border-radius:4px;display:flex;justify-content:center;align-items:center;flex-direction:column}.docx-vc-recorder-block-place-holder-icon{width:64px;flex:0 1 64px;background-size:cover}.docx-vc-recorder-block-place-holder-icon>svg{height:auto;width:100%}.docx-vc-recorder-block-place-holder-sm>.docx-vc-recorder-block-place-holder-text{display:none}.docx-retry-content{text-align:center}.docx-retry-content .retry-tips{line-height:26px;margin-top:4px}.docx-retry-content .docx-retry-placeholder-img{display:flex;flex-wrap:wrap;align-items:center;justify-content:center;-webkit-transform:none;transform:none;max-height:100%}.docx-retry-content .docx-retry-placeholder-img .break-line{width:100%}.docx-retry-content .retry-text{color:var(--text-caption);line-height:26px;font-size:14px}.docx-retry-content .retry-btn{color:var(--text-l
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):920854
                                                      Entropy (8bit):5.572203998462395
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:E8146F69427F65CF849BF2845FFCB219
                                                      SHA1:C9B5C0708C285D13FEF8E32D271AC33941BE20E9
                                                      SHA-256:90BC2B8B983B40D2D96BB03EFE0300761AB42757AA1080ED48474EED32DE5F2A
                                                      SHA-512:57D1A02713B890FA4905F908F4492AC8CECC504DA51C6B1C957F471414F6E0F81ECF2A604B3C55DA45D309D62A072322CE5A9F826FF3934AB65BBB69505C35C9
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_82353","dx_13821"],{dx_526290:function(e,r,n){var t,i=n("dx_314224");t=()=>(()=>{var e={496:e=>{function t(r){return e.exports=t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e.exports.__esModule=!0,e.exports.default=e.exports,t(r)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports},851:(e,t)=>{"use strict";var r="";function n(e){return(Array(4).join("0")+parseInt(e,2).toString(16)).slice(-4)}function i(e){if(!e)return"00000000000000000000000000000000";var t=e.split(/\./).map((function(e){return t=e,(Array(8).join("0")+parseInt(t,10).toString(2)).slice(-8);var t})),r=[];return r[0]=n(t[0]+t[1]),r[1]=n(t[2]+t[3]),["0000","0000","0000","0000","0000","ffff",r[0],r[1]].join("")}t.M=function(e){var t=""+Date.now(),n="";return e?(n=i(e),r=n):n=r||(r=i(function(){for(var e=[
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (22091), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):22091
                                                      Entropy (8bit):5.3932653411095055
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D5F15C6C0D20AFC1CAA815F87B112313
                                                      SHA1:2CDA33A5090CA8F9AD185B097906A119D5A400CA
                                                      SHA-256:7350FFB052C386724261674881DB687B191B26B6E2CE121242D90C2E74D1FEF0
                                                      SHA-512:8C7A35BF8F16A48DA040B4ABF8C23D0EFE72E050E643743E5885560819791265D8FDD66821191BABAFBB3F810E7DD5986D09688716077BF1DF8852ADE9AA8963
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[74478],{545317:t=>{t.exports=function(t,r){var e=new Array(arguments.length-1),i=0,n=2,o=!0;for(;n<arguments.length;)e[i++]=arguments[n++];return new Promise((function(n,s){e[i]=function(t){if(o)if(o=!1,t)s(t);else{for(var r=new Array(arguments.length-1),e=0;e<r.length;)r[e++]=arguments[e];n.apply(null,r)}};try{t.apply(r||null,e)}catch(t){o&&(o=!1,s(t))}}))}},598660:(t,r)=>{var e=r;e.length=function(t){var r=t.length;if(!r)return 0;for(var e=0;--r%4>1&&"="===t.charAt(r);)++e;return Math.ceil(3*t.length)/4-e};for(var i=new Array(64),n=new Array(123),o=0;o<64;)n[i[o]=o<26?o+65:o<52?o+71:o<62?o-4:o-59|43]=o++;e.encode=function(t,r,e){for(var n,o=null,s=[],u=0,f=0;r<e;){var h=t[r++];switch(f){case 0:s[u++]=i[h>>2],n=(3&h)<<4,f=1;break;case 1:s[u++]=i[n|h>>4],n=(15&h)<<2,f=2;break;case 2:s[u++]=i[n|h>>6],s[u++]=i[63&h],f=0}u>8191&&((o||(o=[])).push(String.fromCharCode.apply(String,s)),u=0)}return f&&(s[u++]=i[n],s[u
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (63595)
                                                      Category:downloaded
                                                      Size (bytes):930071
                                                      Entropy (8bit):5.442340896078891
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:B0086582B6988605F698ACBB627D767F
                                                      SHA1:82BDE17478981591900B16387A5A5E740B65DDB4
                                                      SHA-256:9E18ABA9B5963E5B414AB11A6792258F0C79F77C7B555E94D889027C05A19F2A
                                                      SHA-512:3397DF9AED0D6CC06C973B08A30E08B444958EF28A7D77F4AC25895569B2CA2978460B575CABD3024B7937D7B53C3002EC126BE1C4ACFB53019CB6F2A786C340
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/32126.b75803187190fb699b5d.es6.js
                                                      Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[32126,37200,11801,88873],{367017:(e,t,n)=>{e.exports=n(3410)},111665:(e,t,n)=>{"use strict";n.d(t,{c5:()=>fa,uZ:()=>Ia,Q7:()=>pn,Mi:()=>ua,uN:()=>hn,K5:()=>Xe,ML:()=>Ca,PG:()=>yo,rU:()=>Oe,rp:()=>un,cx:()=>di,eu:()=>Ze,Ee:()=>hi,F5:()=>Je,Sy:()=>Aa,Ru:()=>nt,e6:()=>Ti,lm:()=>cn,rh:()=>fn,V_:()=>fo,TV:()=>aa,xv:()=>gi,rQ:()=>Ma,cH:()=>Be,G7:()=>vi,kL:()=>Ve,MN:()=>ui,BG:()=>si,If:()=>dn,Ak:()=>Ye,LS:()=>$r,V2:()=>pa,Ek:()=>da,gv:()=>mi,ky:()=>It,cA:()=>qt,BE:()=>Xt,zr:()=>ga,Wv:()=>rn,Rt:()=>va,p:()=>tn,x_:()=>ya,rI:()=>ma});var r=n(165235),i=n(129108),o=n(674411),a=n(222023),s=n(986843),u=n(829033),l=n(654313),c=n(635382),f=n(359980),p=n(714970),d=n(647246),h=n(886982),g=n(29856),v=n(620253),y=n(265725),m=n(322956),b=n(565726),_=n(543744),w=n(629896),E=n(347253),x=n(888827),S=n(856739),T=n(666691),C=n.n(T),A=n(171673),k=n(783675),I=n.n(k),L=n(206746),O=n.n(L),R=n(287664),M=n.n(R),N=Element.prototype.removeChild,D=Node.proto
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (3727), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):3727
                                                      Entropy (8bit):5.525392327387863
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:A8D8D157DB453B69682A2CE8AE572955
                                                      SHA1:8B56A61E44088C1B56D7AE60B8B35A8A4021EC0B
                                                      SHA-256:29666DD672F64C8F7318451CFE7B1974D512D6F25927194CCB13B26D40821CFF
                                                      SHA-512:01103CBD234101E32C9ECD8F367F83A6713E6EF0CD9E35650D2013979C31B68B9877B6994F5903FD991C3AEA23FB6FCC47EF74FBFE7BF845F772AB819952F82E
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_52623"],{dx_996079:function(e,n,o){o.r(n);var i=o("dx_1139"),r=o("dx_684875"),a=o.n(r),l=o("dx_713584"),d=o.n(l),c=o("dx_253990"),u=o("dx_396974"),s=o("dx_371909"),_=o("dx_214700"),b=o("dx_196653"),f=o("dx_792696"),k=o("dx_870477"),x=o("dx_170857"),m=o("dx_103306"),v=o("dx_841931"),p=o("dx_982739"),W=o("dx_671353"),y=o("dx_595440"),h=o("dx_503040"),C=o("dx_714010"),E=o("dx_292349");n.default=function(){var e=(0,l.useState)(E.O.Simple),n=(0,i.Z)(e,2),o=n[0],r=n[1],O=(0,l.useState)(!1),P=(0,i.Z)(O,2),g=P[0],S=P[1],M=(0,l.useState)({}),T=(0,i.Z)(M,2),w=T[0],Z=T[1],R=(0,l.useState)(null),I=(0,i.Z)(R,2),N=I[0],L=I[1],A=(0,l.useState)([]),D=(0,i.Z)(A,2),V=D[0],$=D[1],H=(0,l.useState)(!1),j=(0,i.Z)(H,2),G=j[0],U=j[1],q=(0,l.useState)(!1),Q=(0,i.Z)(q,2),z=Q[0],B=Q[1],F=(0,u.P4)(),J=(0,l.useCallback)((function(e,n){var o=C.W.block;o&&(0,k.HG)(n,o.id,o.blockManager)&&C.W.closePopover$.next()}),[]),K=(0,l.useCallback)((function(){v
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):225
                                                      Entropy (8bit):5.1112202626934815
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:2BDC8E7A03427345FD326DF39C18E759
                                                      SHA1:80313366BBD0125316277CFD79EA8CAA6AE87DAE
                                                      SHA-256:5CDD2D805D599C2FF731A1D7219499FE38E99B850257985BDEA995E2EF712AFE
                                                      SHA-512:E24B7A3F3C1E164A2CAB41C40241BBBED66BA46A287069D1715495A8481767FF8D4BB8B33A7965CBAC9F6730F0EF7A64F5E067A52490A150CF4728020D3658B8
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/auth-requset-manager.bed6ddf897cba89e3aca.es6.js
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[71131],{379620:(e,a,u)=>{u.r(a),u.d(a,{AuthRequestManager:()=>t.AuthRequestManager,authRequestManager:()=>t.authRequestManager});var t=u(537200)}}]);
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):59
                                                      Entropy (8bit):4.259785321194817
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:357E6F4DF03FFE4F542096437F554E3B
                                                      SHA1:3E29F2899B97C26767966560A5C5DE462977AB13
                                                      SHA-256:6A8BD588FAA76FEC11DAB8C41D2DDB430091AE462BA9B0B0051FBC8277EF17ED
                                                      SHA-512:79908D1DEACFC63D58BBA36A69BADE8C8DDCF7293BCBD3F7157AE0197CEE28921B735C44406E3E4D0F5972FB88F708B29EC312E73EBDBF324BCE8EC5EC6A7780
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/feat_shortcutCommandSync.70f43119.chunk.css
                                                      Preview:.ud__notice .ud__notice__statusIcon{margin:auto 8px auto 0}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 870 x 386, 8-bit/color RGB, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):201507
                                                      Entropy (8bit):7.996852667568187
                                                      Encrypted:true
                                                      SSDEEP:
                                                      MD5:F9CC0A592449BCFC0D27BE254E9169B7
                                                      SHA1:28AF182F6A070A4CD75CE5D2EEBE17171A315AA3
                                                      SHA-256:B104070A07C95C8F12C12531838BAFA43B6C55726BE498BC01EE75434B9B6A89
                                                      SHA-512:943942D2B704C448B24B50D7B3B9E3BF22BD6F7F35B0165D51D92274D2210A0A1ED2D837A8FC0324368065B4DB41CCDE4FFC1A78B50061F53841CD407B25D10A
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:.PNG........IHDR...f...........G.....IDATx....$.&h....Zk4$.v.=....w.........P... 8..r...A..$dWUF......2##3+3....N........r".>!..!y..[.=t.........n?.|a]...._.'.:..M.Y.g.>0.^l...jU.1.."Rrv.g.1.&*..[... G.ZO...l..?c.v.$*....&...........x.~...._....k4?./....5o<...:.p.. .....BFH...q.;.n.J....O..k..e2.p6....O.....jV.T....20.^&5..C_6 .?..J..".j|..}R...."DL.gJ...p.>.(.cu.C.<....._C...Nqn.).j?90.-.........@N..jj.p..d[.5G.F..bah..........EK..F.....%.=.H... .I.1..*..0...kCJ......0..+..].l[Q.0..t..#w./.~..f.72..1..lk..v....5FTX.Q..hm@.&.B9.G..H.nX..e...r......n.....u..0...........[y.\.O.....K.......A?]}l....O....l].!cC..............&...B.D....N.q]...O...$.k..F..v....Cz...C...y`M-.#k..`.M]_.C[Mj+..".....x.A..OD.`...o.K.A.,..X?'._. y.....3...r..t.....q..3L.~......tu.tl?..~..B..#l.{....,3f4~{m...9|.x..|.7j..x..*X....I...b...q$.....G........!.a\........3.B@......WR.kP.nJO/..J...(.P..Dh.U.}.....!.C.H..B.......&~L...r..b..@....'Oj.M...j...4..............)X.0...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65506), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):108243
                                                      Entropy (8bit):5.466616228818159
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:FA9F708F13B7602F48D04D48090AD795
                                                      SHA1:ABD0CFC9AEAA54423C69C89A3AF38723D97D071F
                                                      SHA-256:52C99D2DCF23B0249433CB0A4C49CFB0F575446DEF5FE31C42A7AAA21EC64C36
                                                      SHA-512:DAEECE8FF3F0A57E337C1C7A9A9FB99919032BC8EE2D4DFD2E1481943C677FFE87E965105A26CF2FAF685C4190B1A66C83F2615AAD39DC5B9BBF8585CBA973B0
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[17996,42332,99719,18803,12523,23673],{765261:e=>{e.exports=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,o=new Array(t);n<t;n++)o[n]=e[n];return o},e.exports.default=e.exports,e.exports.__esModule=!0},661600:e=>{e.exports=function(e){if(Array.isArray(e))return e},e.exports.default=e.exports,e.exports.__esModule=!0},636288:e=>{e.exports=function(e,t){var n=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(null!=n){var o,r,i=[],a=!0,c=!1;try{for(n=n.call(e);!(a=(o=n.next()).done)&&(i.push(o.value),!t||i.length!==t);a=!0);}catch(e){c=!0,r=e}finally{try{a||null==n.return||n.return()}finally{if(c)throw r}}return i}},e.exports.default=e.exports,e.exports.__esModule=!0},321206:e=>{e.exports=function(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")},e.exports.default=e.expor
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (62490)
                                                      Category:downloaded
                                                      Size (bytes):3791207
                                                      Entropy (8bit):5.6868533595069435
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:7726F63910EA7C4E539AEDA6D7826A2E
                                                      SHA1:60B9F3BACB645C30726F390C59C99688238546F7
                                                      SHA-256:03A8B21B71F2897083ADD4810B78438B131A29AA0C1000CA203380BC0E67B6AE
                                                      SHA-512:F3F90D6AE13F6EE31D12A6349BCBD73D64E9C2CB9BF3EE077676E85FCAEBCFFE17DE68A31629F0F08E23E8633839A4C64B3C927A65054B2AF4E32E4619A5F6C5
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/docx_app_spa.a8143d8f834a85b52ef2.es6.js
                                                      Preview:(()=>{var __webpack_modules__={459854:(e,t,n)=>{e.exports=n(21399)},447403:(e,t,n)=>{e.exports=n(18942)},377432:(e,t,n)=>{e.exports=n(681718)},203480:(e,t,n)=>{e.exports=n(189675)},66109:(e,t,n)=>{e.exports=n(791246)},627270:(e,t,n)=>{e.exports=n(428586)},537389:(e,t,n)=>{e.exports=n(160088)},643278:(e,t,n)=>{e.exports=n(749010)},503615:(e,t,n)=>{e.exports=n(382636)},812945:(e,t,n)=>{e.exports=n(217189)},765261:e=>{e.exports=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=new Array(t);n<t;n++)r[n]=e[n];return r},e.exports.default=e.exports,e.exports.__esModule=!0},661600:e=>{e.exports=function(e){if(Array.isArray(e))return e},e.exports.default=e.exports,e.exports.__esModule=!0},948393:(e,t,n)=>{var r=n(765261);e.exports=function(e){if(Array.isArray(e))return r(e)},e.exports.default=e.exports,e.exports.__esModule=!0},176858:e=>{e.exports=function(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e},e.exports.defaul
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (18405), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):18405
                                                      Entropy (8bit):5.17906748401223
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:71AC0E4A6360A8ED3E2D20C25EEABA83
                                                      SHA1:8C0A363A836120D6BCDD77FE610968E5EB3ABF5C
                                                      SHA-256:54B4F0295707CEEB45FFABD9DCDAAFC69A803659E9E9038671380BF3C55CA3F4
                                                      SHA-512:F0509E4A3AA87D04B608137DA57A852CABF123736A5692C998153E24803373C57C46657B8B1DAD43A3B04E0A0540EFDDC87C1CEAF7DE3FDAE470B5EA615B8682
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_50652"],{dx_179456:function(e,i){function r(e){return getComputedStyle(e)}function l(e,i){for(var r in i){var l=i[r];"number"===typeof l&&(l+="px"),e.style[r]=l}return e}function n(e){var i=document.createElement("div");return i.className=e,i}var o="undefined"!==typeof Element&&(Element.prototype.matches||Element.prototype.webkitMatchesSelector||Element.prototype.mozMatchesSelector||Element.prototype.msMatchesSelector);function s(e,i){if(!o)throw new Error("No element matching method supported");return o.call(e,i)}function a(e){e.remove?e.remove():e.parentNode&&e.parentNode.removeChild(e)}function c(e,i){return Array.prototype.filter.call(e.children,(function(e){return s(e,i)}))}var h="ps",u="ps__rtl",d={thumb:function(e){return"ps__thumb-"+e},rail:function(e){return"ps__rail-"+e},consuming:"ps__child--consume"},f={focus:"ps--focus",clicking:"ps--clicking",active:function(e){return"ps--active-"+e},scrolling:function(e){r
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (6869), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):6869
                                                      Entropy (8bit):5.524778855994157
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:451D8BABAE132DF4B1262C2C547112E3
                                                      SHA1:BC752B32141F940B83BAE7D8404A715786B3521D
                                                      SHA-256:4C95BA2866EED869B2B6C7571DEA6693E28CF9A7F1A302FEF10AF22EFA4856E7
                                                      SHA-512:F4016EB156BD2EC95EF78A7E7C3273BEBCBD9AD5764A2FE4EFE46BBC9AC688F630A177E2111C0AC05EDD11E190C0F13A4636E7120538468146D07460DA53FC01
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/default~309637~clipboard_module~docx_toolbox~docx_translate~feat_clipboard-paste~feat_tool-box-group-items-async~module_ai_ai-summary-detail~module_block_ai~module_block_mindmap~module_block_whiteboar_andm_13.2c3c2398.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_26296"],{dx_656463:function(n,e,r){r.d(e,{Ac:function(){return m},G:function(){return T},q$:function(){return R},Qk:function(){return I},gC:function(){return O},Hy:function(){return S},AB:function(){return F},i5:function(){return $},uy:function(){return D},be:function(){return w},M8:function(){return A},lk:function(){return N},fW:function(){return P},nG:function(){return M},Kr:function(){return X},kN:function(){return j},kt:function(){return U}});var o=r("dx_774561"),i=r("dx_90385"),u=r("dx_154834"),c=r("dx_683350"),a=r("dx_196653"),l=r("dx_757202"),d=r("dx_952467"),f=r("dx_384818"),s=r("dx_662193"),p=r("dx_355741"),v=r("dx_870477"),y=r("dx_964705"),h=r("dx_734408"),g=r("dx_168428"),_=r("dx_776852"),E=r("dx_218676"),x=r("dx_854591"),b=r("dx_855408");function k(n,e){var r="undefined"!==typeof Symbol&&n[Symbol.iterator]||n["@@iterator"];if(!r){if(Array.isArray(n)||(r=function(n,e){if(!n)return;if("string"===typeof n)return
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (37471), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):37471
                                                      Entropy (8bit):5.44987142290004
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4A204212CA5EF3BEEFC64A27215BD6F5
                                                      SHA1:AE8D3CBDC5B3D3C318334BCDCB3F15AD37BD34A2
                                                      SHA-256:F6AC9948752E2812AB6B2D057BE9E23F91CCE5D964A5F0E8FD63DD257D5B4B31
                                                      SHA-512:5882BD68AB596A015ECFAB9817A9D77DE0B4DC24B74A8E48B209DFA49119C3953CD53C8CDE40D5C781A0CAD568DEF4864753CBAD65EB781A1E5AE2C4B04DCB99
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_71633"],{dx_737813:function(e,n,r){r.d(n,{XD:function(){return i},U1:function(){return a}});var o=r("dx_67443"),i=((0,o.getThemeColorByToken)("S50-FG"),(0,o.getThemeColorByToken)("S100-FG"),(0,o.getThemeColorByToken)("S200-FG"),(0,o.getThemeColorByToken)("S300-FG"),(0,o.getThemeColorByToken)("S400-FG"),(0,o.getThemeColorByToken)("ccmtoken-doc-highlightcolor-sunflower-solid"),(0,o.getThemeColorByToken)("S600-FG"),(0,o.getThemeColorByToken)("S700-FG"),(0,o.getThemeColorByToken)("S800-FG"),(0,o.getThemeColorByToken)("S900-FG"),(0,o.getThemeColorByToken)("bg-body"),"0 3px 12px 0 var(--shadow-default-md)");function a(e){var n=arguments.length>1&&void 0!==arguments[1]?arguments[1]:1,r=e.replace("#","");3===r.length&&(r=r.split("").map((function(e){return"".concat(e).concat(e)})).join(""));var o=parseInt(r.substr(0,2),16),i=parseInt(r.substr(2,2),16),a=parseInt(r.substr(4,2),16),u=n;return"string"===typeof u?(u="/ ".concat(n,"%
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (3594), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):3594
                                                      Entropy (8bit):5.190058593589933
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:BC69A13344674C89F537A69B868356AD
                                                      SHA1:5582BD8BA5833278A41FB23D400CF336B57903F8
                                                      SHA-256:654E0C402FD517F69DD6F801CF77C2649F8DD18A66E73C2844324787C77A38E6
                                                      SHA-512:A9A49ED450B2766057D572FECA26EAB1C0262297A95D111B36B5ADF245025B5B5305DA2C681301B0037FBABFBF699C06FD25CA235CA4BD68CD3513A79C6D2DAD
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/jira-error-icon.80c2598b.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_79640"],{dx_938031:function(e,l,n){n.r(l),n.d(l,{default:function(){return s}});var r,c,o=n("dx_713584"),i=n.n(o);function d(){return d=Object.assign?Object.assign.bind():function(e){for(var l=1;l<arguments.length;l++){var n=arguments[l];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},d.apply(this,arguments)}var a=function(e){return i().createElement("svg",d({width:88,height:88,viewBox:"0 0 88 88",fill:"none"},e),r||(r=i().createElement("g",{clipPath:"url(#error_svg__clip0)"},i().createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M37.616 32.079l-1.498 6.015-22.78 7.52s-1.199-5.415 9.891-12.032c4.226-2.52 1.727-3.843.9-4.812-1.799-2.105.6-3.609 4.196-5.113 3.589-1.5 0-3.008-.6-5.865s4.796-9.775 11.39-11.279C45.71 5.01 55.776 5.698 54.401 16.74c-.3 2.406-.6 4.21-.6 4.21s-.599-2.105-2.997-1.203c-1.94.73-.899 2.106-3.596 0-2.398-1.203-5.395-3.91-5.096-7.52-1.798 2.708-3.297 5.415-6
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65299), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):1181762
                                                      Entropy (8bit):5.876158179570837
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:2EBF07F1FA896D1D208600490DF88F2E
                                                      SHA1:39796712680A783F8ED9332C39C357DBE94E1F28
                                                      SHA-256:1640F3E0DBBC193540F8F095CA8107EA5B579632CD97C5C03EA2023FA1AEE451
                                                      SHA-512:8C8951CCD1C24A9DDA615628756D88201E1443BBB37DC82E720AAA2FF9474054624991174120C81A4BFE67C6D9383FD713B67BE6AACE924B4DB21011E8D445C9
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[34785,42332,27696,81525,37200,80478,36589,23673],{765261:e=>{e.exports=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,i=new Array(t);n<t;n++)i[n]=e[n];return i},e.exports.default=e.exports,e.exports.__esModule=!0},661600:e=>{e.exports=function(e){if(Array.isArray(e))return e},e.exports.default=e.exports,e.exports.__esModule=!0},681071:e=>{e.exports=function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")},e.exports.default=e.exports,e.exports.__esModule=!0},559692:e=>{function t(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}e.exports=function(e,n,i){return n&&t(e.prototype,n),i&&t(e,i),e},e.exports.default=e.exports,e.exports.__esModule=!0},957750:e=>{function t(){return e.exports=t=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (347), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):347
                                                      Entropy (8bit):5.367712538467263
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:1A9223C06FBBA228ED641716436A821E
                                                      SHA1:EE5CCF7D8DDDFA690B17501600FADE87147DBC96
                                                      SHA-256:5EB767B96E1C399A0DD168A1DE694B9C341CC5BFAB5A87FE7DAC61ED14382C50
                                                      SHA-512:9D9358BFCF40FBD806A2603E02E1E1089075196EB0686FD1CE96C8423229008EC32DA090B538A46C9D83539FB3E649395808559F1B4AD62401460CB74DBE03CA
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[33064],{207970:(e,r,u)=>{u.r(r),u.d(r,{getAppId:()=>f});var p=u(60486),s=u(912116),t=u(124159);const a={feishu:1161,lark:1664};function f(){if(t.default.isFromFeed()||t.default.isFromSuperApp())return(0,s.jS)("appId")||void 0;const e=(0,p.wv)();return e?a[e]:void 0}}}]);
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (56655), with escape sequences
                                                      Category:downloaded
                                                      Size (bytes):875279
                                                      Entropy (8bit):5.640202621108677
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:FFBCF13CD41FD781B307A301D1AC6725
                                                      SHA1:47C4F7EAB7A5F37A7827AC93E1626CB66AB1D7E2
                                                      SHA-256:D0BA2A3370D83F081E0E2540C9BBDA9A9A583673807734F5252E2F1EF0160A5E
                                                      SHA-512:A5FFB656B18A40B3F3C93232861CEF0DE8327015B9EC868F472EA453497C230CD6240BB37DE878C4D11B7B8DD3689686C00DF661DA466D808553AF9C26AA7FDA
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/4725.f1d54f38883576c307ff.es6.js
                                                      Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[4725],{516091:(e,r,t)=>{e.exports=t(767583)},51453:(e,r,t)=>{e.exports=t(865683)},899021:(e,r,t)=>{e.exports=t(526480)},558169:(e,r,t)=>{e.exports=t(103511)},960377:(e,r,t)=>{e.exports=t(217396)},307642:(e,r,t)=>{e.exports=t(416855)},752641:(e,r,t)=>{e.exports=t(545584)},350477:(e,r,t)=>{e.exports=t(767914)},437141:(e,r,t)=>{e.exports=t(693797)},759211:(e,r,t)=>{e.exports=t(784282)},90543:(e,r,t)=>{e.exports=t(948376)},882479:(e,r,t)=>{e.exports=t(404589)},873085:(e,r,t)=>{e.exports=t(998830)},720145:(e,r,t)=>{e.exports=t(939580)},57471:(e,r,t)=>{e.exports=t(517882)},703310:(e,r,t)=>{e.exports=t(132307)},677744:(e,r,t)=>{e.exports=t(559493)},889589:(e,r,t)=>{e.exports=t(598106)},268054:(e,r,t)=>{e.exports=t(209921)},441319:(e,r,t)=>{e.exports=t(816704)},360266:(e,r,t)=>{e.exports=t(749583)},369813:(e,r,t)=>{e.exports=t(91385)},923786:(e,r,t)=>{e.exports=t(261228)},309802:(e,r,t)=>{e.exports=t(337093)},88374:(e,r,t)=>{e.expo
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65518), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):97626
                                                      Entropy (8bit):5.411394664567325
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:CA4E589D64654BC6D95FBEA39E9893BE
                                                      SHA1:5F82DF55BFAFB1FE96A368EDB97A92CDD287BD5D
                                                      SHA-256:5498AE4F325B7094036A6659F8AFEBEDD2AF8D007A115B8B3B4E138B9AE3ADBF
                                                      SHA-512:F50C7ACEA43C11C694406482FC86DBD7F7AF8EBE5FD579755FFBB6E606EB41ABF18D71065CA202A772E767CBBDF65E41906E392BBC24B3B2F16FCD2416720F7A
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_25705"],{dx_272947:function(e,n,r){var i;i=function(){var t=!0;function e(e){function n(n){var r=e.match(n);return r&&r.length>1&&r[1]||""}function r(n){var r=e.match(n);return r&&r.length>1&&r[2]||""}var i,o=n(/(ipod|iphone|ipad)/i).toLowerCase(),a=!/like android/i.test(e)&&/android/i.test(e),s=/nexus\s*[0-6]\s*/i.test(e),c=!s&&/nexus\s*[0-9]+/i.test(e),u=/CrOS/.test(e),l=/silk/i.test(e),d=/sailfish/i.test(e),f=/tizen/i.test(e),h=/(web|hpw)os/i.test(e),v=/windows phone/i.test(e),m=(/SamsungBrowser/i.test(e),!v&&/windows/i.test(e)),p=!o&&!l&&/macintosh/i.test(e),g=!a&&!d&&!f&&!h&&/linux/i.test(e),y=r(/edg([ea]|ios)\/(\d+(\.\d+)?)/i),w=n(/version\/(\d+(\.\d+)?)/i),I=/tablet/i.test(e)&&!/tablet pc/i.test(e),b=!I&&/[^-]mobi/i.test(e),k=/xbox/i.test(e);/opera/i.test(e)?i={name:"Opera",opera:t,version:w||n(/(?:opera|opr|opios)[\s\/](\d+(\.\d+)?)/i)}:/opr\/|opios/i.test(e)?i={name:"Opera",opera:t,version:n(/(?:opr|opios)[\s\/](\d+(\.\d+)?)
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):67408
                                                      Entropy (8bit):5.319248104400504
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:B8051D799C011A29F4DB797BF5479CA8
                                                      SHA1:FD030D530062DA399C6A020E0E79A62D2A212A0A
                                                      SHA-256:18B0CFD4DA5B8C198ACF5EE4A6612A4F59109D34912ADDCBCD004066548D5C6C
                                                      SHA-512:E8594631821CE32FD514A2261857CC6D0B3E56A86118DF9C94031652A4223172EC04E2160BB3B67630F53262FDF4C74CA87C6F5D89DB64A93125A81BA7D3E3FB
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[24731],{24731:(e,t,r)=>{e.exports=r(450072)},884878:e=>{e.exports=i;var t,r=/\/|\./;function i(e,t){r.test(e)||(e="google/protobuf/"+e+".proto",t={nested:{google:{nested:{protobuf:{nested:t}}}}}),i[e]=t}i("any",{Any:{fields:{type_url:{type:"string",id:1},value:{type:"bytes",id:2}}}}),i("duration",{Duration:t={fields:{seconds:{type:"int64",id:1},nanos:{type:"int32",id:2}}}}),i("timestamp",{Timestamp:t}),i("empty",{Empty:{fields:{}}}),i("struct",{Struct:{fields:{fields:{keyType:"string",type:"Value",id:1}}},Value:{oneofs:{kind:{oneof:["nullValue","numberValue","stringValue","boolValue","structValue","listValue"]}},fields:{nullValue:{type:"NullValue",id:1},numberValue:{type:"double",id:2},stringValue:{type:"string",id:3},boolValue:{type:"bool",id:4},structValue:{type:"Struct",id:5},listValue:{type:"ListValue",id:6}}},NullValue:{values:{NULL_VALUE:0}},ListValue:{fields:{values:{rule:"repeated",type:"Value",id:1}}}}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (18847), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):18847
                                                      Entropy (8bit):5.33702437918717
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:655D831A46626B8F4DD3A52E324FB6BD
                                                      SHA1:1C6D65A3A13E19EBF6BBD0004AC0470D4CDB03D6
                                                      SHA-256:35AA04BD58F1A535BA00B135E466F87D6F7C691A9A42497431D2E6C21C673DA4
                                                      SHA-512:1FAAA9B55DC341C2ACC89EA0201D257F6E46A15B4E81FB0C48BADBC27A4CF83B3CF9F8986B042160AF34AB91E52C18528F793E2D31C5A05046E0BC56C50EF3AB
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/default~5442~docx_comment_module~module_activecomment~page_editable-revision_resource.8e013e72.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_81733"],{dx_945818:function(e,o,r){r.d(o,{Y:function(){return O}});var n=r("dx_774561"),i=r("dx_1139"),c=r("dx_335067"),l=r("dx_919264"),a=r("dx_804175"),u=r("dx_367017"),s=r.n(u),d=r("dx_106267"),m=r("dx_90385"),v=r("dx_737229"),f=r("dx_48971"),h=r("dx_290204"),k=r("dx_124228"),p=r("dx_83137"),b=r("dx_196653"),C=r("dx_599534"),g=r("dx_775645"),M=r("dx_870477"),x=r("dx_734408"),y=r("dx_71924"),S=r("dx_579909"),B=r("dx_776852"),w=r("dx_791310"),I=r("dx_545984"),T=r("dx_580435"),R=r("dx_839681");function P(e,o){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);o&&(n=n.filter((function(o){return Object.getOwnPropertyDescriptor(e,o).enumerable}))),r.push.apply(r,n)}return r}function F(e){for(var o=1;o<arguments.length;o++){var r=null!=arguments[o]?arguments[o]:{};o%2?P(Object(r),!0).forEach((function(o){(0,n.Z)(e,o,r[o])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,O
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (9537), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):9537
                                                      Entropy (8bit):5.325804548870098
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:48FB36181EEDEE21C7A161009967F3E6
                                                      SHA1:C86E21398D1F3BC13C75449B4902170056A3FE44
                                                      SHA-256:E08A464966CC17D93BA9CD45309690BD87BBC69AE6381650F6AC2ABEB275BB68
                                                      SHA-512:2918FCB574C1DBBCFA0A392F10138D7B9693465BB3C6A928AA65FAAC350A89C2A53E42218A4E267BD877BF2E550385DAFFE27A63E20BE203B1A86A7310858D5A
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_68765"],{dx_616220:function(_,o,C){C.d(o,{E:function(){return y}});var r,e,l,T,L,i,a,D,O,B,p,c,R=C("dx_774561"),k=C("dx_207234"),A=C("dx_472931"),Z=C("dx_311029"),s=C("dx_494493"),M=C("dx_804055"),x=C("dx_917987"),t=C("dx_885572");function G(_,o){var C=Object.keys(_);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(_);o&&(r=r.filter((function(o){return Object.getOwnPropertyDescriptor(_,o).enumerable}))),C.push.apply(C,r)}return C}function n(_){for(var o=1;o<arguments.length;o++){var C=null!=arguments[o]?arguments[o]:{};o%2?G(Object(C),!0).forEach((function(o){(0,R.Z)(_,o,C[o])})):Object.getOwnPropertyDescriptors?Object.defineProperties(_,Object.getOwnPropertyDescriptors(C)):G(Object(C)).forEach((function(o){Object.defineProperty(_,o,Object.getOwnPropertyDescriptor(C,o))}))}return _}var u=(r={},(0,R.Z)(r,A.ld.COLOR_DEFAULT_TEXT,t("LarkCCM_Docs_TextColor_B_Black_Tooltip")),(0,R.Z)(r,A.ld.COLOR_GRAY_TEXT,
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (20649), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):20649
                                                      Entropy (8bit):5.37412869374384
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C164E9086F925983DAF21BEB7AD4A25C
                                                      SHA1:DC684308B07484CC184B5221F9F1989EE74F5E5A
                                                      SHA-256:2263574850CB6FB8552AAC05E0676CF93A0CD4745331A141C8BAAB7B00FA1755
                                                      SHA-512:1DCE92A31FCDFA29557F45FA1F5166FBD5743F7CDE06B3680FB2FE384A23ACC0F02C60D12F2AB7CF9184C12011B9FC8B4CD52B6079812BF6EF97EAA9D7FA0926
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_92919"],{dx_519553:function(e,o,n){n.r(o),n.d(o,{default:function(){return N}});var r=n("dx_106267"),i=n("dx_444560"),l=n("dx_405501"),a=n("dx_335067"),c=n("dx_1139"),d=n("dx_919264"),u=n("dx_804175"),s=n("dx_756589"),f=n("dx_573455"),h=n("dx_112064"),v=n("dx_822462"),y=n("dx_367017"),p=n.n(y),g=n("dx_405730"),k=n("dx_737229"),b=n("dx_298652"),x=n("dx_774561"),B=n("dx_650279"),C=n("dx_607857"),S=n("dx_817052"),M=n("dx_982739"),m=n("dx_298310"),_=n("dx_942176"),I=n("dx_929512");function w(e,o){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);o&&(r=r.filter((function(o){return Object.getOwnPropertyDescriptor(e,o).enumerable}))),n.push.apply(n,r)}return n}function F(e){for(var o=1;o<arguments.length;o++){var n=null!=arguments[o]?arguments[o]:{};o%2?w(Object(n),!0).forEach((function(o){(0,x.Z)(e,o,n[o])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPrope
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):246297
                                                      Entropy (8bit):5.515166214449246
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:601EEDF658EF5A7963ECAF4D4C29504B
                                                      SHA1:82F1CA7AA0432AC8C6B9661B667C1FF89A33F37F
                                                      SHA-256:47703FE4D2E813BAC0A73A0B97E022BE36A94BEE36EB34DAE47976261FDA8E0D
                                                      SHA-512:8DF5E8135EF00C3C6FD5ACF2B6B4B3991D8E6E040D13FEFCDBC0695186A148BD7EACD82C422A1AD7D36CC8519D092C5CD696CCFF03482830FC9A5ECA526D4773
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_94682"],{dx_343453:function(e,n,d){d.d(n,{ec:function(){return _},qZ:function(){return a}});var r=d("dx_713584"),o=d.n(r);const i=(0,r.createContext)({});function _(e,n,d){const r=o().forwardRef(((r,_)=>{const a=Object.assign(null!==d&&void 0!==d?d:{},r);return o().createElement(i.Provider,{value:Object.assign({},n)},o().createElement(e,Object.assign({ref:_},a)))}));return r.displayName=`compProviderI18nWrapper(${e.displayName||e.name})`,r}function a(e,n){const d=o().forwardRef(((d,r)=>{var _;const a=null!==(_=d.langMap)&&void 0!==_?_:window.TTI18N,x=Object.assign(null!==n&&void 0!==n?n:{},d);return o().createElement(i.Provider,{value:{langMap:a}},o().createElement(e,Object.assign({ref:r},x)))}));return d.displayName=`compProviderWrapper(${e.displayName||e.name})`,d}n.ZP=i},dx_652605:function(e,n,d){d.d(n,{Q2:function(){return r},iV:function(){return l},Wl:function(){return c},ZR:function(){return s}});var r,o=d("dx_7135
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):681200
                                                      Entropy (8bit):5.296282697673289
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:CE7738F28F2A68E5EC20C627F12821F2
                                                      SHA1:0E5A338DEB2C0082812F745D6A10B0C716378CC7
                                                      SHA-256:43322DD60DEA5A1A08F1C53C84E7271A3022C217458C632453CAC7526E1D3304
                                                      SHA-512:82399272AD7F0A8F899216BBA05D3C88A940463F889825E297CDB110669C81D74784350FB5B9A8A2580C92AE80AA904F95FD4E5345E34914484326D352847038
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/ud_icons_react.67f5a5a2.chunk.js
                                                      Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_57903"],{dx_535720:function(e,r,n){"use strict";var a=n("dx_376530"),c=n("dx_713584"),l=n("dx_129169");function i(e){return e&&e.__esModule?e:{default:e}}function o(e){if(e&&e.__esModule)return e;var r=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var a=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(r,n,a.get?a:{enumerable:!0,get:function(){return e[n]}})}})),r.default=e,Object.freeze(r)}var u=i(a),f=o(c);function d(e){return f.createElement("svg",u.default({width:"1em",height:"1em",viewBox:"0 0 24 24",fill:"none",xmlns:"http://www.w3.org/2000/svg"},e),f.createElement("path",{d:"M19.778 19.778a1.5 1.5 0 0 0 0-2.121L14.122 12l5.656-5.657a1.5 1.5 0 1 0-2.12-2.121L12 9.879 6.343 4.222a1.5 1.5 0 1 0-2.12 2.121L9.878 12l-5.657 5.657a1.5 1.5 0 1 0 2.121 2.121L12 14.121l5.657 5.657a1.5 1.5 0 0 0 2.121 0Z",fill:"currentColor"}))}var h=f.forwardRef((function(e,r){return f.createElement(l.defau
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (23924)
                                                      Category:dropped
                                                      Size (bytes):23925
                                                      Entropy (8bit):5.176391451394836
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:3C3209B7E687A2D39003C72A0A9CB144
                                                      SHA1:B12FD4C66A8DB6B2B5EDE4E3EBE91EAF8F36ABDD
                                                      SHA-256:0FC080CD485B4E2F53BA8058BC21FB2D13E7AAB8C1B933E16B2EAB622B2EC1A6
                                                      SHA-512:34C3DE5ECDB4EA136FD44AA293B41B209D8C3B7902ACF002B9A1D8FA67BFE9DF4790E1E4B93621086F0BE87974E2642F8E3A0DD6C352CC8D60F1322BDF8E5519
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:!function(){"use strict";var d=function(){return(d=Object.assign||function(n){for(var t,r=1,e=arguments.length;r<e;r++)for(var o in t=arguments[r])Object.prototype.hasOwnProperty.call(t,o)&&(n[o]=t[o]);return n}).apply(this,arguments)};function _(n,t){var r="function"==typeof Symbol&&n[Symbol.iterator];if(!r)return n;var e,o,i=r.call(n),u=[];try{for(;(void 0===t||0<t--)&&!(e=i.next()).done;)u.push(e.value)}catch(n){o={error:n}}finally{try{e&&!e.done&&(r=i.return)&&r.call(i)}finally{if(o)throw o.error}}return u}function s(n,t,r){if(r||2===arguments.length)for(var e,o=0,i=t.length;o<i;o++)!e&&o in t||((e=e||Array.prototype.slice.call(t,0,o))[o]=t[o]);return n.concat(e||Array.prototype.slice.call(t))}var h=function(){return{}};function l(n){return n}function e(n){return"object"==typeof n&&null!==n}var r=Object.prototype;function p(n){return"[object Array]"===r.toString.call(n)}function x(n){return"function"==typeof n}function v(n){return"string"==typeof n}function o(n){return"undefined"!=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (10411), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):10411
                                                      Entropy (8bit):5.362720589259004
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D7EDE78E80C9E84286809135D8D7E1F1
                                                      SHA1:6461354952B8913FE17B010E48ADD503ABB18DDF
                                                      SHA-256:512AC1CCF4DF334BF3C93024784481ECAFAEB9F5B29A571B0A09A30E40596949
                                                      SHA-512:448C44366858B10C5DF3A4295EB5732C586F772174E58F83658FEF0A882586BCAE8F31146612D1FBF80041DCA1877C3B619FBEE863E3CD4B62B7D5D111110456
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/lib-storage-monitor.d7acf4480d04d3122bfa.es6.js
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[45519],{266506:(e,t,i)=>{i.r(t),i.d(t,{StorageMonitor:()=>m});var r=i(359980);const a=["doc","sht","bmn","wik","dox","box","bas","sld"];function n(e){let t=e;return t?(t=t.replace(/([^\d]|^)([\d]{19})([^\d]|$)/,"$1*$3"),t=t.replace(/(([\d\w]{4})(d|s|b|w)(([\d\w]){3})([\d\w])(o|h|m|i|a|l)([\d\w]{4})(c|t|n|k|x|s|d)([\d\w]{4,9})([\d\w]{3}))|((doc|sht|bmn|wik|dox|box|bas|sld)(\w{1})(\w{1})([\d\w]{3})([\d\w]{11,16})([\d\w]{3}))/g,(e=>-1!==a.indexOf(`${e[4]}${e[9]}${e[14]}`)?e.replace(/([\d\w]{5})([\d\w]{4})([\d\w])([\d\w]{4})([\d\w])([\d\w]{4,9})([\d\w]{3})/,"$1*$3*$5***$7"):-1!==a.indexOf(e.slice(0,3))?e.replace(/([\d\w]{4})([\d\w]{1})([\d\w]{3})([\d\w]{11,16})([\d\w]{3})/,"$1*$3***$5"):e)),t.length>=100&&(t=t.slice(0,100)),t):""}function s(e){return Object.entries(e).sort((([,e],[,t])=>t-e))}function o(e){let t=0;const i={};return Object.entries(e||{}).forEach((([e,r])=>{const a=String(e).length+String(r).length;t
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (13271), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):13271
                                                      Entropy (8bit):5.318815341777474
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:02255A96AA22D507DB8655EE3FCF1C96
                                                      SHA1:F6F5EC86BEDA75A0451E9528B9DE6FF181380946
                                                      SHA-256:626B9EA2368FDF836628FCA1FE85D9946F6F990AF7BEC0A67AC6AE236F7730E8
                                                      SHA-512:2DD9C8B61E0CA23DAD72B712B5E711DF078C6368BCCB0C85FFF82DB61E12B641D88A81C4069B5F662C4D454D4ED69BF9F7238E2ED8B67B141346F5F0A3588F93
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_76417"],{dx_129983:function(e,o,n){n.d(o,{G:function(){return d}});var r=n("dx_498352"),i=n("dx_286662"),a=n("dx_101801"),s=n("dx_415663"),c=n("dx_808630");function d(e,o,n="2019-09",m=(0,i.hM)(o),u=!0,h=null,l="#",y="#",$=Object.create(null)){if(!0===o)return{valid:!0,errors:[]};if(!1===o)return{valid:!1,errors:[{instanceLocation:l,keyword:"false",keywordLocation:l,error:"False boolean schema."}]};const p=typeof e;let f;switch(p){case"boolean":case"number":case"string":f=p;break;case"object":f=null===e?"null":Array.isArray(e)?"array":"object";break;default:throw new Error(`Instances of "${p}" type are not supported.`)}const{$ref:w,$recursiveRef:k,$recursiveAnchor:L,type:v,const:g,enum:b,required:I,not:x,anyOf:O,allOf:A,oneOf:_,if:P,then:j,else:E,format:q,properties:M,patternProperties:S,additionalProperties:C,unevaluatedProperties:N,minProperties:R,maxProperties:J,propertyNames:F,dependentRequired:G,dependentSchemas:T,d
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:downloaded
                                                      Size (bytes):14174
                                                      Entropy (8bit):4.988736244709405
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:85D6E437AB517B95D1A1FF1FDF46A7C6
                                                      SHA1:52E56513EA9A339936C0B0992F0662C77311B564
                                                      SHA-256:1C51E3EA481CFB8F034BC39E42E077391E5CF1C25997999E310DCA52BF794230
                                                      SHA-512:43EC744D6B310E04C146D6244C35D9659F7C66EBD0FE3C81BA73BE188DAB98534DF7517E6ACD01F665015147E1296CB84258EC2FAF1DE169AF5BC2117A68361F
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://dm.larksuite.com/get_domains/v5/?tnc_js_sdk_version=0.9.9.9&device_platform=pc&aid=431865&device_id=7459571808182829088&web_service=
                                                      Preview:{"data":{"route_selection_trigger_interval":7200,"tnc_update_interval":3600,"ttnet_dispatch_actions_epoch":-2138420666,"ttnet_dispatch_actions":[{"act_priority":30000,"action":"dispatch","param":{"equal_group":["/ies/speed/"],"host_group":["*"]},"rule_id":66176,"service_name":"speed_skip","set_req_priority":50000,"sign":"7a8261963aac233055509a200477e850"},{"act_priority":40007,"action":"dispatch","param":{"strategy_info":{"candidates":[{"host":"api16-sgsaas1-docs-sg.larksuite.com","weight":0},{"weight":0,"host":"api22-sgsaas1-docs-sg.larksuite.com"}],"scheme_option":1,"working_mode":1},"dispatch_strategy":5,"host_group":["api16-sgsaas1-docs-sg.larksuite.com","api22-sgsaas1-docs-sg.larksuite.com"],"referrer_group":[".*\\.larksuite\\.com/wiki",".*\\.larksuite\\.com/drive",".*\\.larksuite\\.com/slides",".*\\.larksuite\\.com/sheets",".*\\.larksuite\\.com/sheet",".*\\.larksuite\\.com/mindnote",".*\\.larksuite\\.com/file",".*\\.larksuite\\.com/docx",".*\\.larksuite\\.com/docs",".*\\.larksuit
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):89275
                                                      Entropy (8bit):5.347506300535988
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6B8460009A96BC3074AA23FA3D2A5F89
                                                      SHA1:C88C2BF7C0ED02D9888569D59B72042FFCC6742E
                                                      SHA-256:2C94E9D7D51F16331777F0BC82BF67FC5D64622A5968AC87DC2A0E28707E293C
                                                      SHA-512:09012FED6200645D3844B36D3713CDA3EDC8C8CCDDA0CC5D80A815C965FD2EE284DE2FB5290B6B08579CAD945216FC19ACBC54DCFC5DD24BCF100CB3ED27E399
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/ud_rc_table.e909e375.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_47270"],{dx_862467:function(e,n,r){r.d(n,{vP:function(){return Y},ER:function(){return de},ZP:function(){return Ne}});var o=r("dx_430016"),a=r("dx_705051"),l=r("dx_136161"),u=r("dx_103986"),c=r("dx_971957"),i=r("dx_450049"),d=r("dx_713584"),f=r("dx_589426"),s=r("dx_684875"),p=r.n(s),m=r("dx_841884"),x=r("dx_514687");var v=function(e){return null};var y=function(e){return null},h=r("dx_494264"),g=r("dx_438");function w(e){return void 0===e||null===e?[]:Array.isArray(e)?e:[e]}function _(e,n){if(!n&&"number"!==typeof n)return e;for(var r=w(n),o=e,a=0;a<r.length;a+=1){if(!o)return null;o=o[r[a]]}return o}function b(e){var n=[],r={};return e.forEach((function(e){for(var o=e||{},a=o.key,l=o.dataIndex,u=a||w(l).join("-")||"RC_TABLE_KEY";r[u];)u="".concat(u,"_next");r[u]=!0,n.push(u)})),n}function C(e){return null!==e&&void 0!==e}var E=r("dx_212770"),O=(0,E.createContext)(null),S=O,k=function(e){return(0,E.useContextSelector)(O,
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (64784), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):229658
                                                      Entropy (8bit):5.692775525032229
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:53517746806D8039D36AAE2F4224A787
                                                      SHA1:5F3A5513E8F9D79272F12AD0F626C5F037D805F2
                                                      SHA-256:567790CACC0814D30C10D00D63DD0F727FD6FF1949498B7682FB9F0487904350
                                                      SHA-512:705CE4F631CB4809AC519A742509E7D7905F9F4280C7D486E02ABAED490CF7F506818D18349B6F8B304CABA9FAA328E28D0879670C4DBA8EAAE1912F8FDE2724
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{CreationDoc_Wiki_MoveTo_AdvancedPermOn:"..................",CreationDoc_Docs_MoveToWiki_Fail_Toast:"..........",CreationDoc_Wiki_PageTreeLimit_Toast:".................",CreationDoc_Wiki_ImportToWiki_StatusNoPermission:".........",CreationDoc_Wiki_Menu_ImportToWiki_Import_cancel_tooltips:"....",CreationDoc_Wiki_ImportToWiki_Exist:"..........",CreationDoc_Wiki_ImportToWiki_Nonexist:"......",CreationDoc_Wiki_ImportToWiki_UnsupportedType:"............",CreationDoc_Docs_Retention_Settings_UnableToMove:"...............",LarkCCM_Wiki_Settings_MemberGroup_EnablingCantOperate_Toast:".....................",LarkCCM_NewCM_BatchMoveSelectedDocs_AskForManagePerm_Desc:".........
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):89245
                                                      Entropy (8bit):5.347837616739056
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:223613203BB0A48AD282F3198CFF2AFA
                                                      SHA1:86A4971EB18BEA11E66C8E0EE7D4FC4C2EDA6D9B
                                                      SHA-256:B6E157F6674C86F0D2425AD68548D6CB88D2F7CA499D296A6381D72B6C174C83
                                                      SHA-512:4BD7BE0BD5C95F4DB244493A324C1EE21EA9CE5041461314F626859242505A7B69B1FAEBAF084DF36402D49731E6D1156DCE3DFD8862FF8635503982CDEDD63C
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/693.f03e43d049fbf3bfa893.es6.js
                                                      Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[693,81525],{88970:function(t,e,i){var n;!function(r){"use strict";function o(t,e){var i=(65535&t)+(65535&e);return(t>>16)+(e>>16)+(i>>16)<<16|65535&i}function a(t,e,i,n,r,a){return o((s=o(o(e,t),o(n,a)))<<(c=r)|s>>>32-c,i);var s,c}function s(t,e,i,n,r,o,s){return a(e&i|~e&n,t,e,r,o,s)}function c(t,e,i,n,r,o,s){return a(e&n|i&~n,t,e,r,o,s)}function u(t,e,i,n,r,o,s){return a(e^i^n,t,e,r,o,s)}function h(t,e,i,n,r,o,s){return a(i^(e|~n),t,e,r,o,s)}function d(t,e){var i,n,r,a,d;t[e>>5]|=128<<e%32,t[14+(e+64>>>9<<4)]=e;var l=1732584193,p=-271733879,f=-1732584194,_=271733878;for(i=0;i<t.length;i+=16)n=l,r=p,a=f,d=_,l=s(l,p,f,_,t[i],7,-680876936),_=s(_,l,p,f,t[i+1],12,-389564586),f=s(f,_,l,p,t[i+2],17,606105819),p=s(p,f,_,l,t[i+3],22,-1044525330),l=s(l,p,f,_,t[i+4],7,-176418897),_=s(_,l,p,f,t[i+5],12,1200080426),f=s(f,_,l,p,t[i+6],17,-1473231341),p=s(p,f,_,l,t[i+7],22,-45705983),l=s(l,p,f,_,t[i+8],7,1770035416),_=s(_,l,p,f,t[i+9],1
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (63255)
                                                      Category:downloaded
                                                      Size (bytes):66596
                                                      Entropy (8bit):5.532040037583523
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:14F174DC690D264327A3E42822A0996A
                                                      SHA1:8B0A2B043A4FC0E726EDA941756E4FB6CEFD5A2B
                                                      SHA-256:23D692318EC5924C1AB666881FED594A7C09C4E1129A5455EA4167913D63FE16
                                                      SHA-512:D7B2FADA745630A3F204336C39FCB406077023C50F71950D70F04D496E7E80062AFF84FA85C9E9A218C652BEC4B9FE07B5A0768FB6698C8A09A0B723B2CCD261
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/26523.1a8bd08149e944164247.es6.js
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{"explorer.v3.recent":"..","etherpad.commet_failed":"......","Error.Comment.UnableToSend":"......"})),(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[26523],{580688:(e,t,n)=>{var r,i;n.r(t),n.d(t,{SECURE_LINK_LOG:()=>i,SECURE_LINK_SCENE:()=>r,config:()=>a,getSecureLink:()=>d,getWhiteList:()=>s,processSecureLink:()=>m,updateWhiteList:()=>l,verify:()=>c}),function(e){e.MESSENGER="messager",e.CCM="ccm",e.CALENDAR="calendar",e.EMAIL="email",e.OPENPLATFORM="openPlatform",e.VC="vc"}(r||(r={})),function(e){e.MESSENGER_CHAT="messenger_chat",e.MESSENGER_CHAT_SHARED_LINK_CARD="messenger_chat_shared_link_card",e.MESSENGER_SEARCH_LINK="messenger_search_link",e.MESSENGER_INCHAT_SEARCH_LINK="messenger_inchat_search_link",e.MESSENGER_PROFILE="messenger_profile",e.MESSENGER_SITE="messenger_site",e.MESSENGER_FAVORITE="messenger_favorite",e.MESSENGER_PIN="messenger_pin",e.MESSENGER_FILE="messenger
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (41919), with LF, NEL line terminators
                                                      Category:downloaded
                                                      Size (bytes):90980
                                                      Entropy (8bit):5.382923098673546
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:3A0269CB75A5D91F0F6098B256B5A97C
                                                      SHA1:C00967C8E311B2F5BE7CD8168A69078B112E6434
                                                      SHA-256:88435D721307A14E14AEE3E1FCFC944B55DE6573EAFEFD58AE3C924C07DDE63E
                                                      SHA-512:F5949D008A13C538D2BB9B65E4EA02E586479895FC393869915F4CCCAD5E2E9CF00801E380CACD6BC365FC777C6D988CCCE87E688108BA2C1185155E9EAFD94A
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/polyfill/low_polyfill_0.0.4.js
                                                      Preview:/*! For license information please see low_polyfill.js.LICENSE.txt */.(()=>{var t={4046:t=>{t.exports=function(t){if("function"!=typeof t)throw TypeError(t+" is not a function!");return t}},969:(t,r,n)=>{var e=n(4306)("unscopables"),o=Array.prototype;null==o[e]&&n(1134)(o,e,{}),t.exports=function(t){o[e][t]=!0}},470:t=>{t.exports=function(t,r,n,e){if(!(t instanceof r)||void 0!==e&&e in t)throw TypeError(n+": incorrect invocation!");return t}},3590:(t,r,n)=>{var e=n(3191);t.exports=function(t){if(!e(t))throw TypeError(t+" is not an object!");return t}},3484:(t,r,n)=>{"use strict";var e=n(6949),o=n(1059),i=n(7187);t.exports=[].copyWithin||function(t,r){var n=e(this),u=i(n.length),c=o(t,u),a=o(r,u),s=arguments.length>2?arguments[2]:void 0,f=Math.min((void 0===s?u:o(s,u))-a,u-c),l=1;for(a<c&&c<a+f&&(l=-1,a+=f-1,c+=f-1);f-- >0;)a in n?n[c]=n[a]:delete n[c],c+=l,a+=l;return n}},9166:(t,r,n)=>{"use strict";var e=n(6949),o=n(1059),i=n(7187);t.exports=function(t){for(var r=e(this),n=i(r.length)
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:C source, Unicode text, UTF-8 text, with very long lines (59322), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):671020
                                                      Entropy (8bit):6.040203906630441
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:9F5113B7140A757870A0FFA75AF87877
                                                      SHA1:5D5DF6A2B3BF080FBFFDCF5F43B248B06F650062
                                                      SHA-256:DA8A6E69C418764E34D4D1DB8CD2C90B1557BBB4A324D60DFF61EE448435337F
                                                      SHA-512:409DE299C9B728045611E4129564816DA3C9527B43568FBAE32A54A945EF2367D6041EDF67F5A0C2927CEFB45D17F1F0B7A3533F70FC1476A0C039B12702721C
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/ud_biz_shared.99b9cd1b.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_96787"],{dx_821359:function(e,a){a.Z=(e,a)=>e?"function"!==typeof e?e:e(a):""},dx_833287:function(e,a,r){r.d(a,{ZP:function(){return j}});var i,o=r("dx_487157");!function(e){e.deDE="de-DE",e.enUS="en-US",e.esES="es-ES",e.frFR="fr-FR",e.hiIN="hi-IN",e.idID="id-ID",e.itIT="it-IT",e.jaJP="ja-JP",e.koKR="ko-KR",e.msMY="ms-MY",e.ptBR="pt-BR",e.ruRU="ru-RU",e.stJO="st-JO",e.thTH="th-TH",e.viVN="vi-VN",e.zhCN="zh-CN",e.zhHK="zh-HK",e.zhTW="zh-TW"}(i||(i={}));var n,_=r("dx_844047");!function(e){e.Dev="development",e.Alpha="alpha",e.Staging="staging",e.Boe="boe",e.Prerelease="prerelease",e.Production="production"}(n||(n={}));let s={appName:"unknown",appVersion:"0.0.0",appRegion:"cn",env:n.Production,locale:i.enUS,channel:"saas",urls:{larkAPIDomain:""}};const l={set(e){s=Object.assign(s||{},e,{urls:Object.assign({},s&&s.urls,e.urls),tracingAttributes:Object.assign({},s&&s.tracingAttributes,e.tracingAttributes)})},get(){if(!s)throw
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1980), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):1980
                                                      Entropy (8bit):5.377361598047474
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6923F843A82AA698D2AEB067B70B8D6B
                                                      SHA1:8F8757671131518A994552B619DA1D6F8AFAF70B
                                                      SHA-256:CD471D4EB3AF7132871FB130EF8FDCB594BAAE42FFB486CE648D0980E1EB229C
                                                      SHA-512:DDD6828B428453DFE18BB2FA41DF02EC08DE1B2D33CA57FE5CDD395EF120D32C86B7FF20C099B13067302EEFB003A001BDB919E8B77A93BB98A20E0A8FE4321D
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/module_modules_translate.f5a5c940.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_69863"],{dx_717961:function(e,n,r){r.r(n),r.d(n,{default:function(){return x}});var i,o,a,c=r("dx_106267"),l=r("dx_444560"),d=r("dx_938213"),s=r("dx_774561"),u=r("dx_115326"),f=r("dx_919264"),g=r("dx_804175"),h=r("dx_557398"),b=r("dx_531669"),p=r("dx_42557"),v=r("dx_709125");function k(e,n){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);n&&(i=i.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),r.push.apply(r,i)}return r}function y(e){for(var n=1;n<arguments.length;n++){var r=null!=arguments[n]?arguments[n]:{};n%2?k(Object(r),!0).forEach((function(n){(0,s.Z)(e,n,r[n])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):k(Object(r)).forEach((function(n){Object.defineProperty(e,n,Object.getOwnPropertyDescriptor(r,n))}))}return e}var O=(0,l.DF)(d.s)((o=function(){function e(){var n=this;(0,f.Z)(this,e),(0,
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (57025)
                                                      Category:downloaded
                                                      Size (bytes):851294
                                                      Entropy (8bit):5.497911367614716
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:636F7AA8BF2B9EEE34C5DCC4590438CA
                                                      SHA1:010234991E8798A5A40B1103F793FA5BB7F790D0
                                                      SHA-256:B7A92D88C420DD022455904A2A63A47507928E5E0B786FB834D6652690B0B573
                                                      SHA-512:36B7F2A45E55B267CDF3065F4275D9AF26F674F18E01280449710A19C731E1F404D67239F45F5B3010E1FD9B5C7FDF0939AC4914BE2DC1E245A464C47B32B340
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/22980.dec047e22ad3654200d3.es6.js
                                                      Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[22980,38288],{765261:e=>{e.exports=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];return n},e.exports.default=e.exports,e.exports.__esModule=!0},661600:e=>{e.exports=function(e){if(Array.isArray(e))return e},e.exports.default=e.exports,e.exports.__esModule=!0},948393:(e,t,r)=>{var n=r(765261);e.exports=function(e){if(Array.isArray(e))return n(e)},e.exports.default=e.exports,e.exports.__esModule=!0},176858:e=>{e.exports=function(e,t,r){return t in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e},e.exports.default=e.exports,e.exports.__esModule=!0},114326:e=>{e.exports=function(e){return e&&e.__esModule?e:{default:e}},e.exports.default=e.exports,e.exports.__esModule=!0},621217:(e,t,r)=>{var n=r(886062).default;function i(e){if("function"!=typeof WeakMap)return null;var t=new WeakMap,r=new WeakMap;return(i=function(e){return e?r:t})(e)}e.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):40
                                                      Entropy (8bit):4.056198332810094
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:E4FA22BF5ADC243CA24DCC37C2488586
                                                      SHA1:F0347A79E0A366E321D0438C0CEF92D560FF23CF
                                                      SHA-256:C201F41F0DE390017B3C70BA3FDDC2DA280CF6F153673A7F42417F889397FA90
                                                      SHA-512:793A3AF52D03C035EAE49610DB44F96AE8962A45CDF25318558B00093183C0AC1BB13CA98C3654896EBCC38ECBDA90F37419B20F4C14A7DBF9F5F018F37B2D42
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/ms-presenter-tips.b468f6b06d27ad1b5a49.css
                                                      Preview:.ms-presenter-tips-container{z-index:88}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):137056
                                                      Entropy (8bit):5.4443135873941735
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D339422C852AA363D01E0140076DDF31
                                                      SHA1:CA56D348835B948097556457D81DDC00036BA377
                                                      SHA-256:88F1CB55729346129C1AC7637EFD6FAE2368CC72A61593E544C91028364C1C6F
                                                      SHA-512:ED1E0CB0E04D1EA5CCEE9D158F17AD92B30E844F5E42231C380F94FEC9448D8A0FA0EEFCE67D549469FE8AC41877753A98B7F7783F7ECD934A5DCAE6CEFEAD3E
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_70142"],{dx_729467:function(e,n){"use strict";(function(e){e[e.INTERNAL=0]="INTERNAL",e[e.SERVER=1]="SERVER",e[e.CLIENT=2]="CLIENT",e[e.PRODUCER=3]="PRODUCER",e[e.CONSUMER=4]="CONSUMER"})(n.M||(n.M={}))},dx_12732:function(e,n){"use strict";(function(e){e[e.OK=0]="OK",e[e.CANCELLED=1]="CANCELLED",e[e.UNKNOWN=2]="UNKNOWN",e[e.INVALID_ARGUMENT=3]="INVALID_ARGUMENT",e[e.DEADLINE_EXCEEDED=4]="DEADLINE_EXCEEDED",e[e.NOT_FOUND=5]="NOT_FOUND",e[e.ALREADY_EXISTS=6]="ALREADY_EXISTS",e[e.PERMISSION_DENIED=7]="PERMISSION_DENIED",e[e.RESOURCE_EXHAUSTED=8]="RESOURCE_EXHAUSTED",e[e.FAILED_PRECONDITION=9]="FAILED_PRECONDITION",e[e.ABORTED=10]="ABORTED",e[e.OUT_OF_RANGE=11]="OUT_OF_RANGE",e[e.UNIMPLEMENTED=12]="UNIMPLEMENTED",e[e.INTERNAL=13]="INTERNAL",e[e.UNAVAILABLE=14]="UNAVAILABLE",e[e.DATA_LOSS=15]="DATA_LOSS",e[e.UNAUTHENTICATED=16]="UNAUTHENTICATED"})(n.y||(n.y={}))},dx_846366:function(e,n){"use strict";(function(e){e[e.NONE=0]="NONE",e[e.SAM
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2439), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):2439
                                                      Entropy (8bit):4.768882412679681
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:5ABBFAC96622BFCF383DBEF30BDF2061
                                                      SHA1:86B92F894037B3A9D418FA0A5F4491849F2FA1D6
                                                      SHA-256:168967ACC7B24F04AF09A96DF6A78951ECC183CC0E90B9E278F368B4C1F4240B
                                                      SHA-512:911180FBE7D3AC0E939EE622C2C9DB9E713D439A71E078E0DA2E4EE40B4B971DBD21F6078DDAE5F0234564F0A10C154FF308092457A5925F08719DE37F99801A
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/doc_empty_placeholder.63c1af6a.chunk.css
                                                      Preview:.recommend-block-list-container{margin-top:20px}.recommend-block-list-container .list-title{height:26px;line-height:26px;font-size:14px;color:var(--text-placeholder);margin-bottom:8px}.recommend-block-list-container .recommend-list-content-anchor{position:relative;z-index:1}.recommend-block-list-container .recommend-list-content{pointer-events:all;position:absolute;left:0;top:0;width:100%}.recommend-block-list-container .recommend-list-content .recommend-item{width:100%;border-radius:4px;display:flex;height:28px;align-items:center;padding:2px 4px;margin-bottom:8px;margin-left:-4px;cursor:pointer;color:var(--N650);font-size:16px}.recommend-block-list-container .recommend-list-content .recommend-item:hover{background-color:var(--fill-hover)}.recommend-block-list-container .recommend-list-content .recommend-item .item-icon{width:18px;height:18px;margin-right:8px;display:flex;align-items:center;justify-content:center}.recommend-block-list-container .recommend-list-content .recommend-item .
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (3095), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):3095
                                                      Entropy (8bit):4.791541444416517
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:12EDF612681BC7D6F986F038560E1C6A
                                                      SHA1:A921A55050BFD28E3C73EF116012382BD27302A2
                                                      SHA-256:BD6D75652F98A8EEF66875D0D4B2EE6A485A52B4D7DA737343D196707FB348F3
                                                      SHA-512:939862E62680A04A77C519394FB5E5D310258E1ABAFE496E97652EDE6D1B012A1873689BBE9BBE2050D6281BEC91E1C078E33FAECB155248E9D0468F66953A87
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/module_block_synced-source.9358458e.chunk.css
                                                      Preview:.synced-new-ui:not(.synced-separate-page) .docx-synced_reference-block:not(.synced-reference-placeholder) .docx-synced-block-container .root-render-unit-container>.render-unit-wrapper>.block>.fold-wrapper .fold-handler,.synced-new-ui:not(.synced-separate-page) .docx-synced_reference-block:not(.synced-reference-placeholder) .docx-synced-block-container .synced-source-block-children>.render-unit-wrapper.synced-source-render-unit>.block>.fold-wrapper .fold-handler,.synced-new-ui:not(.synced-separate-page) .docx-synced_source-block .docx-synced-block-container .root-render-unit-container>.render-unit-wrapper>.block>.fold-wrapper .fold-handler,.synced-new-ui:not(.synced-separate-page) .docx-synced_source-block .docx-synced-block-container .synced-source-block-children>.render-unit-wrapper.synced-source-render-unit>.block>.fold-wrapper .fold-handler{left:-30px}.synced-new-ui:not(.synced-separate-page) .docx-grid-block .heading-children .docx-synced_reference-block:not(.synced-reference-place
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2264), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):2264
                                                      Entropy (8bit):5.1521100826712765
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:8B31788036DA576F69A9B12F1F11D336
                                                      SHA1:EE71922534A4FF4AD84B69F545F504744BA45F77
                                                      SHA-256:6B59C84C76D829F910B5125DCB38FCACA014BC5D1CAD94587A66CEB6AB3B4497
                                                      SHA-512:0A7936EE2361364388DAC66552AE8C5B40AAF25022B7CAE0F253BD55F62AA477BFC5F0E933C2C115FE31322326CEB0B25667A6E939197ED84094C915F2D56335
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/vendors~104190~docx_toolbox.c0fffb63.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_15178"],{dx_654696:function(E,T,_){_.d(T,{s0l:function(){return O},YCe:function(){return I},P2r:function(){return N}});const O={UNKNOWN:0,API:1,FILE:2,OAPI:3,DRIVE:4,DOCS:5,MINA:6,OPEN:7,DOCS_API:8,PASSPORT:9,INTERNAL_API:10,GROUP_QR_CODE:11,HELPDESK:12,CONTACT:13,PRIVACY:14,HELP_DOCUMENT:15,DOCS_LONG:16,CJ_HONGBAO:17,DEVICE:18,CDN:19,SENTRY:20,TTPUSH:21,LOG:22,DOCS_DRIVE:23,LONG:24,PEOPLE:25,VOD:26,SHORT_RTC:27,LONG_RTC:29,MP_APPLINK:30,MP_REFER:31,MP_CONFIG:32,MP_TT:33,OPEN_APP_FEED:34,OPEN_MSG_CARD:35,OPEN_APPCENTER1:36,OPEN_APPCENTER2:37,OPEN_MOMENT:38,OPEN_API_LOGIN:39,SUITE_IMAGE_CDN:40,TT_CDN:41,SUITE_REPORT:42,OPEN_APPCENTER_CARDJUMP:43,DOCS_HOME:44,SUITE_ANDROID_HOTFIX:45,TT_MUSICAL:46,DOCS_ACCOUNT_DELETE_NOTICE:47,SUITE_MAIN_DOMAIN:48,PASSPORT_CAPTCHA:49,OPEN_APPCENTER3:50,OPEN_JSSDK_CONFIG:51,SUITE_SAFETYNET:52,OPEN_APP_INTERFACE:53,SUITE_SECURITY_LINK:54,DOCS_MAIN_DOMAIN:55,DOCS_FE_RESOURCE_HOTFIX:56,SUITE_SE
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (63499), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):347158
                                                      Entropy (8bit):5.318706089415409
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:B4B2A63CA4710549C0569C39B3E45F38
                                                      SHA1:35E9D7754DC7A8DC110BB9399F10BF04D3721A60
                                                      SHA-256:9F2B6588E39132B12E42979C34781F711878EBA33FA40C8D4630EC8FE16C3C5F
                                                      SHA-512:3E409622368F686E6AC1306329998BEEFCA61B52CCD64BC4D140BC3A3EA848C92D687FFFDDBDDDD262D9814DD0CD0460875490B3436D5DDBC9D34BC9C3A206A9
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_99959"],{dx_357074:function(e,i,n){n.r(i),n.d(i,{getPickData:function(){return r}});var a=n("dx_67443"),f=n("dx_639618");(0,f.o)("ccm.icon.icon_panel");var s=n("dx_771180");var d={categories:[{id:"people",emojis:["grinning","smiley","smile","grin","laughing","sweat_smile","rolling_on_the_floor_laughing","joy","slightly_smiling_face","upside_down_face","melting_face","wink","blush","innocent","smiling_face_with_3_hearts","heart_eyes","star-struck","kissing_heart","kissing","relaxed","kissing_closed_eyes","kissing_smiling_eyes","smiling_face_with_tear","yum","stuck_out_tongue","stuck_out_tongue_winking_eye","zany_face","stuck_out_tongue_closed_eyes","money_mouth_face","hugging_face","face_with_hand_over_mouth","face_with_open_eyes_and_hand_over_mouth","face_with_peeking_eye","shushing_face","thinking_face","saluting_face","zipper_mouth_face","face_with_raised_eyebrow","neutral_face","expressionless","no_mouth","dotted_line
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65512), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):88862
                                                      Entropy (8bit):5.369955576361455
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:FA6034A7D99553D9D2BF343FC2C45349
                                                      SHA1:C21CFD999E815282041278BDF880A196E6C56ED6
                                                      SHA-256:65D60BC4B6F7F75BBA339C91CE1B0C1640FE014AB14FDD9991091440E463471D
                                                      SHA-512:BACD7164024029B755A54C6B836CBDF5D67496D14077A4E61E65219AF03C7F8E0DF2A0FCEED659179CC0B954772E370DAFB68964B93D2CD6159580E3D1E462A7
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_36148"],{dx_729467:function(e,n){"use strict";(function(e){e[e.INTERNAL=0]="INTERNAL",e[e.SERVER=1]="SERVER",e[e.CLIENT=2]="CLIENT",e[e.PRODUCER=3]="PRODUCER",e[e.CONSUMER=4]="CONSUMER"})(n.M||(n.M={}))},dx_12732:function(e,n){"use strict";(function(e){e[e.OK=0]="OK",e[e.CANCELLED=1]="CANCELLED",e[e.UNKNOWN=2]="UNKNOWN",e[e.INVALID_ARGUMENT=3]="INVALID_ARGUMENT",e[e.DEADLINE_EXCEEDED=4]="DEADLINE_EXCEEDED",e[e.NOT_FOUND=5]="NOT_FOUND",e[e.ALREADY_EXISTS=6]="ALREADY_EXISTS",e[e.PERMISSION_DENIED=7]="PERMISSION_DENIED",e[e.RESOURCE_EXHAUSTED=8]="RESOURCE_EXHAUSTED",e[e.FAILED_PRECONDITION=9]="FAILED_PRECONDITION",e[e.ABORTED=10]="ABORTED",e[e.OUT_OF_RANGE=11]="OUT_OF_RANGE",e[e.UNIMPLEMENTED=12]="UNIMPLEMENTED",e[e.INTERNAL=13]="INTERNAL",e[e.UNAVAILABLE=14]="UNAVAILABLE",e[e.DATA_LOSS=15]="DATA_LOSS",e[e.UNAUTHENTICATED=16]="UNAUTHENTICATED"})(n.y||(n.y={}))},dx_846366:function(e,n){"use strict";(function(e){e[e.NONE=0]="NONE",e[e.SAM
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (3984), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):3984
                                                      Entropy (8bit):5.303405712388386
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:F131F9D3D7C5BDE4D72E1699A50DB299
                                                      SHA1:D5848FF4995106C4E257F3A79B5F4681C6FD3975
                                                      SHA-256:079BBF44B50D92A98C5E6FFDBA02AF90AD9D8EB480A260E7702567E3C1DA5F0D
                                                      SHA-512:12D65E71E74E27BD9AE779BAD4C51B6E749850A695F4C29D24BF05884D7B70B7DE5B27516777E105495C97AEAD9904A4CBA735466992EDEDC096B129D2380565
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_30504"],{dx_343739:function(e,n,r){r.r(n),r.d(n,{ScrollCollectorExtraInfo:function(){return u}});var o=r("dx_1139"),i=r("dx_919264"),l=r("dx_804175"),a=r("dx_379755"),c=r("dx_709125"),s=r("dx_279731");function h(e,n){var r="undefined"!==typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(!r){if(Array.isArray(e)||(r=function(e,n){if(!e)return;if("string"===typeof e)return d(e,n);var r=Object.prototype.toString.call(e).slice(8,-1);"Object"===r&&e.constructor&&(r=e.constructor.name);if("Map"===r||"Set"===r)return Array.from(e);if("Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r))return d(e,n)}(e))||n&&e&&"number"===typeof e.length){r&&(e=r);var o=0,i=function(){};return{s:i,n:function(){return o>=e.length?{done:!0}:{done:!1,value:e[o++]}},e:function(e){throw e},f:i}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.itera
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (50311), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):50311
                                                      Entropy (8bit):5.005459086172892
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4028DDFF06FACB545056B60418E590D5
                                                      SHA1:2B832632B7589A54BCD1DA1F3B56569A77F6D1B4
                                                      SHA-256:F4637234E0DCBFE4868EBB8E2151F84E1510EFEF5F5D919F3F6F287925F432FD
                                                      SHA-512:38CE51BE1B3748873C6DAC04F82BBA82E4B42691E977BB92F436F6C8C433693044EF1C0239770DA4465433C04B880EED4F8AC34A3D7981E8BFF1C07093409148
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/vendors~309556~feat_tool-box-group-items-async~module_block_task~module_block_task-list.118b0cdd.chunk.css
                                                      Preview:@-webkit-keyframes delayShow{0%{opacity:0}70%{opacity:0}to{opacity:1}}@keyframes delayShow{0%{opacity:0}70%{opacity:0}to{opacity:1}}@-webkit-keyframes message-item-blink{0%,50%{background-color:rgba(252,249,220,.8)}to{background-color:rgba(252,249,220,0)}}@keyframes message-item-blink{0%,50%{background-color:rgba(252,249,220,.8)}to{background-color:rgba(252,249,220,0)}}.scroll-bar::-webkit-scrollbar-thumb{border-radius:10px;-webkit-transition:all 1s;transition:all 1s;background-color:rgba(var(--N900-raw),30%);border:2px solid transparent;background-clip:padding-box}.scroll-bar::-webkit-scrollbar{width:11px;height:11px}.scroll-bar::-webkit-scrollbar-thumb:hover{background-color:rgba(var(--N900-raw),60%)!important}.scroll-bar::-webkit-scrollbar:hover{width:11px;height:11px}.ellipsis-on-overflow-for-one-line{overflow:hidden;text-overflow:ellipsis;white-space:nowrap}.horizontal-and-vertical-centered{position:absolute;top:50%;left:50%;-webkit-transform:translate(-50%,-50%);transform:transla
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 380 x 380, 8-bit/color RGBA, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):25523
                                                      Entropy (8bit):7.951201668224958
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:BCEE8B359F8458CC7097D06AA0EB943A
                                                      SHA1:1D980CDCB51E819B5E4A4FD398FBE528D49061E0
                                                      SHA-256:CF9A00E452DCE3F15DE64B6AD3CBBEEB79DEA2335E5C3DE7ED4A5B44BE9371CF
                                                      SHA-512:7E91F7B88D6E5FC8AA4689E0CA16F591EDD7F0EDA26984984FB412AABF98F1A249BEF3096D6C5F9851D7BA7F77B4C460F025ABB7B1B46CC5B74A1CE4E95451CC
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/images/file_list_load_error.png
                                                      Preview:.PNG........IHDR...|...|.............sRGB.......@.IDATx...|.....l*.....K. .""X.b{...{>...{........A....NB'..ZHOv..s73l.M.evw6{..e&.3.....3..{.9D......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! .....h....F...@.aS.K.K.....CO&.:..DZG.(.?.8]..4...w....Pk|."]."M.}.f;4m..96V'Vo(X.`G..LJ...."..I.:.].ML..G.F.;u.......}..M.`h.~.@V9H_.....':..K h.%.....o...n..&N....Gc.Q}4..!.N#qg.?i..E.....~...y....IB x.D......&..wVT....T.....m.T.....(.j..b5...Wx}..(.| ...Xr.}...81.b[..z.~...G....lk.-q8.{r.,...f.H b....[.l=.n.'.....2.....[_BXs.-..;s....k-..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (64980), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):140006
                                                      Entropy (8bit):5.632057212132964
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4D9B763C4AF672366EE02114F298B680
                                                      SHA1:9A6DA964BAE979107BBD6A056925F668C057CDF7
                                                      SHA-256:31688C4657FD74E465659177805BAD7D8CD4BA6C97E5A1C18293354AC3FD62BD
                                                      SHA-512:5BE08B9DF9C0C4B0596BE49F104FF5034390BF72CA62F7CF3879CE34C88204D7C6402C672AFC3123FE47C4C289EC132BBE7CFE6B61A69DC10E4CD07D4B4191DD
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/page_editable_required_resource.65fa8f94.chunk.js
                                                      Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_71868"],{dx_421804:function(e,r,n){"use strict";n.d(r,{N:function(){return d}});var o=n("dx_214088"),i=n("dx_630051"),a=n("dx_501519"),c=n("dx_511614"),s=n("dx_148668"),l=n("dx_816045"),u=[i.kK.DeleteRange,i.kK.DeleteForward,i.kK.DeleteBackward,i.kK.DeleteToLineEnd,i.kK.DeleteToLineStart,i.kK.DeleteEntireWordForward,i.kK.DeleteEntireWordBackward],d=function(e){function r(r){var n=e.call(this)||this;n.attributesInheritFromDelete=[];var o=r.editor,i=r.attributesInheritFromDelete,c=void 0===i?[]:i;return n.editor=o,n.attributesInheritFromDelete=c,o.on(a.r.CONTENT_WILL_CHANGE,n.handleContentWillChange),n}(0,o.d)(r,e);var n=r.prototype;return n.handleContentWillChange=function(e){var r,n,a,s,l,d,p=e.options,h=e.deltaSet,f=this.editor;if(p.type&&[i.kK.FlushInput,i.kK.Composition].includes(p.type))f.getContentState().clearInlineStyleOverride();else if(p.type&&u.includes(p.type)&&this.attributesInheritFromDelete.length){f.getContentState().c
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (24275), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):24275
                                                      Entropy (8bit):5.619073929847281
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:50C3488978FF1EC094600090DC806F98
                                                      SHA1:D5DF99C4CDE7F76F9A748EB0138E2F56431F3027
                                                      SHA-256:655ACE351C7FC312798EFB439AC91D3BB92E20B53591D75F17DA4DD439EF99DA
                                                      SHA-512:3924CCA5CCD6A928BBBDEFE96F687406BC684733900D489C6A8E5E2DECCD1E99223A3F022915CDBDC61B9B0FD83E3F29C935205D022E7152EDDC306189628FD8
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[11575,89487],{789487:(e,t,n)=>{"use strict";n.r(t),n.d(t,{fetchCurrentSuiteAsPromise:()=>T,generatePermServicesConfig:()=>P});var i=n(767283),o=n(646935),r=n(181792),a=n(567099),s=n(715327),c=n(297900),l=n(74176),p=n(816582),u=n(518831),d=n(309517),y=n(241722),E=n(228898),m=n(577997),O=n(948239),S=n(716497),D=n(472528),v=n(937345),I=n(28441),h=n(418989),f=n(487362),M=n(690128);const T=function(){let e,t,n,i=0,o=0,a=r.StatusMap.uninitialized;return function(s,c,l,p,d,y){const{isPermissionFetch:E=!1}=y||{},m=Date.now(),S=(0,D.UD)("currentSuite")(u.ZP.getState());return E||S===r.StatusMap.uninitialized&&a!==r.StatusMap.loading||e!==s||t!==c||m-o>3500||m-i>8e3?function(s,c,l,p,d,y){e=s,t=c,o=Date.now(),i=o,a=r.StatusMap.loading;const{takeLatest:E=!0,isPermissionFetch:m=!1}=y||{};return!m&&(0,M.kd)(s,c,l)?(n=new Promise((e=>{const t=(0,O.uK)(s,c,p);u.ZP.dispatch(t),a=r.StatusMap.loaded,e(t)})),n):(n=new Promise(((e,t)=>{u.ZP.dis
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (10560), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):10736
                                                      Entropy (8bit):4.98310274497832
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:42A269A0563ECC91D038B4C931DBD847
                                                      SHA1:59F51E0B4E9E70B2DE404F77AC21CC57DBAA9186
                                                      SHA-256:064CFA3FFADF49517CDB1EE779E5EBD041D3EE2A633480A85F9EF5F19481EF49
                                                      SHA-512:1BAE4630B4396FD84DA1154188EB27D5EFA548E3A6238B49C18AC0E3EBA97F4B62D5EB50F15352CAE6DF2DA756FCDEE60499CFC30949AA858DF7734E3EA4D812
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_77425"],{dx_829650:function(i,x,a){a.d(x,{ZP:function(){return o}});var o={v:"5.7.3",fr:30,ip:0,op:30,w:120,h:120,nm:".....",ddd:0,assets:[],layers:[{ddd:0,ind:2,ty:4,nm:"..",sr:1,ks:{o:{a:0,k:100,ix:11},r:{a:0,k:0,ix:10},p:{a:0,k:[60,60,0],ix:2},a:{a:0,k:[30.25,30.25,0],ix:1},s:{a:0,k:[100,100,100],ix:6}},ao:0,shapes:[{ty:"gr",it:[{ind:0,ty:"sh",ix:1,ks:{a:0,k:{i:[[16.568,0],[0,-16.568],[-16.568,0],[0,16.568]],o:[[-16.568,0],[0,16.568],[16.568,0],[0,-16.568]],v:[[0,-30],[-30,0],[0,30],[30,0]],c:!0},ix:2},nm:".. 1",mn:"ADBE Vector Shape - Group",hd:!1},{ind:1,ty:"sh",ix:2,ks:{a:0,k:{i:[[-15.991,0],[0,-15.991],[15.99,0],[0,15.99]],o:[[15.99,0],[0,15.99],[-15.991,0],[0,-15.991]],v:[[0,-29],[29,0],[0,29],[-29,0]],c:!0},ix:2},nm:".. 2",mn:"ADBE Vector Shape - Group",hd:!1},{ty:"mm",mm:1,nm:".... 1",mn:"ADBE Vector Filter - Merge",hd:!1},{ty:"fl",c:{a:0,k:[.2,.438999998803,1,1],ix:4},o:{a:0,k:100
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (7601), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):7601
                                                      Entropy (8bit):5.5350578882424495
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:A969439B574A6345606994E02DB88BD8
                                                      SHA1:7CE22C2314DB53E9C8F7878599665444E154F4B2
                                                      SHA-256:408C4BFBEE72F3DC904A670824F5D78E772BE1508B16B0C7D9038591F9C99AC5
                                                      SHA-512:2048820F4C592C197B7A910B03AD69FE4D2CC45C99A8DFC9F9A758B99F6E63F295EC31C09E762078B9EAEF016B164B688A373B8B03D6913B7B5ECC3425A26A09
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_23568"],{dx_585794:function(e,n,r){r.r(n);var o={blockSetting:{blockType:r("dx_196653").bu.CHART_EMBEDDED,onCopy:function(e){return e.blockView.copyData}}};n.default=[o]},dx_367258:function(e,n,r){r.r(n),r.d(n,{onCopy:function(){return c}});var o=r("dx_196653"),a=r("dx_854591");function c(e){var n=e.blockView,r=n.assert(n.rendererRef),o={schema:r.onCopy?r.onCopy():void 0};if(!n.isHistory&&a.qx.includes("".concat(n.snapshot.block_type_id)))try{var c=document.querySelectorAll('[data-record-id="'.concat(n.record.id,'"]'))[0].getElementsByTagName("op-block")[0];if(c){var i=JSON.parse(c.getAttribute("blockinfo")||"{}");o.config=i.sourceData.config}}catch(u){}return o}var i={blockSetting:{blockType:o.bu.ISV,onCopy:c}};n.default=[i]},dx_46916:function(e,n,r){r.r(n);var o={blockSetting:{blockType:r("dx_196653").bu.JIRA_FILTER,onCopy:function(e){var n=e.blockView.state,r=n.jiraFilterData,o=n.lastSyncTime;return r?{isCopyPayload:!
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 640 x 640, 8-bit/color RGB, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):49411
                                                      Entropy (8bit):7.892640873125313
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D73A1501273DA8F5282DD6A524009F96
                                                      SHA1:60BB519B95DFC993A655001E9D1B5BA5A5C07641
                                                      SHA-256:8323D604C44081F5C43BD61E72897E1E69087890D3E08E7C02201FB788351E96
                                                      SHA-512:B0ED81B87080DB3FB424A39830DD80FD82864C1C7E3D33C190A56C08D353918AF997E446E013F3D9B665009B7710B4DA5529D7FFBFC74B4D79291C47E5F1A95C
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://s16-imfile-sg.feishucdn.com/static-resource/v1/e6f5a9e2-91f0-4b42-9c06-c702a7925879~?image_size=72x72&cut_type=default-face&quality=&format=jpeg&sticker_format=.webp
                                                      Preview:.PNG........IHDR...............^t.. .IDATx..k.&.u..?..s.......$%. R.Ekw.u..v...vx?.....E]V.M....^...H...+@b....._d..Y..S=3..T.?..:y..$3+Of]....=@.@.....:^.^....y.[.'?..O~....U@ ..22s..P8.m..T!. ft&......O~..._...).i.@2........@[2.^..m.a...'?.....kX.p......n...g.. V...J).....'?..........B%H.Js....;...-.D_...i.9.]....'?..... ..-.T.Ph..(l..v+cP..s....-d .o.......(.M..@.O~..._........#jH'zQ.K+.w.+../....'?..O....T.P ..:....N...m%8..Z....$]U.I........zi....'?...~.......r9.o...j.....UP3j8g.B~...'....YI..U.q.b..G.VD....v~_.@..U(bM. ..v."?..O~..=...1........Lf.@u^.[..7.5.KO b...eT.........'?.W.....fX.v...q$.2.3K.]...D?..O~......F...qT....T.ax.f.;..!q.t......5.....'?..O..........L,..h>.j]......%5..\.^.R+...!?..O~..=..S....'.v#I..\EH...y_<G.e4.#.RI;....'?.."...4..s.i.u\.V..33.....M...p.....Y...'?.W..f......4..T...>.:B.8.e....D~...'.....(-6....N....#..M...r.G...b.G..8..O~..+...(...s...i...^v.X".Jr.%E....M....'?..O~.?|.ri.9Y
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (47736), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):47736
                                                      Entropy (8bit):5.839300611448409
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:121B157B7EA0E2739ACB5A9D2300948D
                                                      SHA1:02828C08664D9A6C1B9BE1648E3EF25A6455B6D7
                                                      SHA-256:077D254DD2BEF8079FAE5A5F081A84D7274EE31255F398F1395629E01F871842
                                                      SHA-512:792E4F99D360D3D69323D67CE8A9F5F58B57D64B452EE7AF75E94929F99861A4BB5DEC63E0333D68563471A66093F892B7E56206A58206B4AA3D1084CF7D40E5
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_64540","dx_77798"],{dx_65368:function(e,n,r){"use strict";var a,o,i=r("dx_713584"),c=r.n(i);function l(){return l=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var r=arguments[n];for(var a in r)Object.prototype.hasOwnProperty.call(r,a)&&(e[a]=r[a])}return e},l.apply(this,arguments)}n.Z=function(e){return c().createElement("svg",l({width:18,height:18,viewBox:"0 0 18 18",fill:"none"},e),a||(a=c().createElement("path",{d:"M6.75 6.75H12a.75.75 0 010 1.5H6.765a.75.75 0 11-.015-1.5zM6.75 9.75h2.991a.75.75 0 11.009 1.5h-3a.75.75 0 010-1.5z",fill:"#8F959E"})),o||(o=c().createElement("path",{d:"M2.543 15.55l.791-1.132A7.718 7.718 0 011.125 9c0-4.35 3.627-7.875 8.102-7.875a8.512 8.512 0 01.148 0c1.958 0 3.75.715 5.127 1.898a7.885 7.885 0 012.373 3.37c.016.046.375 1.532.375 2.607a7.876 7.876 0 01-6.934 7.82h-.002a7.952 7.952 0 01-.939.055H3.266c-.701 0-1.116-.762-.723-1.326zm6.278-.176h.237l.317.001A6.375 6.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65390), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):283109
                                                      Entropy (8bit):5.326383540938469
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:3721846EBDC232B08A7C4576CAE17AEE
                                                      SHA1:03B6711571B91643EE9958EFCCB80373F27150F4
                                                      SHA-256:8D1C3D91F913ED92AB65EF079CD63A025C15EAFCBC56226D631052FDF9CFBD25
                                                      SHA-512:03C04A0229A41B9D7676BC9239FC7A943375F17789B611AC49A069588DFDECFFCDAC96A4B660AEB2586F101F8C23071E91C7959D59F5FC9DCA59694193A2EB88
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_74605","dx_86898"],{dx_864977:function(e,n,o){o.r(n);var r=o("dx_1139"),i=o("dx_713584"),c=o("dx_709380"),a=o("dx_545984"),l=o("dx_542801");n.default=function(e){var n=e.commentModule,o=e.blockManager,m=(0,i.useState)(!1),d=(0,r.Z)(m,2)[1],s=(0,a.gu)()?o.editorAPI.getService(c.i):void 0;return(0,l.Z)({setIsCommentLoaded:d,blockManager:o,commentModule:n,commentEventsService:s}),null}},dx_542801:function(e,n,o){o.d(n,{Z:function(){return f}});var r=o("dx_90385"),i=o("dx_713584"),c=o("dx_579232"),a=o("dx_116681"),l=o("dx_390867"),m=o("dx_140174"),d=o("dx_334745"),s=o("dx_545984"),u=o("dx_580435");function f(e){var n=e.setIsCommentLoaded,o=e.blockManager,f=e.commentModule,h=e.commentEventsService,v=(0,c.useDispatch)(),C=(0,r.useTrackFunc)((function(){var e;null===(e=o.editorAPI.getService(d.rN))||void 0===e||e.notifyCommentRendered(),v(r.renderHelpers.updateBusinessStage(r.renderHelpers.Business.Docx,r.renderHelpers.DocxStag
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (62772), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):62772
                                                      Entropy (8bit):5.521003066224181
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:B9A252F40B973573AE0504A2D9887367
                                                      SHA1:1691444C0D81A58E0942C540C32F0870E4256ABF
                                                      SHA-256:369EEED154FBA84B50AFB0B3F42C1242D7205D05EC3628904E292C958D477D88
                                                      SHA-512:4418B70A6DB1BBEF445B4C956C0E95D25CB7C77A4EDAAC292E34DB3988D6E22A4AC9E81B34E270B9C62F0550EA09ED8310DE2AE467DF71729EF48BDA6AFB8FF3
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[33373],{562095:(e,t,r)=>{r.d(t,{Z:()=>u});var n=r(950098),a=r(26278),i=r(165235),o=r(318455),l=["prefixId"];function c(e){e.prefixId;var t=(0,a.Z)(e,l);return i.createElement("svg",(0,n.Z)({width:"1em",height:"1em",viewBox:"0 0 24 24",fill:"none",xmlns:"http://www.w3.org/2000/svg"},t),i.createElement("path",{d:"M8 4a2 2 0 0 1 2-2h4a2 2 0 0 1 2 2h5a1 1 0 1 1 0 2h-1v14a2 2 0 0 1-2 2H6a2 2 0 0 1-2-2V6H3a1 1 0 0 1 0-2h5ZM6 6v14h12V6H6Zm4 3a1 1 0 0 1 1 1v6a1 1 0 1 1-2 0v-6a1 1 0 0 1 1-1Zm4 0a1 1 0 0 1 1 1v6a1 1 0 1 1-2 0v-6a1 1 0 0 1 1-1Z",fill:"currentColor"}))}var u=i.forwardRef((function(e,t){return i.createElement(o.Z,(0,n.Z)({icon:c},e,{ref:t,svgProps:{"data-icon":"DeleteTrashOutlined"}}))}))},852214:(e,t,r)=>{r.d(t,{Z:()=>u});var n=r(950098),a=r(26278),i=r(165235),o=r(318455),l=["prefixId"];function c(e){e.prefixId;var t=(0,a.Z)(e,l);return i.createElement("svg",(0,n.Z)({width:"1em",height:"1em",viewBox:"0 0 2
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65517), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):99507
                                                      Entropy (8bit):4.995651746645914
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:B382C7DE541B5FA642017864B3319384
                                                      SHA1:2A67877C49BACDB5D73BCDE4746C0F4E17EF44B3
                                                      SHA-256:7D07B733A180C0AA5899253727FDFC3933DF4527C9BB0D1062EA258C9BB529FC
                                                      SHA-512:7DA50CA35D8E5FFBF741F0532EF71560584E1266700CE9134EC2BB6F9968DC81C1C1C1C562EE6F9E5E17CA9FC7D6AE427A7B9186285ADF03DEED37EAB8DE1209
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/permission_i18n1.0e5af5395207077c10c5.es6.js
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[75745],{691956:(e,t,o)=>{o.r(t),o.d(t,{default:()=>r});const r={LarkCCM_Slides_ProductName:"Slides",LarkCCM_Slides_Untitled:"Untitled slides",LarkCCM_BlockSettings_UnableToRequestPerm_Toast:"Unable to request permission according to their privacy settings.",LarkCCM_Docs_ShareAndInviteCollab_HelpCenterLink_Feishu:"https://www.feishu.cn/hc/en-US/articles/360049067490?from=in-ccm-share",LarkCCM_Docs_ShareAndInviteCollab_HelpCenterLink_Lark:"https://www.larksuite.com/hc/en-US/articles/308456317982?from=in-ccm-share",LarkCCM_PermissionsSettings_HelpCenterLink_Feishu:"https://www.feishu.cn/hc/en-US/articles/360025093793?from=in-ccm-permission-settings",LarkCCM_PermissionsSettings_HelpCenterLink_Lark:"https://www.larksuite.com/hc/en-US/articles/360024166434?from=in-ccm-permission-settings",LarkCCM_Bitable_ShareDocument_HelpCenterLink_Feishu:"https://www.feishu.cn/hc/en-US/articles/360049067490?from=in-base-share",Lark
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (17186), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):17186
                                                      Entropy (8bit):4.919576068016574
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:44D0887D93627498C4677D7873B1B093
                                                      SHA1:43051E3C48DD3124D3FD995D893B8223A7BCE56C
                                                      SHA-256:434A0FA1A91FE441EB428B559949FD992E49B7A156F499CE787AF79116BD994F
                                                      SHA-512:E939D4930F4EB73A5027B0ADF5B018912F6F715A7B0787F0B99F60407F6AFE27CC2784C2D25F82B1C67E58F39CF7FBFB5851B509008A794B3BCBBCCE3906B6AD
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/set-security-batch-viewer.d1373edfd97f0cf9974d.css
                                                      Preview:.progress-viewer{width:420px;background-color:var(--bg-float);border-radius:8px;overflow:hidden;border:1px solid var(--line-border-card);-webkit-box-shadow:var(--shadow-lg-down);box-shadow:var(--shadow-lg-down);-webkit-transition:opacity .15s ease-in,height .15s ease-in,-webkit-transform .15s ease-in;transition:opacity .15s ease-in,height .15s ease-in,-webkit-transform .15s ease-in;-o-transition:opacity .15s ease-in,transform .15s ease-in,height .15s ease-in;transition:opacity .15s ease-in,transform .15s ease-in,height .15s ease-in;transition:opacity .15s ease-in,transform .15s ease-in,height .15s ease-in,-webkit-transform .15s ease-in}.progress-viewer.progress-viewer-enter{opacity:0;-webkit-transform:scale(.5);-ms-transform:scale(.5);transform:scale(.5)}.progress-viewer.progress-viewer-enter-active,.progress-viewer.progress-viewer-entered{opacity:1;-webkit-transform:scale(1);-ms-transform:scale(1);transform:scale(1)}.progress-viewer.progress-viewer-exit{opacity:1;-webkit-transform:sca
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (35958), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):35958
                                                      Entropy (8bit):4.9645823075614475
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:601B459F7ED457210F01E0A9D3AE03B6
                                                      SHA1:6E2FE9BFDD0DA1FF4EABF95828E561B4D32927BB
                                                      SHA-256:0D888939E53996005CE057BF2B4CD82DA5E5B3983EC205DBBD8FF65137354D7E
                                                      SHA-512:503F81F7ECEBF41446FD2DE1678F0F0788BE3F1179E5615A6FCD406291402DB08D8301AFDA56E21CD670D9A96B3A02059DF8A254F4C377524FC7FDEF67F9A20F
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/module_infra_doc-mini-app-manager.1ca6e3aa.chunk.css
                                                      Preview:._pp-authz_model_container{z-index:1002!important}#_pp-authz_container{position:fixed;top:0;right:0;bottom:0;left:0;z-index:1001;background-color:var(--bg-mask)}._pp-error-boundary{font-size:16px;width:100%;height:100%;border-radius:4px;display:flex;flex-direction:column;justify-content:center;align-items:center}._pp-error-boundary .error-tips{margin:12px 0 26px;text-align:center;padding:0 20px;color:var(--text-caption)}._pp-error-boundary .reload-btn{min-width:80px;height:32px;padding:0 12px;font-size:14px;display:flex;align-items:center;justify-content:center;border:1px solid var(--line-border-component);border-radius:4px;cursor:pointer}@media (max-width:568px){._pp-error-boundary{font-size:.32rem;border-radius:4px}._pp-error-boundary .error-tips{margin-bottom:.5rem;padding:0 .4rem}._pp-error-boundary .reload-btn{height:.64rem;padding:0 .24rem;font-size:.28rem;border-radius:4px}}.ud__illustration{box-sizing:border-box;padding:0;color:var(--text-title);font-size:14px;line-height:1.571
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (35560)
                                                      Category:downloaded
                                                      Size (bytes):795760
                                                      Entropy (8bit):5.6248974585646945
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:3EF70E749DA71A81F28D993F6D48BAE0
                                                      SHA1:B3DD6AF1957164FA0E5A9476BDA3A39C8B4B5EE3
                                                      SHA-256:69C4A6498387FB447C79FC0B7B36D58BC260C3F730D9AD513D114ACEE4D349AF
                                                      SHA-512:AD8741816ED209FB712523F7BA6910D245E9CC20FCD03D33C4D5AE7BAB4BAF8C1BCE368FF889FF97D33F52507A6E9A949AA05DF507716CD9EDE57297C982D642
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/97390.37eec414d7f30eb2f344.es6.js
                                                      Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[97390,88873],{681071:t=>{t.exports=function(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")},t.exports.default=t.exports,t.exports.__esModule=!0},559692:t=>{function e(t,e){for(var r=0;r<e.length;r++){var n=e[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(t,n.key,n)}}t.exports=function(t,r,n){return r&&e(t.prototype,r),n&&e(t,n),t},t.exports.default=t.exports,t.exports.__esModule=!0},14548:(t,e,r)=>{"use strict";r.d(e,{a:()=>E,b:()=>_,c:()=>A,d:()=>x,e:()=>m,f:()=>g,g:()=>d,h:()=>c,i:()=>l,j:()=>u,k:()=>h});var n=r(94288),i=r(428405),o=[];function s(t,e){return typeof t==typeof e?t===e:t instanceof RegExp?t.test(e):e instanceof RegExp&&e.test(t)}var a={on:function(t,e){var r=o.findIndex((function(e){return s(t,e.eventName)}));r>-1?o[r].funcList.push(e):o.push({eventName:t,funcList:[e]})},emit:function(t){for(var e=[],r=1;r<arguments.le
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):126570
                                                      Entropy (8bit):5.573898862829284
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4C7FC97D100F35FE8CF785C3DBECD8C0
                                                      SHA1:8DC6C282C14003C54FDB4578C0C6EDD4D2BF5633
                                                      SHA-256:7ACE9EFE6659DFB9C42EA9A611A751DB02FB347E2736253874BC199A637C4D53
                                                      SHA-512:A138A68A6F341271419012D7E1CC64048DB1274A48A3C3C49D08C917E42D9663568019C7665C6E0651D44E576C6B58F1F1FCCD689FF1CD2422FC16C78DD590AE
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/vendors~161216~ai_prompt~module_block_ai~module_infra_doc-copilot-migration-module~shortcut_entry~whiteboard-externals-async-pc.d8488c37.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_16044"],{dx_78007:function(n,e,r){r.d(e,{$vv:function(){return Br},uRb:function(){return Hr},wA2:function(){return tu},EzK:function(){return Pr},pcb:function(){return de},IAC:function(){return Zr},X1O:function(){return w},o6v:function(){return Mr},jF8:function(){return Wr},Cki:function(){return ji},hu8:function(){return E},ry4:function(){return Pi},oU2:function(){return Ki},tw:function(){return Ca},GZ0:function(){return Xr},AQ7:function(){return Ur},Rb9:function(){return ii},I8j:function(){return D},guc:function(){return C},r$v:function(){return la},q1k:function(){return aa},ryg:function(){return at},R_0:function(){return ut},_z:function(){return st},jeH:function(){return ct},gRG:function(){return Ut},W_L:function(){return Xt},DSN:function(){return qt},ZHw:function(){return ln},qFc:function(){return cn},SFv:function(){return Sr},$BO:function(){return dt},xgX:function(){return oa},ER$:function(){return hr},p5R:function(){
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (32356), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):32356
                                                      Entropy (8bit):5.420618881075794
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D26170BDB297478FE4CC5D82F8C3AA9B
                                                      SHA1:DDF4F2E6847DF0C82362FD8AABB435F3387D6679
                                                      SHA-256:9EDF739B9484B0825AF05B13479C637D688B857D1DB256212EA3FB1FFF2B4E1E
                                                      SHA-512:F03EB2476483CB577CCBC5ADDFF5E12804DBB2C2DEB0A038BC9E40CACFA5461878153B6EFA2CDD2F3B51C55DC17AC236EF60B4C71A580AF6C1F70331B09ED3AF
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_30813"],{dx_629185:function(e,n,o){o.d(n,{t:function(){return r}});var i=o("dx_298652"),a=o("dx_713584"),r=function(e,n){var o=(0,a.useRef)(!1),r=(0,a.useRef)(n),c=(0,a.useRef)(null);return(!o.current||n&&r.current&&r.current.length>0&&r.current.some((function(e,o){return e!==n[o]})))&&(c.current=e.call.apply(e,[e].concat((0,i.Z)(n))),o.current=!0),r.current=n,c.current}},dx_437318:function(e,n,o){o.d(n,{F:function(){return l}});var i=o("dx_1139"),a=o("dx_207234"),r=o("dx_713584"),c=o.n(r);var l=function(){var e=c().useState((0,a.getCurrentThemeType)()),n=(0,i.Z)(e,2),o=n[0],r=n[1];return c().useEffect((function(){return(0,a.onUIStateChange)((function(){return r((0,a.getCurrentThemeType)())}))}),[]),o}},dx_809626:function(e,n,o){o.d(n,{kN:function(){return D},YE:function(){return N}});var i=o("dx_1139"),a=o("dx_265498"),r=o("dx_774561"),c=o("dx_207234"),l=o("dx_67443"),d=o("dx_103274"),u=o("dx_939334"),p=o("dx_253740"),s
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (6732), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):6732
                                                      Entropy (8bit):5.126355091425122
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:A40EA70A8A3C00FE9728331D6D113ABB
                                                      SHA1:D9D8ABC15D0411C488CDCE6D32FF4BA6ECE4A10F
                                                      SHA-256:749D33B9D47EFE5EB59B8AB7D227887148AFF985BC85381060D8083DDAE3207E
                                                      SHA-512:81B02A4B6A477D3DE4687D69240070FC3E3D67F9A8655FFFB52A2EF7962F5A646B4CC9BB528C561F858B0C04C592E71428B8FF5ED6F2D88CAD9F96A76F395CC0
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_47818"],{dx_362970:function(e,c,a){a.d(c,{q:function(){return je}});var l,n=a("dx_774561"),s=a("dx_231299"),o=a("dx_288764"),m=a("dx_251187"),Z=a("dx_607898"),r=a("dx_297164"),d=a("dx_345865"),u=a("dx_811691"),x=a("dx_479516"),T=a("dx_917079"),_=a("dx_686257"),E=a("dx_244661"),j=a("dx_802771"),N=a("dx_8937"),i=a("dx_283696"),g=a("dx_121889"),b=a("dx_489632"),C=a("dx_80269"),h=a("dx_282079"),p=a("dx_633336"),k=a("dx_361474"),A=a("dx_102551"),L=a("dx_534610"),I=a("dx_574900"),R=a("dx_907459"),w=a("dx_726548"),S=a("dx_901927"),f=a("dx_237519"),D=a("dx_612022"),y=a("dx_352616"),B=a("dx_228553"),M=a("dx_294204"),H=a("dx_92910"),v=a("dx_649683"),J=a("dx_394483"),P=a("dx_752749"),U=a("dx_936739"),O=a("dx_826987"),q=a("dx_366750"),F=a("dx_836578"),K=a("dx_566465"),Q=a("dx_782770"),W=a("dx_389298"),z=a("dx_156781"),G=a("dx_636313"),V=a("dx_116380"),X=a("dx_101633"),Y=a("dx_251986"),$=a("dx_513037"),ee=a("dx_406874"),ce=a("dx_6579
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):83479
                                                      Entropy (8bit):5.591345859652002
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:253122E5F657D1AD2FDF35E35CA034FC
                                                      SHA1:0DE27C56C08DCA729713FB54ECCC1182486DA4FF
                                                      SHA-256:7800A80F58122ADAFA6EBD65EC922F88915C8E1C84ABEC039DCA59D53A10E922
                                                      SHA-512:A02E32DBA1E19136B01CA11E7439E06E96E7559282660DB6CE18C2ABDB6342205F9FBC0A178EAA45FC133E78D37BC271852215B5FC53F9E1C782E3B146BDA54B
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/module_block_iframe.f5bfd38b.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_51215"],{dx_743486:function(e,r,n){n.d(r,{Z:function(){return m}});var i=n("dx_1139"),a=n("dx_540600"),o=n("dx_684875"),s=n.n(o),c=n("dx_713584"),d=n.n(c),l=n("dx_627126"),p=n("dx_783158"),t=n("dx_885572"),u=(0,l.B)(a.Z);function m(e){var r=e.onLoad,n=e.loadingError,a=e.onClickRetry,o=e.customErrText,l=e.noAutoRetry,m=(0,c.useRef)(null),h=function(){a()},f=(0,c.useState)(null),b=(0,i.Z)(f,2),y=b[0],g=b[1];(0,c.useEffect)((function(){if(n){var e=setTimeout((function(){!l&&r&&r()}),2e4);return null!==y&&y===n.id||(g(n.id),p.d.reportBlockLoadError(n)),function(){return clearTimeout(e)}}}),[r,n]);return d().createElement(d().Fragment,null,n?function(){var r=e.hasText;return d().createElement("div",{className:s()(e.classNames,"docx-block-loading-retry docx-block-loading"),style:e.style,ref:m},d().createElement("div",{className:"docx-block-mode",contentEditable:!1},d().createElement("div",{className:"docx-retry-content"},d().c
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (6412), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):6412
                                                      Entropy (8bit):5.507588524035035
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:BFABD1919CC5C17E5AE80AB40FC8FB35
                                                      SHA1:AF9AF328DD50A0210B13E483F45492EC08C56A26
                                                      SHA-256:E9FBE8D416A70B7B615112FEC14491B0D12B298070CB61AA8BFEE0DBE26240B8
                                                      SHA-512:8F43215C4A674A7AFBD0EBF4F1B67E153BEC3CC1D325717CE8C016AD393BAADDE14EF8FDBD890A4CA6FDBCD98F04EE2BCF863BFE3EFCBDBBA36F630A1C946E84
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_83180"],{dx_354964:function(e,n,r){var c=r("dx_642650"),a=r.n(c),d=r("dx_2140"),o=a()({loader:function(){return(0,d.nf)({action:function(){return Promise.all([r.e("dx_57903"),r.e("dx_39694"),r.e("dx_59299"),r.e("dx_30912"),r.e("dx_18144"),r.e("dx_30999"),r.e("dx_7529"),r.e("dx_80326"),r.e("dx_82353"),r.e("dx_21835"),r.e("dx_88785"),r.e("dx_29586"),r.e("dx_47664"),r.e("dx_30033"),r.e("dx_89895"),r.e("dx_92291"),r.e("dx_77425"),r.e("dx_41367"),r.e("dx_87346"),r.e("dx_24255"),r.e("dx_60644"),r.e("dx_3248")]).then(r.bind(r,"dx_422561"))},name:d.Qy})},loading:function(){return null}});n.Z=o},dx_318152:function(e,n,r){r.r(n),r.d(n,{default:function(){return ee}});var c,a=r("dx_106267"),d=r("dx_474637"),o=r("dx_804175"),i=r("dx_919264"),l=r("dx_573455"),s=r("dx_112064"),u=r("dx_822462"),_=r("dx_713584"),x=r.n(_),f=r("dx_901774"),v=r("dx_335067"),m=r("dx_1139"),h=r("dx_367017"),p=r.n(h),b=r("dx_253740"),g=r("dx_684875"),y=r.n(g)
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (3320), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):3320
                                                      Entropy (8bit):5.351912310736676
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:13B6EA5B424ED892534E58D25D9C892D
                                                      SHA1:6F142F8C3EF223A052FFCDCD45177D7815E791B9
                                                      SHA-256:0CAF273342BFA158CE4BCF406E3288C3A5EB671F7CD6A554AC45665EAE64AD38
                                                      SHA-512:5647D03A01AB1A13B1420439A3EFC77CCD752F5913831E3C6015BD486F7B954405F62FF7B7770010B5FDA3706C9A34A182F90027C52DB338FD119C1AF5E1F461
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_79256"],{dx_40263:function(e,n,r){r.r(n),r.d(n,{default:function(){return f}});var d=r("dx_298652"),o=r("dx_520987"),u=r("dx_907047"),c=r("dx_196653"),x=r("dx_365855"),_=r("dx_191381"),a=r("dx_85330"),i=r("dx_546292");function f(){(0,a.X)([_.K,u.S,[o.cu,{displayMode:c.X7.BLOCK,autoNotifyRenderFinish:!0,customLoadingComponent:i.FolderManagerSkeleton}]].concat((0,d.Z)((0,x.Qm)()),(0,d.Z)((0,x.qT)()),(0,d.Z)((0,x.rD)())))}},dx_707860:function(e,n,r){r.r(n),r.d(n,{default:function(){return a}});var d=r("dx_298652"),o=r("dx_520987"),u=r("dx_196653"),c=r("dx_365855"),x=r("dx_85330"),_=r("dx_546292");function a(){(0,x.X)([].concat((0,d.Z)((0,c.re)()),(0,d.Z)((0,c.Qm)()),[[o.cu,{displayMode:u.X7.BLOCK,customLoadingComponent:_.FolderManagerSkeleton}]]))}},dx_73988:function(e,n,r){r.r(n),r.d(n,{default:function(){return a}});var d=r("dx_298652"),o=r("dx_520987"),u=r("dx_196653"),c=r("dx_365855"),x=r("dx_85330"),_=r("dx_546292");fu
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (5580), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):5580
                                                      Entropy (8bit):5.304997938676193
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4CAACF54D677A107E8A905F971E33552
                                                      SHA1:0B88CB8D3A68940F3900AAED021510A8708F160F
                                                      SHA-256:D75DB0532DE2F13AF36AD98F7CBDDC4629BFC39B14480B0DF9DC476254879871
                                                      SHA-512:BE1F64AE27C898A1FF5985FD53F1112F5C79FC3B9C4C117A4671D98CC1B2E4F647F663620B1DB8ADB5AA5B764083060AF32FEAA1C2E2FCA3DAA7D0CDD54B5D30
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/lmp/scs/126.policy-sdk-5.2.12.js
                                                      Preview:"use strict";(this.webpackChunk_builtin_policy_sdk_=this.webpackChunk_builtin_policy_sdk_||[]).push([[126],{6238:function(t,r,n){n.d(r,{Z:function(){return v}});var e=function(){this.__data__=[],this.size=0},o=n(5511);var i=function(t,r){for(var n=t.length;n--;)if((0,o.Z)(t[n][0],r))return n;return-1},a=Array.prototype.splice;var u=function(t){var r=this.__data__,n=i(r,t);return!(n<0)&&(n==r.length-1?r.pop():a.call(r,n,1),--this.size,!0)};var c=function(t){var r=this.__data__,n=i(r,t);return n<0?void 0:r[n][1]};var s=function(t){return i(this.__data__,t)>-1};var f=function(t,r){var n=this.__data__,e=i(n,t);return e<0?(++this.size,n.push([t,r])):n[e][1]=r,this};function h(t){var r=-1,n=null==t?0:t.length;for(this.clear();++r<n;){var e=t[r];this.set(e[0],e[1])}}h.prototype.clear=e,h.prototype.delete=u,h.prototype.get=c,h.prototype.has=s,h.prototype.set=f;var v=h},3275:function(t,r,n){var e=n(5705),o=n(6063),i=(0,e.Z)(o.Z,"Map");r.Z=i},5129:function(t,r,n){n.d(r,{Z:function(){return j}});
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (6557), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):6557
                                                      Entropy (8bit):5.527720218405186
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C43170573BE28DEE8FD1EFF69EBAF870
                                                      SHA1:8621465BE273A619CA9C5448DC4398EE7643661F
                                                      SHA-256:2B5545ADDFA18EE1AEC40D55CF5CC25392582695AE6B849E40A116D43F0E587F
                                                      SHA-512:F295DF05A2822476EC442B131828C14CCCF9FB93BEE9B95117ABCB7F803D538ABC48DF9B789069D133679BE7F380CCDDE7BBF03B60FCB10E09D9E14566755C9E
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_80779"],{dx_462167:function(e,n,r){r.d(n,{Nc:function(){return H},a5:function(){return N},jP:function(){return Y}});var o=r("dx_335067"),l=r("dx_367017"),i=r.n(l),a=r("dx_90385"),c=r("dx_713584"),u=r.n(c),d=r("dx_534279"),p=r("dx_737229"),s=r("dx_405969"),f=r("dx_192474"),_=r("dx_616962"),v=r("dx_846515"),y=r("dx_857959"),x=r("dx_205776"),k=r("dx_730525"),b=r("dx_126703"),T=r("dx_101201"),h=r("dx_362970"),w=r("dx_336863"),g=r("dx_196653"),C=r("dx_817052"),m=r("dx_355741"),S=r("dx_542633"),A=r("dx_776852"),B=r("dx_393024"),M=r("dx_806364"),I=r("dx_267413"),L=r("dx_912051"),R=r("dx_788973"),P=r("dx_619165"),O=r("dx_89842"),E=r("dx_671353"),j=r("dx_21283"),t=r("dx_885572");function D(e,n){var r="undefined"!==typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(!r){if(Array.isArray(e)||(r=function(e,n){if(!e)return;if("string"===typeof e)return U(e,n);var r=Object.prototype.toString.call(e).slice(8,-1);"Object"===r&&e.const
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):2011415
                                                      Entropy (8bit):5.7337795965326315
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C6DBF12E5B75707B7EA29BF9BD079379
                                                      SHA1:C4F615CB0220985C505EAD387CCC5A2740CA4276
                                                      SHA-256:7DC6B9F0D64D7C85D811C29DD1284C08A5A648A629F33EBBF7D8F008FCC61D97
                                                      SHA-512:472DCCC8ECEE564309736300012BE7DE79AA46BAE971978371415DBE45542CAADCD63275E7EC069B8CD0BB638CDC269F2F883B465CEE6EBEB3687D0E37AB8886
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/whiteboard_block_loader_pc_async_externals.faca15666d647b0ed50c.es6.js
                                                      Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[34765,3365,43,83847],{783847:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>rt,CLASS_INVISIBLE:()=>O,TOOLBAR_TYPE:()=>ce,UX_ACTION_TYPE:()=>ue,UX_EVENT_TYPE:()=>le});var r=n(222023),i=n(265725),o=n(347253),a=n(674411),s=n(972429),l=n(497754),u=n.n(l),c=n(719496),d=n.n(c);function m(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=Array(t);n<t;n++)r[n]=e[n];return r}function h(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function f(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,g(r.key),r)}}function p(e,t){return function(e){if(Array.isArray(e))return e}(e)||function(e,t){var n=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(null!=n){var r,i,o,a,s=[],l=!0,u=!1;try{if(o=(n=n.call(e)).next,0===t){if(Object(n)!==n)return;l=!1}else for(;!(l=(r=o.call(n)).d
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (12434), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):12434
                                                      Entropy (8bit):5.317479006083118
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:F8F0D1A22148FC35B898B316F7BB43CC
                                                      SHA1:DBF2FA4EF4B1481D4D31FE8B09B2805F11AB444F
                                                      SHA-256:04179B49AC71B9406803FDB1139C224BCFA5B2A12C72AC6915EF622A7899743F
                                                      SHA-512:27F1A4446E4783D3246EBEAF137AD8C1FA69982F12E0C526163ED984DC6720D03E476093B14792852D247F8FD95462F6F05B90946FD4CF4A2396F6487D6E784A
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_77384"],{dx_301333:function(e,n,o){o.d(n,{Z:function(){return I}});var i=o("dx_113678"),r=o("dx_528425"),d=o("dx_856375"),a=(o("dx_872862"),o("dx_590705")),s=o("dx_486557"),l=o("dx_489179"),u=(o("dx_713584"),o("dx_203713")),f=o("dx_184921"),v=o("dx_539013"),h=o("dx_578340"),g=o("dx_163332"),c=o("dx_947293"),_=o("dx_942148"),R=o("dx_761555"),p=o("dx_693179"),P=o("dx_55571"),I=function(e){function n(n){var o=n.editor,i=n.range,r=n.context,d=e.call(this,{editor:o,range:i})||this;return d._handleRoadsterSelectionChange=function(){if(!d.editor.getStatus("stopUpdateSelection")){var e=d._getRoadsterRange();if(e&&!d._isUnEditableRange(e))if((0,_.dX)(d.editor,e))d._updateCaretAndHiddenInputPosition({currentRange:e});else{var n=d._toModelRange(e);n&&d.setSelection(n)}else d.editor.blur()}},d.context=r,d.cursor=h.o,d}(0,d._)(n,e);var o=n.prototype;return o.updateViewSelection=function(e){var n,o,i=this.range;if(i&&!(this.ranges.len
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (25528), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):25528
                                                      Entropy (8bit):5.615883501719792
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:A1365E38E263B600E80AD00E4BD13E29
                                                      SHA1:E5BCE66F391978A37CDEB4FECD19CEAC8711A974
                                                      SHA-256:5CB374206000C5F43A90B12D551F0DAAE5FB9EF7444132DD435844CE562B9653
                                                      SHA-512:4E08DBA8A7B0DE08A695371926694AD3BAAD2A91F9801265F730DB5ED21C9DEFF65BBCE6AD0EAC1852849EFBA6138473199F9A173B160EBB82486862B1631BA0
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/ud_rc_util.8e655eb5.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_22648"],{dx_286405:function(e,n,r){r.d(n,{Z:function(){return o}});var u=r("dx_267589"),i=r.n(u);function o(e){return e instanceof HTMLElement?e:i().findDOMNode(e)}},dx_796528:function(e,n,r){r.d(n,{Z:function(){return d}});var u=function(e){return+setTimeout(e,16)},i=function(e){return clearTimeout(e)};"undefined"!==typeof window&&"requestAnimationFrame"in window&&(u=function(e){return window.requestAnimationFrame(e)},i=function(e){return window.cancelAnimationFrame(e)});var o=0,c=new Map;function a(e){c.delete(e)}function d(e){var n=arguments.length>1&&void 0!==arguments[1]?arguments[1]:1,r=o+=1;function i(n){if(0===n)a(r),e();else{var o=u((function(){i(n-1)}));c.set(r,o)}}return i(n),r}d.cancel=function(e){var n=c.get(e);return a(n),i(n)}},dx_322386:function(e,n,r){var u=r("dx_249875");n.Z=function e(n){var r=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},u=[];return i.default.Children.forEach(n,(function(n
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):29
                                                      Entropy (8bit):3.5216055640184876
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:32908BB997AF9C227EB206C30A7AEBE7
                                                      SHA1:83F68E4F20803E33A5684D515819525600C737A8
                                                      SHA-256:CBDF8712BF8BCC0768C9B24ACFFB071ADFBDF55FDA36E2114F1F88D1CA982B34
                                                      SHA-512:D4E02F39F9283460359D7C92014AAF23ED922624E5053343C68787C1E5D19B224E79B5A0FEA8CA04832CA9C7F146FC31B319B1C5C2D78CF627E173318C8F9561
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:{"code":0,"data":{},"msg":""}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (19287), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):19679
                                                      Entropy (8bit):4.970624007595839
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:8CA7CCEF2B7E2DAC8660F223C0B2EA72
                                                      SHA1:0DDECA8AD428CF538C9CCAECFF4A2FA522D1DB39
                                                      SHA-256:BB81ED80AE2A469A50CD2E2C25349B967E7FC9FC165A734969E72D0C14001C58
                                                      SHA-512:0E15816BCD575F92498C720ABE665A184F7543582CE33F14DF64C857A3453DF153C3FE0AC5871A02B13174419AF73C62D5EC654EFDF4681D90803BD690A22385
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_92291"],{dx_330203:function(i,x,a){a.d(x,{ZP:function(){return s}});var s={v:"5.7.3",fr:30,ip:0,op:34,w:120,h:120,nm:".....",ddd:0,assets:[{id:"comp_0",layers:[{ddd:0,ind:1,ty:4,nm:".... 1",sr:1,ks:{o:{a:1,k:[{i:{x:[.833],y:[.833]},o:{x:[.167],y:[.167]},t:5,s:[0]},{i:{x:[.833],y:[.833]},o:{x:[.167],y:[.167]},t:8,s:[100]},{i:{x:[.833],y:[.833]},o:{x:[.167],y:[.167]},t:26,s:[100]},{t:32,s:[0]}],ix:11},r:{a:0,k:0,ix:10},p:{a:1,k:[{i:{x:.833,y:.833},o:{x:.167,y:.167},t:6,s:[60,46,0],to:[0,-4.667,0],ti:[0,5,0]},{i:{x:.833,y:.833},o:{x:.167,y:.167},t:14,s:[60,18,0],to:[0,-5,0],ti:[0,.333,0]},{t:22,s:[60,16,0]}],ix:2},a:{a:0,k:[0,0,0],ix:1},s:{a:1,k:[{i:{x:[.833,.833,.833],y:[.833,.833,.833]},o:{x:[.167,.167,.167],y:[.167,.167,.167]},t:6,s:[50,50,100]},{t:10,s:[100,100,100]}],ix:6}},ao:0,shapes:[{d:1,ty:"el",s:{a:0,k:[7,7],ix:2},p:{a:0,k:[0,0],ix:3},nm:".... 1",mn:"ADBE Vector Shape - Ellipse",hd:!1},{
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (18391), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):18391
                                                      Entropy (8bit):5.497931116570481
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:ADCC8F72081404BEFA51216235B17304
                                                      SHA1:EDC81D19E3844FA41018E6CBEB8D4904F0133F96
                                                      SHA-256:FC70B69EDE29E7A09B4607BD5C58C50D3777AC84C9FB1BC3CFBED6BF739F5935
                                                      SHA-512:EABE497BC24C17A2FA9EF650992F6475EE840AB5B4E68F04CEDE942A2A741912EC986AAEAEC9B1A89B93F5D5F7007E3F5AE8A87E505BD9AB904E85CABE22DEFE
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_73558"],{dx_642175:function(e,n,r){r.d(n,{S2:function(){return i},mt:function(){return a},sw:function(){return c},fG:function(){return u},_D:function(){return l},GR:function(){return d},RQ:function(){return s},nE:function(){return f},dS:function(){return p},qm:function(){return g},Qk:function(){return v},l8:function(){return x},wE:function(){return y},Ej:function(){return o}});var o,i=4,a=2,c=4,u=2,l=2,d=4,s="bold",f="italic",p="strikethrough",g="underline",v="inlineCode",x="equation",y=[s,f,p,g,v,x];!function(e){e[e.HEADING=10]="HEADING",e[e.QUOTE_CONTAINER=20]="QUOTE_CONTAINER",e[e.BOLD=30]="BOLD",e[e.ITALIC=40]="ITALIC",e[e.STRIKETHROUGH=50]="STRIKETHROUGH",e[e.UNDERLINE=60]="UNDERLINE",e[e.INLINE_CODE=70]="INLINE_CODE",e[e.DIVIDER=80]="DIVIDER",e[e.DIVIDER_ASTERISK=90]="DIVIDER_ASTERISK",e[e.BULLET=100]="BULLET",e[e.ORDERED=110]="ORDERED",e[e.TODO=120]="TODO",e[e.TASK=130]="TASK",e[e.CODE=140]="CODE",e[e.CODE_ENTER=1
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 13546744
                                                      Category:dropped
                                                      Size (bytes):4896272
                                                      Entropy (8bit):7.998917439677482
                                                      Encrypted:true
                                                      SSDEEP:
                                                      MD5:B0C3ADA90D291863E626650FE8C7ADD6
                                                      SHA1:90BAF6FC31BDD5B7DEAB8FAFF53D761A3DD37ABC
                                                      SHA-256:1B4D52BC6EED230B293F5FF6F1750952719A1CE1943C058ACD0259BE14725064
                                                      SHA-512:EB4903F7A93B910BAD0D9518F4B74F3206A82F9B7685704AEA1E7443C4561887610E4A8EC8692D4B1AC0245F0A21E7208013A77EB96602B253A052EB2A4A7F00
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:.............dU.6....STW'............I..!.(A%....$..1....AR....L3 ..<..!..`..TDl...Ay.[k.............k...^{m3.C.Yc..._.c.2...Z....._.e../.2..._.ez.G....;|2.)..3N|.lY...[y..l.....z3...S..R....-.b-....wn......h%..8..%K..)..V...D>Y.U.Ly.I..9.W.-[6.;Nz..*..r...cg..".h0A._....3....e%..S........L.. .l.#T..~.%.......K...h{9...;Z^.l.....V}i.7.6BaRjZh...3.%.....K[.......j0...J(&OP.e..A^_.C...Qp)..... $%........".:>-..+.HR(A..n..2.R.VG.........C,..x.8.J.D.YG?[.M......zej E.%rPt.....F..l'.DO...].`..3...%)W.D........pb.R..R ".....m2.. .B...wI......K..:....N...%....R.Z.%e.R..!A?..^..Ta..):Ei.I..i.P.."#.%K.=8;.T.,aII...j....-["......s...6Fz...W.A.[...L.}...P.j.8..N.4u.}<.*...8 .R..%.3.U.;...3h.*.2<..@.......-.z. .D7......K..,U..*tR.$....m.!.....NY..t.^i.C._@_@o.e..m..p.H.n..F%..v...g._..].Ls...%w..!..XK#..K...-..M..(IQ...L..l..t7e.L1XP..d...I..J......V...A..k..-B....WS>.$...D.-=..;.K...@J.e..j..2Z<|0.x..,....%..e.G&.)....`.L.$.1.LQ..e!U..NN. I
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (20642), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):21178
                                                      Entropy (8bit):5.327036432907475
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:26257B80C0502B1B8067B950B6A9D28A
                                                      SHA1:FB44A2E921E57423927D1C50B0F1C20CF1199444
                                                      SHA-256:ADCAB590BBEF3AF3E62E1D564989777B92BE07E8E335AA1133C787349EF081FF
                                                      SHA-512:7BAEB7F7589C66C8DBC804611C42C30423BDC6AFFC8ED763D8D1BE73D46B64D71295266C98BDD377A1318D5103090C595EDE38E8F1E5FD3E3C701754E1368F20
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/esc/index_6.0.0.js
                                                      Preview:!function(){var e=window.collectEvent||window.htmlCollectEvent;function t(e){return new Function(e)()}function r(e){try{return t(e)}catch(e){return!1}}function n(e){try{return t(e),!0}catch(e){return!1}}var s=[{name:"let.const..",code:"'use strict'; let a; const b = 2;"},{name:"for ......",code:"'use strict'; for(let i in {}){}; for(let i=0;;){break}; for(const i in {}){}; for (const i=0;;){break}"},{name:".......",code:"'use strict'; function a(b=2){}; "},{name:".......[Function.prototype.toString()]",type:1,code:"'use strict'; return ('toString' in Function.prototype)"},{name:".....(...)",code:"'use strict'; var a = [1,2]; +function b(...c){}(...a);"},{name:"...........",code:"'use strict'; var a = {x:1}; var b = {y:2, ...a};"},{name:"....",code:"'use strict'; var a = [1,2], [b,c] = a, d = {e:1,f:2}, {e:E,f} = d;"},{name:"......",code:"'use strict'; function a({b,c}){}"},{name:".....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):71354
                                                      Entropy (8bit):5.39194737541162
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:7D4C56A93841E0CF21214978BC5BA82C
                                                      SHA1:52E5EDD66968236F86E30B492B2A76625B685C13
                                                      SHA-256:10FFBCEC4E6C271574E0758E0B950016D69C9EF74C8E44556DB5F2A82C9BE6DC
                                                      SHA-512:487DDAA7B47CB69DA926CD4C17C232F67F6A044278D900FDF7A2D0A0F371571D8ED31E0AC5654E367DDDD5E68A00E504B461DA7744003A2417B656F613DB9425
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[36768],{533797:(e,t,r)=>{r.r(t),r.d(t,{JobType:()=>n.JobType,SuiteUploader:()=>n.SuiteUploader});var n=r(985790)},39888:(e,t,r)=>{r.r(t),r.d(t,{AddCommentOutlined:()=>se.Z,AddOutlined:()=>pe.Z,AlignCenterOutlined:()=>d,AlignMiddleOutlined:()=>v,BitableformOutlined:()=>m,BoldOutlined:()=>ge.Z,BottomAlignOutlined:()=>xe.Z,BulkAddOutlined:()=>p,CancelLinkOutlined:()=>E,CenterAlignmentOutlined:()=>Ee.Z,CheckOutlined:()=>Oe.Z,CloseOutlined:()=>Ie.Z,CopyOutlined:()=>Me.Z,CropOutlined:()=>M,DeleteTrashOutlined:()=>He.Z,DisorderListOutlined:()=>Ce.Z,DocOutlined:()=>Ve.Z,DoneOutlined:()=>Re.Z,DownBoldOutlined:()=>Be.Z,DownloadOutlined:()=>Pe.Z,DrawioOutlined:()=>Ae.Z,EditDiscriptionOutlined:()=>Le.Z,EditOutlined:()=>ye.Z,EmojiAddOutlined:()=>Fe.Z,ExpandOutlined:()=>Se.Z,FeedbackOutlined:()=>be.Z,FilterOutlined:()=>_e.Z,HistorySearchOutlined:()=>V,ImageOutlined:()=>ke.Z,ImageResetOutlined:()=>P,InfoOutlined:()=>De.Z,Ital
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65328), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):477937
                                                      Entropy (8bit):5.699215335744099
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:02845198368E75E9074C9EA3EBB976EB
                                                      SHA1:492AFACBE004091BF10CF7842BC017B421081AFC
                                                      SHA-256:81CCBD7FB9980F824FA1AB1224CCD33D45DAA99162F8DCD7D85F5F421896A308
                                                      SHA-512:A771EAFD21D19B0FA97B4A7DF3A395D4733B8D6EEEA8E1F3D4395D97A2C5881EEB35E28BDB66A5B5FD6FD31229E0955C91385CE165BDA791E606713A2655CF2B
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{LarkCCM_NewCM_Name_Button:"..",LarkCCM_NewCM_Web_Location_FieldName:"..","explorer.v3.meta_filter_menu_item.size":"..","explorer.v3.meta_filter_menu_item.owner":"...",LarkCCM_CM_Storage_PreviousOwner_Title:"......","explorer.v3.meta_filter_menu_item.collaborators":"...",LarkCCM_NewCM_DocEditor_Option:"...","explorer.v3.meta_filter_menu_item.modified_time":"....","explorer.v3.meta_filter_menu_item.created_at":"....","explorer.v3.meta_filter_menu_item.shared_at":"....","explorer.v3.meta_filter_menu_item.remaining_time":"....",LarkCCM_NewCM_RecentVisits_Header:"....",LarkCCM_NewCM_StarredTime_Menu:"....",LarkCCM_Nova_Discoverable_Title:"...",LarkCCM_SecurityLevelAdjust_Level_Header:"..",LarkCCM_SecurityLevelAdjust_PermissionsExpandedTo_Header:"......",LarkCCM_SecurityLevelAdjust_Viewers_Header:"....",LarkC
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (34328), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):34328
                                                      Entropy (8bit):5.388538080614407
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:B419C4B7D846BDD10AD626671FCF76F3
                                                      SHA1:CB796CF64606FCBAED2754B25B01638E9B6E0BA8
                                                      SHA-256:B059064E5E2160FC67D034D248A820AC1EA1D870D6AB122C2A17FEE372D41457
                                                      SHA-512:959F41B7D7D726D957D155DC665CF9981040A895BCF4F2101AC69D0062EC1CE177B4DF998D34EB58F34B7995E57878A6051D8DDB2AD893B5A31499271A0727CD
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_64220"],{dx_983681:function(e,n,r){r.d(n,{W:function(){return f}});var i=r("dx_919264"),a=r("dx_804175"),o=r("dx_573455"),l=r("dx_112064"),c=r("dx_822462"),s=r("dx_713584"),u=r.n(s);function d(e){var n=function(){if("undefined"===typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"===typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(e){return!1}}();return function(){var r,i=(0,c.Z)(e);if(n){var a=(0,c.Z)(this).constructor;r=Reflect.construct(i,arguments,a)}else r=i.apply(this,arguments);return(0,l.Z)(this,r)}}var f=function(e){(0,o.Z)(r,e);var n=d(r);function r(){return(0,i.Z)(this,r),n.apply(this,arguments)}return(0,a.Z)(r,[{key:"render",value:function(){var e=this.props.style;return u().createElement("svg",{width:"42",height:"42",style:{height:"100%"},viewBox:"0 0 42 42",fill:null===e||void 0===e?void 0:e.fill,x
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4470), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):4470
                                                      Entropy (8bit):5.580763731183862
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:3BA4F0CCB7DAF1205110031D834F2671
                                                      SHA1:9945CAAEB860E57CCBF3D355D0AC7F5969549E57
                                                      SHA-256:0726A1700364258222293FE4A8ABAE5C030965A8E9F61665737EB3C152D803A4
                                                      SHA-512:70C5818823FF23866FF71B33881729A3D5C6C99A759B5EC2924BA71FC4A1553572C1D963A6AA05026BF640D661A97CE474CDBB7917B0E1A1A2EA1A226FF17C3E
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/75434.2d51c6a37bad16c1bd86.es6.js
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[75434],{580688:(e,t,n)=>{var r,c;n.r(t),n.d(t,{SECURE_LINK_LOG:()=>c,SECURE_LINK_SCENE:()=>r,config:()=>i,getSecureLink:()=>E,getWhiteList:()=>s,processSecureLink:()=>l,updateWhiteList:()=>a,verify:()=>_}),function(e){e.MESSENGER="messager",e.CCM="ccm",e.CALENDAR="calendar",e.EMAIL="email",e.OPENPLATFORM="openPlatform",e.VC="vc"}(r||(r={})),function(e){e.MESSENGER_CHAT="messenger_chat",e.MESSENGER_CHAT_SHARED_LINK_CARD="messenger_chat_shared_link_card",e.MESSENGER_SEARCH_LINK="messenger_search_link",e.MESSENGER_INCHAT_SEARCH_LINK="messenger_inchat_search_link",e.MESSENGER_PROFILE="messenger_profile",e.MESSENGER_SITE="messenger_site",e.MESSENGER_FAVORITE="messenger_favorite",e.MESSENGER_PIN="messenger_pin",e.MESSENGER_FILE="messenger_file",e.EVENT_DESCRIPTION="event_description",e.EVENT_ATTACHMENT_PREVIEW="event_attachment_preview",e.EMAIL_BODY="email_body",e.EMAIL_ATTACHMENT_PREVIEW="email_attachment_preview",e
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):426005
                                                      Entropy (8bit):5.030757801301701
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:993B7ABF4C7EAB1E2BB81B46A33E0F10
                                                      SHA1:72FF1E0E39CAF4E1EF4B46604C7AFB6BF67E4A7C
                                                      SHA-256:F4C2A52A374064FB4B8DF94935FC90F7D8421D0487044AC13BFB23F8AD9D4A12
                                                      SHA-512:7F888F5278EDB6A79D322DA0B3DFB20B3C639976B3A62BF99650B15A9C952025A4BBB055945DB8251AF501A864926FC11F4ED2ECDB3B25CF9DC95F1433D4F94A
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/wiki_suite_entry_new.a1e7ed2b456cca933492.css
                                                      Preview:.navigation-bar .workspace-pure-ui-sidebar-switcher-next,.navigation-bar .workspace-sidebar-switcher-next{width:24px;height:24px;-webkit-box-sizing:border-box;box-sizing:border-box;border-radius:5px;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-ms-flex-align:center;align-items:center;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center;margin-right:0}.navigation-bar .wiki-sidebar-margin-left{margin-left:4px}.navigation-bar .wiki-expand-sider-entry-disabled{cursor:not-allowed;opacity:.5}.ud__tooltip{box-sizing:border-box;position:absolute;left:-9999px;top:-9999px;transform:translateZ(0);z-index:1070;max-width:320px;width:-webkit-max-content;width:-moz-max-content;width:max-content}.ud__tooltip-no-entry{pointer-events:none}.ud__tooltip-hidden{display:none}.ud__tooltip__arrow{position:absolute;box-sizing:border-box}.ud__tooltip__arrow__content{position:absolute;display:block;box-sizing:border-box;content:"";border:1px solid var(--line-border
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2256), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):2256
                                                      Entropy (8bit):4.806909935487145
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:55B49E49BD3812E550A65867628BB144
                                                      SHA1:5CE08567FDFBFB48EEA38E74C2C95594F53462D0
                                                      SHA-256:E194B8EE9DB44DE2F58D6ECA46307312E1A8D6FCB8428EA5D9BE36E3091017F0
                                                      SHA-512:EA6565053E3E65203F7AC7DAF25181EC8919202AB3D9EAABFAC3DB034F34F5E27DE070C613E141E9B592E1ACF83CFC3C619EE7B65D5AB92461ABC7A90D053EF6
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/suite.75a510c3366d2328c44e.css
                                                      Preview:.ud__button.enable-offline-button{margin-top:20px}.password-required-container{display:-webkit-box;display:-ms-flexbox;display:flex;position:relative;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center;margin-top:20px;margin-bottom:12px}.password-required-container .password-input{width:224px;height:32px;line-height:32px;border:1px solid var(--line-border-card);-webkit-box-sizing:border-box;box-sizing:border-box;border-radius:4px;font-size:14px;padding:0 8px;text-align:center}.password-required-container .error-tips{font-size:12px;color:var(--R500-FG);line-height:20px;margin-top:8px;width:224px;text-align:left}.password-required-button{width:224px}.password-required-button span{-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-direction:row;flex-direction:row;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center}.unauthorized-enter-password{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:vertical;-webkit-box-direct
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (20925)
                                                      Category:dropped
                                                      Size (bytes):39042
                                                      Entropy (8bit):5.442267380686863
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:B36FF86AC5FBE7D5AC40953BC7EE92BE
                                                      SHA1:24E672001E2469DC73A33930D5375C37BDB719F1
                                                      SHA-256:452E88EBFBD6BBB1369D7C4CC5C43C4244498C68F85160114B8DCD867C8AA7ED
                                                      SHA-512:F5E8CFFBDA2BD42C6612C51F4B32FFD8560D2BF42CEA936F251DFB5D22625134109E52ECE168E3AF04AE4A47CEC17689EAC6EA2A230F8DA2B61641096F69D365
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[31389],{362067:(e,t,n)=>{n.d(t,{IO:()=>C,fo:()=>m,ZP:()=>N});var r=n(919264),i=n(804175),s=n(359980),o=n(827185),a=n.n(o),c=n(95178),u=n(518831),h=n(46585),l=n(102001),_=n(643100),f=n(68481),y=n(267758),p=n(559835);const d=["op_uid","synergy_uuid","wiki_token","parent_wiki_token","from","to","obj_token","space_id","new_space_id","old_space_id","wiki_tokens","affected_user"];function E(e){const t={};return Object.keys(e).forEach((n=>{const r=e[n];Array.isArray(r)?t[n]=d.includes(n)?r.map((e=>(0,p.p)(e))):[...r]:t[n]=d.includes(n)?(0,p.p)(r):r})),t}var g=n(632008),v=n(831736);var S=n(859230);const R=a()("wiki:sync");let O=function(){function e(t){(0,r.Z)(this,e),this.uuid=t,this.historyMaxLen=10,this.history={}}return(0,i.Z)(e,[{key:"pushHistory",value:function(e){const{op:t}=e;this.history[t]=this.history[t]||[],this.history[t].push(JSON.stringify(e)),this.history[t]=this.history[t].slice(0,this.historyMaxLen)}}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (62869), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):110268
                                                      Entropy (8bit):5.841421258853671
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:CC64E91D39835A1DD9273BBD0B38811E
                                                      SHA1:A1BAAC19337B0E84D797AC884C9C06BBBA09C3BB
                                                      SHA-256:3B7FF8797ED975FB97B2F6C045D6C7017C917BB3457323BD2CAABAA9200EEAB0
                                                      SHA-512:E7F478A0EC16EB56418CBC39EE5539C384D87C3EAB803C6EC785F4573D1EF3E3D0A97A9280D22166CB8C5F76CD88CF9CE2A3CC95D5BAC8FA8EE3B85014CAB13E
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_64530","dx_21683","dx_67977"],{dx_242051:function(e,n,r){"use strict";r.d(n,{Zv:function(){return u},ET:function(){return c},pH:function(){return m},tc:function(){return s},wk:function(){return d},$s:function(){return l}});var a=r("dx_4589"),o=r.n(a);const u=["de-DE","en-US","es-ES","fr-FR","hi-IN","id-ID","it-IT","ja-JP","ko-KR","ms-MY","pt-BR","ru-RU","th-TH","vi-VN","zh-CN","zh-HK","zh-TW"];let i=!1;function c({locale:e,localeConfig:n,is12Hour:r=!1,timezone:a}){i=r,e=e.replace(/(\w+)[-_](\w+)/,(function(e,n,r){return`${n}-${r.toUpperCase()}`})),a&&o().tz.setDefault(a),o().updateLocale(e,n)}function m(e){i=e}function s(){return i}function d(e){const n=o().locale();o().updateLocale(n,e)}function l(){const e=o()().tz();return e||o().tz.guess(!0)}},dx_150495:function(e,n,r){"use strict";r.d(n,{G0:function(){return u},$n:function(){return i},yb:function(){return c}});var a=r("dx_4589"),o=r.n(a);function u({timestamp:e,timezone:n,isAllD
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (42940), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):42940
                                                      Entropy (8bit):4.946575191649373
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:84AA14CE5AD03801910E13E28389BCC8
                                                      SHA1:DC129612705C490584E5BDB4634C0CC09F0A0A43
                                                      SHA-256:97F187E6A36B9E37B97E46D56504093AACE07ECBDBAA84A2B784E9F24502C450
                                                      SHA-512:D9B9F36C18138AD10E051A360FB667CB4823ECE9778E49BE10A5134C5F96B21A36306AE27420C8AE4B27398173FB91F5E0CF9DA2D6DC4BA0FFF43319AF1A9876
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/vendors~309593~docx_ud_url_preview_open~docx_ud_url_preview_web.b1035160.chunk.css
                                                      Preview::root{--B100:#e0e9ff;--B100-raw:224,233,255;--B200:#c2d4ff;--B200-raw:194,212,255;--B300:#94b4ff;--B300-raw:148,180,255;--B350:#7aa2ff;--B350-raw:122,162,255;--B400:#5083fb;--B400-raw:80,131,251;--B50:#f0f4ff;--B50-raw:240,244,255;--B500:#336df4;--B500-raw:51,109,244;--B600:#1456f0;--B600-raw:20,86,240;--B700:#0442d2;--B700-raw:4,66,210;--B800:#002f9e;--B800-raw:0,47,158;--B900:#002270;--B900-raw:0,34,112;--C100:#fee2f2;--C100-raw:254,226,242;--C200:#f8c4e1;--C200-raw:248,196,225;--C300:#f598cc;--C300-raw:245,152,204;--C350:#eb78b8;--C350-raw:235,120,184;--C400:#df58a5;--C400-raw:223,88,165;--C50:#fef0f8;--C50-raw:254,240,248;--C500:#cc398c;--C500-raw:204,57,140;--C600:#b82879;--C600-raw:184,40,121;--C700:#9d1562;--C700-raw:157,21,98;--C800:#730744;--C800-raw:115,7,68;--C900:#550c35;--C900-raw:85,12,53;--G100:#d0f5ce;--G100-raw:208,245,206;--G200:#95e599;--G200-raw:149,229,153;--G300:#5cd168;--G300-raw:92,209,104;--G350:#35bd4b;--G350-raw:53,189,75;--G400:#32a645;--G400-raw:50,166,69;-
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):93286
                                                      Entropy (8bit):4.714675112305844
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:0A1071EB3EBD21D4A7D410EC6531B145
                                                      SHA1:9B89F59E5BB746514A461EBD4BA925435DF8F079
                                                      SHA-256:9F46431F3170760FBAEED997B665685A26C0BE4654C68AFB8C792B22856D9816
                                                      SHA-512:A4A73C50ED1BF790E8683DA6251E2DC2D7A79904923C8E9D5E15CBDA63DF011FDD1890CAA33660B2180221E2A93982827D9ABBE866B1E8B60E3C4D11B31B6692
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/49520.dba9e80a273f61322f81.css
                                                      Preview:.ud__card{width:100%;box-sizing:border-box;border:1px solid var(--line-border-card);background-color:var(--bg-body);padding:12px}.ud__card:hover:not(.ud__card--no-hover-state){box-shadow:var(--shadow-s3-down);cursor:pointer}.ud__card--shadow-sm{box-shadow:var(--shadow-s1-down)}.ud__card--shadow-md{box-shadow:var(--shadow-s2-down)}.ud__card--shadow-lg{box-shadow:var(--shadow-s3-down)}.ud__card--br-sm{border-radius:8px}.ud__card--br-md{border-radius:10px}.ud__card--br-lg{border-radius:12px}.ud__card--noborder{border-color:rgba(0,0,0,0)}.ud__card--noborder:hover:not(.ud__card--no-hover-state){box-shadow:var(--shadow-s3-down)}.ud__card--noshadows{box-shadow:unset}.ud__input,.ud__input-password{display:inline-flex;box-sizing:border-box;border:0 solid var(--line-border-component);border-radius:6px;background-color:var(--udtoken-component-outlined-bg);overflow:hidden;min-width:-webkit-min-content;min-width:-moz-min-content;min-width:min-content;transition:border-color .1s linear}.ud__input-pa
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):224561
                                                      Entropy (8bit):5.290995971553995
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:713858D91F76DD9098A0CBD82FB4E603
                                                      SHA1:63CE07DAA25F13E99556815C12253ED46C7C1146
                                                      SHA-256:72814A47D75BE75012B0370EB74E46DE97601D6395D5D93138E248E0A3744223
                                                      SHA-512:24203A3DF33ED07A977C6B6B9CC012C194AB65568597313753516C893890D896AB32A6A9D1E90767FB6B1B2EFE3B61AD8BF3914654139823301910674C1E11D0
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/docx_adit_biz.1441dd72.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_80684"],{dx_204830:function(e,n,r){r.d(n,{WV:function(){return Ge},mh:function(){return Fe},NR:function(){return tn}});var i,o,s,a,c,u,l,h=r("dx_241684"),p=r.n(h),f=function(){function e(){for(var e=[],n=0;n<arguments.length;n++)e[n]=arguments[n];this.loggable=!0,this.prefix="["+e.join("][")+"]"}return e.prototype.log=function(e,n){this.loggable},e.prototype.enable=function(){this.loggable=!0},e.prototype.disable=function(){this.loggable=!1},e}();!function(e){e[e.SUCCESS=0]="SUCCESS",e[e.FAILED=1]="FAILED",e[e.INVALID_PARAM=2]="INVALID_PARAM",e[e.NOT_FOUND=3]="NOT_FOUND",e[e.FORBIDDEN=4]="FORBIDDEN",e[e.LOGIN_REQUIRED=5]="LOGIN_REQUIRED",e[e.LIMIT_EXCEED=6]="LIMIT_EXCEED",e[e.CHANGESET_LIMIT_EXCEED=1001]="CHANGESET_LIMIT_EXCEED",e[e.OBJECT_DELETED=1002]="OBJECT_DELETED",e[e.NOT_IN_SESSION=1003]="NOT_IN_SESSION",e[e.CHAGESET_INVALID=1005]="CHAGESET_INVALID",e[e.INTERNAL_ERROR=1006]="INTERNAL_ERROR",e[e.INVALID_MESSAGE=100
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (19847), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):19847
                                                      Entropy (8bit):5.135271769890201
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:BE6C08797003E5FBC850A998F03F194F
                                                      SHA1:0BB34FFD2784A0588A3B7F3410BFFF917309ED44
                                                      SHA-256:D7080C798E51145FD121EBD417213478CEBE7FB9505018AB515C050CF29098FC
                                                      SHA-512:EE2AA219314784B1D8FD640105DC5604806AB1979048493E005202D60759F23E79CCA61440CC261CC1568FDB1302DD02E60BBFC165A5323B71DF4F6B71EF8A6B
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/vendors~309544~abbreviation_creator~ai_prompt~doc-info-editor-panel~docx_index_delay~docx_permission~docx_send_to_chat~docx_share_link_forward_panel~lark-task-web-sdk~meego-block~module_block_ai~modul_andm_18.e9725773.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_30033"],{dx_695738:function(e,i,s){s.d(i,{Z:function(){return O}});var l=s("dx_920057"),r=s("dx_365885"),o=s("dx_274614"),n=function(){return n=Object.assign||function(t){for(var e,i=1,s=arguments.length;i<s;i++)for(var l in e=arguments[i])Object.prototype.hasOwnProperty.call(e,l)&&(t[l]=e[l]);return t},n.apply(this,arguments)},a=null,c=null;function h(){if(null===a){if("undefined"===typeof document)return a=0;var e=document.body,i=document.createElement("div");i.classList.add("simplebar-hide-scrollbar"),e.appendChild(i);var s=i.getBoundingClientRect().right;e.removeChild(i),a=s}return a}function u(e){return e&&e.ownerDocument&&e.ownerDocument.defaultView?e.ownerDocument.defaultView:window}function d(e){return e&&e.ownerDocument?e.ownerDocument:document}o&&window.addEventListener("resize",(function(){c!==window.devicePixelRatio&&(c=window.devicePixelRatio,a=null)}));var p=function(e){return Array.prototype.reduce.call(e,
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1966), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):1966
                                                      Entropy (8bit):5.211378685974271
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4FA3E63AD9739B6E429FECE107C570D1
                                                      SHA1:A174590171BD8B848B58EBD9757716F459839BC5
                                                      SHA-256:40D93DBDD6F1456A8CEF081891265A7EBEF8A2E575EEBF4D13107F5CDF3D7C5F
                                                      SHA-512:2893EB8F7245E7D6A1B63A91019781B72DE2E56C5E87B65A276009EFA624C8C002CEFFDD4DDD34D17C580B67644B50143E7EC63EC56375D3468ACB511A9307AA
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[52879],{327316:(e,n,l)=>{l.d(n,{O_:()=>d.O,hh:()=>i,OF:()=>c,L5:()=>m,Ai:()=>s});var r=l(165235),t=l(715372),a=l.n(t),o=l(28441),u=l(690128),d=l(639069);const i=a()({loader:()=>Promise.all([l.e(71783),l.e(14455),l.e(72796),l.e(6565),l.e(77775),l.e(70404),l.e(14884),l.e(62895),l.e(89480)]).then(l.bind(l,582796)),loading:()=>null}),c=a()({loader:()=>((0,u.SE)(),Promise.all([l.e(73147),l.e(35105)]).then(l.bind(l,882719))),loading:()=>null}),m=a()({loader:()=>Promise.all([l.e(36524),l.e(66384),l.e(34785),l.e(12670)]).then(l.bind(l,678081)),loading:()=>null,render:e=>r.createElement(e.DlpBanner,null)}),s=a()({loader:()=>(0,o.n)({action:()=>Promise.all([l.e(99728),l.e(93332),l.e(11557),l.e(32715),l.e(52367),l.e(6427),l.e(82782)]).then(l.bind(l,10970)),name:"global.verifyBanner"}),loading:()=>null})},995635:(e,n,l)=>{l.r(n),l.d(n,{default:()=>m});var r=l(165235),t=l(563193),a=l(889166),o=l(191391),u=l(715327),d=l(6469
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (7046), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):7046
                                                      Entropy (8bit):5.335378629382422
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:EC340FEB74116C3EE51671E2458EF7AB
                                                      SHA1:7A7426C31372DF773F5FC6D305E18B74A5DB9A29
                                                      SHA-256:4D180451004BB51ED44E41CD3FDAD6ACEF7BC902C0B4D8A5C1AD5E2FC00CD137
                                                      SHA-512:FBCA37B308BAB36524A7AEA51E04850EC78F4352BA676E39490372C998E78F02DB35B2D7E9460DFCFCACE9927C4D8026496E590CB96BD9316EE8096DE4FB9489
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_53733"],{dx_722680:function(e,n,r){r.r(n),r.d(n,{default:function(){return M}});var i=r("dx_106267"),o=r("dx_964149"),a=r("dx_919264"),c=r("dx_804175"),s=r("dx_573455"),l=r("dx_112064"),u=r("dx_822462"),d=r("dx_713584"),f=r.n(d),h=r("dx_267589"),v=r.n(h),p=r("dx_207234"),b=r("dx_650034"),m=r("dx_253740"),g=r("dx_684875"),y=r.n(g),x=r("dx_920057"),_=r("dx_705839"),k=r.n(_),S=r("dx_627126"),C=r("dx_377266"),D=r("dx_567668"),R=r("dx_967370"),Z=r("dx_343606"),w=r("dx_664207"),E=r("dx_269464"),T=r.n(E),z=r("dx_952326");function P(e){var n=function(){if("undefined"===typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"===typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(e){return!1}}();return function(){var r,i=(0,u.Z)(e);if(n){var o=(0,u.Z)(this).constructor;r=Reflect.construct(i,arguments,o)}else r=i.apply(this,argume
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (7970), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):7970
                                                      Entropy (8bit):5.2847267696440765
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:B0E9E2E100523B230EAED8A54656C2FA
                                                      SHA1:2E7A3FCC63D3E63C82E0EBBB2BCA97E8F8791335
                                                      SHA-256:427A28B945F15911F81817EE85D6F729156700A9D75F812766FC5EE23DD3BD91
                                                      SHA-512:CA756AE01B7E3EC8579C9315EB20E7FD79D3C18070C8399714DBAA32605F9F9A775DE2CBF3A7ECBB854A197DED932FD32241F4D37F01056F03C186B72F2CC625
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/default~309644~docx_toolbox~feat_tool-box-group-items-async~module_block_chat-card~~~page_editable_delay_resource~shortcut-not-support-placeholder.af996bdb.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_16194"],{dx_653686:function(e,c,a){a.d(c,{OK:function(){return xe},KI:function(){return je},mO:function(){return Ae},EE:function(){return Re},AI:function(){return Te},Dc:function(){return De}});var l,n,o=a("dx_1139"),r=a("dx_774561"),s=a("dx_572704"),m=a("dx_651585"),E=a("dx_452608"),Z=a("dx_779948"),_=a("dx_20803"),u=a("dx_86119"),d=a("dx_580920"),N=a("dx_807228"),i=a("dx_884255"),b=a("dx_12874"),x=a("dx_817384"),j=a("dx_110765"),A=a("dx_602513"),I=a("dx_696329"),R=a("dx_663290"),T=a("dx_847681"),D=a("dx_891924"),O=a("dx_744221"),f=a("dx_742103"),p=a("dx_588530"),G=a("dx_918022"),h=a("dx_844547"),C=a("dx_208470"),w=a("dx_459067"),H=a("dx_747132"),v=a("dx_548765"),L=a("dx_293747"),S=a("dx_988851"),y=a("dx_811903"),K=a("dx_686257"),g=a("dx_524305"),B=a("dx_386181"),F=a("dx_397043"),M=a("dx_652336"),V=a("dx_250750"),k=a("dx_150835"),P=a("dx_863357"),U=a("dx_324440"),W=a("dx_238187"),J=a("dx_592124"),Q=a("dx_483220"),X=a("d
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):148036
                                                      Entropy (8bit):5.474002523719417
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:A11106DF285CF5D1228F050731EDBA56
                                                      SHA1:04DED76BFB59CAD3EF14F1EC6FA8862AE36B7594
                                                      SHA-256:DCB5E3ED2E3A6D93B830FF9E994D7DB693B633E9207A555EFB0AB1A64B1E178E
                                                      SHA-512:09D9A05CC5CB7E444CD536187B75BC45DD7312F961AA4D5F424861AB94E151133657424B032C9E51250B130F6945BD3B5481956E90267140D7039D5B56A83234
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/module_block_mindmap.e8bb987e.chunk.js
                                                      Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_59435"],{dx_24111:function(e,n,r){"use strict";r.d(n,{u:function(){return u}});var o=r("dx_936556"),i=r("dx_920596"),a=r("dx_639915"),c=r("dx_785032"),s=r("dx_148668"),l=(r("dx_830015"),r("dx_38743")),d=r("dx_941409");var u=function(t){function e(){var e=null!==t&&t.apply(this,arguments)||this;return e.name="BlockElementDeserializer",e}return(0,o.d)(e,t),e.prototype.deserialize=function(e){var t=e.node,n=e.deltaSet,r=e.zoneId;e=e.types;if((r=n.get(r))instanceof c.I&&!(0,l.f)(r,"\n")){if(e.includes("text/html")&&(0,d.y1)(t)&&!function(e){return e.nodeType===Node.TEXT_NODE&&"\n"===e.textContent}(t))return t.nextSibling&&(0,i.P)(t.nextSibling)&&r.insertEnter(),n;t instanceof Element&&("BR"===t.tagName?r.insertEnter():(0,i.P)(t)?!t.hasChildNodes()&&(t.nextSibling||t.previousSibling)||r.insertEnter():(0,a.C)(t)&&t.nextSibling&&(0,i.P)(t.nextSibling)&&r.insertEnter())}return n},e}(s.S)},dx_912154:function(e,n,r){"use strict";r.d(n,{r:funct
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1003)
                                                      Category:downloaded
                                                      Size (bytes):1382
                                                      Entropy (8bit):5.004108436710454
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:1B101183BBCFD7592762FA41B26C242B
                                                      SHA1:CABC2782470746320D738CDFA8B344630D4605AE
                                                      SHA-256:95A8F01EA145E7F436B2CAA63B879EA56300827AA411BE8B2F1517F867901414
                                                      SHA-512:7F166862DA8016ADA6FBB641F7E556D9A90C3498EB88D2CA70763C11AAC6454A84620C6EE55F3CB0CE68CAFB7253B19AF6891ED970EBD4FBDCB0EE01A7F46B03
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/ee/docs/docx/1.0.15.2397/garr_preload.js
                                                      Preview:.(function (moduleName) {. window.garrPreloadConfig = window.garrPreloadConfig || {};. window.garrPreloadConfig[moduleName] = {};. window.garrPreloadConfig[moduleName].jsList = ["/eesz/bear/docx/module/ee/docs/docx/1.0.15.2397/index_merged.js"];. window.garrPreloadConfig[moduleName].cssList = ["/eesz/bear/docx/module/ee/docs/docx/1.0.15.2397/index_merged.css"];. window.garrPreloadConfig[moduleName].editableResourceList = ["/eesz/bear/docx/module/default~309650~module_block_synced-reference~module_block_synced-source~module_infra_synced-reference-permission-manager~page_editable_required_resource.93732ced.chunk.js","/eesz/bear/docx/module/css/page_editable_required_resource.e4c7cc18.chunk.css","/eesz/bear/docx/module/page_editable_required_resource.65fa8f94.chunk.js","/eesz/bear/docx/module/default~309650~module_block_synced-reference~module_block_synced-source~module_infra_synced-reference-permission-manager~page_editable_required_resource.93732ced.chunk.js","/eesz/bear/docx/modul
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (58074), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):345509
                                                      Entropy (8bit):5.834123221753291
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:E5CCEEF90C0339609639EDA481DA4ABF
                                                      SHA1:589ABE780B23DF9A391284BF37A5957B1C11CEFB
                                                      SHA-256:E9BF8770B4C631EC3441CE0CD2010E42D86F70024346208EEE445467FDB58C7C
                                                      SHA-512:AAD4587B05BFD33530A5BBDAC564BD881C056AB17534A083259D5BC086E849A2BD24272CBCD6AF542CBA725A3D2D1F8EC0A3AF5949F0A989634D35CFE85DA7F9
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_23884"],{dx_1457:function(i,e,n){n.d(e,{ZP:function(){return f}});var f={categories:[{id:"people",emojis:["grinning","smiley","smile","grin","laughing","sweat_smile","rolling_on_the_floor_laughing","joy","slightly_smiling_face","upside_down_face","melting_face","wink","blush","innocent","smiling_face_with_3_hearts","heart_eyes","star-struck","kissing_heart","kissing","relaxed","kissing_closed_eyes","kissing_smiling_eyes","smiling_face_with_tear","yum","stuck_out_tongue","stuck_out_tongue_winking_eye","zany_face","stuck_out_tongue_closed_eyes","money_mouth_face","hugging_face","face_with_hand_over_mouth","face_with_open_eyes_and_hand_over_mouth","face_with_peeking_eye","shushing_face","thinking_face","saluting_face","zipper_mouth_face","face_with_raised_eyebrow","neutral_face","expressionless","no_mouth","dotted_line_face","face_in_clouds","smirk","unamused","face_with_rolling_eyes","grimacing","face_exhaling","lying_face
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (13663), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):13663
                                                      Entropy (8bit):5.334216064749414
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:1D77438D16AA87EFBC3BBF10709A4CA4
                                                      SHA1:29C3365802E81B304B29FBBDEA21A8E7FDE89F50
                                                      SHA-256:03ADCF8A39FAFDA2D6530CEB44E33DC13F26422625BFDE2E4E1FB6DF0CA57590
                                                      SHA-512:C53DE48FD680EFA891723F813354B560DC5667565905EBD96B79D54E0A1CBFAD4ADEB28454EA062696A253253BF15FE89E0748F79D33E91B511133F77C69C83A
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_17167"],{dx_62392:function(e,n,r){r.r(n),r.d(n,{default:function(){return se}});var a,o,i,s,c,l,u,d,h,p,f,v,g,b,_,m,E=r("dx_106267"),y=r("dx_444560"),S=r("dx_998013"),w=r("dx_774561"),O=r("dx_335067"),x=r("dx_115326"),k=r("dx_919264"),I=r("dx_804175"),M=r("dx_557398"),D=r("dx_367017"),A=r.n(D),Z=r("dx_638934"),P=r("dx_90385"),T=r("dx_532142"),C=r("dx_737229"),N=r("dx_983053"),F=r("dx_273481"),B=r("dx_124228"),R=r("dx_398206"),j=r("dx_817052"),U=r("dx_355741"),V=r("dx_257094"),W=r("dx_982739"),z=r("dx_42557"),L=r("dx_567133"),H=r("dx_53912"),q=r("dx_384681"),X=r("dx_414874"),$=r("dx_10255"),K=r("dx_398822"),Y=r("dx_314575"),G=r("dx_671353"),J=r("dx_771203"),Q=r("dx_208655");function ee(e,n){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(e);n&&(a=a.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),r.push.apply(r,a)}return r}function te(e){for(var n=1;n<
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (50938), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):51404
                                                      Entropy (8bit):5.656936860846785
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:ADC957293B609209491929FC624E3086
                                                      SHA1:4CBDE792BD1AA162A8A04E3ED2F8AF7C1C7CFA71
                                                      SHA-256:1739F7C883E4C65D5B96B932EB6FEBEFC6BEF28069280F3F3499C8CC9874FE2E
                                                      SHA-512:89BA3B24F9CB93BF79837D5A222F437BEEA40720E145B30ABCB851FD5E32EDD2DD4D5C689FCE4AF5A96C651FB2EBEBD800F3F9D0B4B909926BB773C7BE58426B
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_48425"],{dx_943579:function(e,i,o){"use strict";o.d(i,{aL:function(){return n},Xz:function(){return m},wG:function(){return a},CE:function(){return _},lK:function(){return r},AF:function(){return g},Cq:function(){return s},ig:function(){return u},aZ:function(){return E},yX:function(){return j},NO:function(){return p}});const n=["OK","THUMBSUP","THANKS","MUSCLE","FINGERHEART","APPLAUSE","FISTBUMP","JIAYI","DONE","SMILE","Delighted","BeamingFace","BLUSH","LAUGH","SMIRK","LOL","FACEPALM","LOVE","WINK","PROUD","WITTY","SMART","SCOWL","THINKING","SOB","CRY","ERROR","NOSEPICK","HAUGHTY","SLAP","SPITBLOOD","TOASTED","ColdSweat","BLACKFACE","FullMoonFace","GLANCE","DULL","ROSE","HEART","PARTY","INNOCENTSMILE","SHY","CHUCKLE","JOYFUL","WOW","TRICK","YEAH","ENOUGH","TEARS","EMBARRASSED","KISS","SMOOCH","DROOL","OBSESSED","MONEY","TEASE","SHOWOFF","COMFORT","CLAP","PRAISE","STRIVE","XBLUSH","SILENT","WAVE","WHAT","FROWN","DIZZY","LOOKDOWN","WAI
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (59773), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):108006
                                                      Entropy (8bit):6.079808503252872
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C486BDF4C926350510668584C40B2A8E
                                                      SHA1:4642E06562173EAA6AC37153F1AE14EF6F0D3456
                                                      SHA-256:23F69A640A50503F3F7CB40E768BF9697149E69A1DBA941A35F85DA04214A593
                                                      SHA-512:356C48EA6C03C9DA273866528E8709EA667300D0806C45C0F6F467B68406F515E241E748F0C9A6FE321192542DFBC95893A398717849EC57D5003DDFBF68258D
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/39352.dd7e6b5aa5a5fbec636d.es6.js
                                                      Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[39352],{339352:(e,n,t)=>{"use strict";t.r(n),t.d(n,{LoadType:()=>g.L2,MentionContainer:()=>Ne,MentionContainerI18n:()=>Le,MentionLoading:()=>pe,MentionSDK:()=>De.Z,MentionSourceMap:()=>g.qT,MentionView:()=>ke,MentionViewInner:()=>fe,NUM_SUITE_TYPE:()=>g.rz,NotifyAllMentionStatus:()=>g.pt});var o=t(165235),i=t(685960),a=t(183078),r=t(167531),_=t(742332),s=t(559835),c=t(531270),M=t(508716),u=t(672720);function l(e){return o.createElement("img",Object.assign({},e,{src:u}))}var C=t(809451);function m(e){return o.createElement("img",Object.assign({},e,{src:C}))}function d(e){return"light"===(0,M.nQ)()?o.createElement(l,Object.assign({},e)):o.createElement(m,Object.assign({},e))}var L=t(648552),N=t(508526),f=t(61716),k=t(647246),p=t(222023),D=t(906791),g=t(311900),h=t(998384),y=t(935779);const T=(0,h.o)("ccm.gpe.optimize.mention_refactor_show_notify_btn"),b=(0,h.o)("ccm.gpe.optimize.mention_refactor_show_all_notify_btn"),v=(0,h.o
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (20008), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):20020
                                                      Entropy (8bit):5.637244179733236
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:8DC7D66A0D09615DEA92E3B554155DE1
                                                      SHA1:9F2C4BDA6BD2CB9CBD092283E2E7CAB050EF4E48
                                                      SHA-256:9297E5A9999A0395ADA68F5F06F7338B20441F3BABEBF3CCB91F836091CF7FD2
                                                      SHA-512:3430D298B8FA22741AC519DF484D4F828BFD1FE10554876C72D9AAF025CD88D99C8BC0F3DFFC5378CB12A87F12E60ACD35099C51392C6DD691D31D17C2FE84B7
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[76484,80201],{889551:(e,c,n)=>{"use strict";n.d(c,{zA:()=>u,yX:()=>p,Zy:()=>o,Pl:()=>s,iQ:()=>t,eL:()=>r,s8:()=>f,lN:()=>i,S6:()=>_,iE:()=>a});const o="gpf-biz-suite-custom-icon",s=16,t=24,r=44,i=380,a=456,_=16,f=500,u="purple_base.png",p="orange_.png"},331:(e,c,n)=>{"use strict";n.d(c,{ny:()=>_,uP:()=>r,lF:()=>a});var o=n(701686),s=n(978967),t=n(822843);function r(e,c,n){return e&&n===s.kN.BITABLE&&c===o.ue.UNSET}function i(e,c){return!!e||(n.e(21994).then(n.bind(n,921994)).then((({IconViewFailReason:e,logIconViewFail:n})=>{n({reason:e.NO_ICON_KEY,icon_type:c})})),!1)}function a(e="",c=""){var s;const t=(null===(s=/\.[^./\\]*$/.exec(e))||void 0===s?void 0:s[0])||"";return!!/(webp|svg|png|gif|jpg|jpeg|jfif|bmp|dpg|ico)$/i.test(t)||(n.e(21994).then(n.bind(n,921994)).then((({IconViewFailReason:n,logIconViewFail:s})=>{s({reason:n.INVALID_KEY,icon_type:o.ue.ICON,icon_key:e,scene:c})})),!1)}function _(e,c,n=!1,s=!0){if(c===o.ue.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (10240), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):10240
                                                      Entropy (8bit):0.0
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:E7CEFBBFE0FCFDDE57EDE04651690F01
                                                      SHA1:803D3A8E4F34E637B0500265269934E718F3E8D2
                                                      SHA-256:D772FD3676A87BE05387E1029B2FCACB912CC373225642A29014C4C94C24BA6B
                                                      SHA-512:5FB0EC1C871B80D0007397DBC370C7B2F42CAB22ED5BC0F314AB1F13DE26018994DF2BDE53620D8A3DAF0863B151623B2024A8F3D963FB0E3282601459B08039
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:****************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (47958), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):47958
                                                      Entropy (8bit):5.396686600636985
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:505C31028812D20FFCD9B9BC9D9F9FA5
                                                      SHA1:8A8E623753BBED6088B0F20FA1033305A82ADE17
                                                      SHA-256:8FA5C29998D93E955E9243023346C346EB8FCFA99FEF29E95D0A87E4F99E6670
                                                      SHA-512:397CB6B494A2A573B4A1E3EECA5CD2710AF19D7F027A30FB9A7290B26F27EABE850846230584BC803C121C2EB04D20EF2E1647CEE663AE8B915F17C85FCF89B7
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_56392"],{dx_106331:function(e,r,n){n.d(r,{H:function(){return u}});var o,c=n("dx_774561"),i=n("dx_346632"),a=n("dx_336863"),l=(o={},(0,c.Z)(o,a.w.Add,"ccm_doc_add_panel_click"),(0,c.Z)(o,a.w.BlockMenu,"ccm_doc_web_menu_panel_click"),(0,c.Z)(o,a.w.Slash,"ccm_doc_slash_panel_click"),(0,c.Z)(o,a.w.MOBILE_ADD_MENU,"doc_mobile_edit_toolbar"),o),u=function(e){var r=e.block,n=e.panelType,o=e.target,c=e.blockManager,a=e.actionType;return{eventName:n&&l[n],action_type:a,object_block_data:(0,i.XE)([r.id],c),target:o,click:"block_action"}}},dx_155643:function(e,r,n){n.d(r,{b:function(){return h}});var o,c=n("dx_335067"),i=n("dx_919264"),a=n("dx_804175"),l=n("dx_573455"),u=n("dx_112064"),d=n("dx_822462"),s=n("dx_367017"),f=n.n(s),p=n("dx_219912"),b=n("dx_648865"),v=n("dx_788547"),k=n("dx_322161");function g(e){var r=function(){if("undefined"===typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("functio
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (7890), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):7890
                                                      Entropy (8bit):4.820276855838142
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:56743FBAEE13DB7CE0F3FC03E2D55A18
                                                      SHA1:E9FBD4FBDDF1F807EFA56D12E8CB1CFD87580DCA
                                                      SHA-256:A3B119D718152C2AD537634BDB195E0FFB92304C7BBBDC8FFACFCC015D1B89E3
                                                      SHA-512:0F01E07AAD91753513D5DA349741290956035FDDE3C12B39E1C28EF713A1D82758E242A3620560EC9AF5AF2601E3CE58C8A43EE3E8F8B1AE3E9393856075F85E
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/wiki-suite-next.8bbf3d65d8900613594a.css
                                                      Preview:.wiki .help-block.editor-custom-btn{bottom:138px;right:38px}.wiki .help-block.editor-upload-btn{bottom:188px;right:38px}.wiki.fs-mode-non-paged.fs-mode-non-paged__comment-closed .etherpad-container{width:80%}.wiki.fs-mode-non-paged .etherpad-container-wrapper .etherpad-container.flex{-webkit-box-flex:inherit;-ms-flex:inherit;flex:inherit}.wiki.fs-mode-non-paged .etherpad-container-wrapper .doc-comment{position:absolute}.wiki .etherpad-container-sub-wrapper{display:-webkit-box;display:-ms-flexbox;display:flex;width:100%}.wiki .note-title__btn-container .pc-tools .note-title__open-in-browser{margin-left:4px}.wiki .doc-template-container,.wiki .doc-template-v2-container{left:auto;-webkit-transform:none;-ms-transform:none;transform:none}.wiki #mainBox:not(.translate) .etherpad-container-wrapper .etherpad-container{width:auto;-webkit-transition:margin .07s ease-out,width .07s ease-out;-o-transition:margin .07s ease-out,width .07s ease-out;transition:margin .07s ease-out,width .07s ease-out}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65518), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):114567
                                                      Entropy (8bit):5.1887334495016315
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:7EC7BC62937944552D0734D657B80B79
                                                      SHA1:797041E14CB381CF0EC678356B4192990D01C613
                                                      SHA-256:469EE32B42C286224F513BB2A477FCBA5720F9466E1259D3A0B424D95C842E56
                                                      SHA-512:AB86FC54FB06C48EB46AFF41ED66FEA571972DD1FE32E0A8D25C3650D4C0C77B1025D709151C63F951D49654193860810DA56711E391A5A6D4D2D2793EFCEF66
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/set-security-batch-viewer.e8feac4336107360c921.es6.js
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{LarkCCM_Docs_SecureLabel_ChangeFailureNumber_Title:"{num, plural, other {# .........}}"})),(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[2862],{159782:(e,a,t)=>{t.d(a,{Z:()=>r});const r=t(906929).Z},714904:(e,a,t)=>{t.r(a),t.d(a,{default:()=>d});var r=t(563193),l=t(472528),n=t(521456),c=t(165235),i=t(159782),h=t(201567),o=t(244249),f=t(129286),v=t(804728);const Z=(0,c.memo)((e=>{const[a,t]=(0,c.useState)([]),{currentRoute:r,expandBox:l,shrinkBox:n}=e,Z=a=>{t(a),e.isExpanded||l()};(0,c.useEffect)((()=>(o.Z.on(f.Z.PC.PERMISSION.OPEN_SET_SECURITY_BATCH_FAIL_MODAL,Z),()=>{o.Z.off(f.Z.PC.PERMISSION.OPEN_SET_SECURITY_BATCH_FAIL_MODAL,Z)})),[]);const m=(0,c.useCallback)((()=>{l()}),[]),d=(0,c.useCallback)((()=>{n()}),[]),w=(0,c.useCallback)((()=>{t([]),n()}),[]),u=(0,c.useCallback)((()=>{}),[]),p=(0,c.useMemo)((()=>{if(!a)return[];return a.map((e=>({uuid:e.token,name:e.title,status:"success",i
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (12217), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):12217
                                                      Entropy (8bit):5.338435211180082
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D5307185816BD43CAB0A8EE1BBF87D85
                                                      SHA1:1DC550DDC21C0B0A70DF5DA406D7D1F8BA1A11E5
                                                      SHA-256:36E69B3318033D15FEB7B6DBB021314830C8EB836DE5B398FC43EF282CD95DDE
                                                      SHA-512:794102078FC9D3BC0CFB5DEF3771595D1D9C3528762B2F08CA446C469FE81E526D22630CE13AA8432334D942249CFE5DE4392BAB5C82B0280B129F0D0B70E0D6
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_51177"],{dx_359964:function(e,n,r){r.d(n,{X:function(){return Y}});var o=r("dx_774561"),a=r("dx_1139"),i=r("dx_298652"),c=r("dx_919264"),l=r("dx_804175"),u=r("dx_411629"),s=r.n(u),d=r("dx_456052"),f=r("dx_763193"),h=r("dx_648791"),p=r("dx_802564"),g=r("dx_391581"),y=r("dx_523351"),m=r("dx_405730"),v=r("dx_576176"),k=r("dx_81813"),b=r("dx_41440"),B=r("dx_563835"),x=r("dx_320731"),I=r("dx_173152"),S=r("dx_734758"),C=r("dx_55803"),M=r("dx_57031"),_=r("dx_413917"),P=r("dx_480789"),$=r("dx_119834"),w=r("dx_10208"),E=r("dx_405969"),Z=r("dx_912690"),j=r("dx_839865"),R=r("dx_346632"),A=r("dx_264730"),U=r("dx_599534"),O=r("dx_734408"),D=r("dx_150807"),T=r("dx_405501"),V=r("dx_501774"),L=r("dx_791310"),q=r("dx_545984"),z=r("dx_839681"),F=r("dx_709125");function H(e,n){var r="undefined"!==typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(!r){if(Array.isArray(e)||(r=function(e,n){if(!e)return;if("string"===typeof e)return Q(e,n)
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (7095), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):7209
                                                      Entropy (8bit):4.9333824467655045
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:B1365F475D3548C476AA20114F95E27C
                                                      SHA1:23B1CF43414642919D319F0BD096E617AD70C41F
                                                      SHA-256:BF746D551D445021E8289C78161E8A7D50D8EC479F607FBF76C3D16311336EC4
                                                      SHA-512:F015E4D9038A66A49BD4DFFBC22F74535DD32075E0FFC704AF7D0D3F4B612E596BA6FD01CA05F73E0A5544686D614B3E381BA7C0CA9102AF5B4D5EB892E9BA21
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_60644"],{dx_601168:function(i,a,x){x.d(a,{ZP:function(){return k}});var k={v:"5.7.3",fr:30,ip:0,op:9,w:120,h:120,nm:".....DM",ddd:0,assets:[],layers:[{ddd:0,ind:2,ty:4,nm:"..",sr:1,ks:{o:{a:0,k:100,ix:11},r:{a:0,k:0,ix:10},p:{a:0,k:[60,60,0],ix:2},a:{a:0,k:[30.25,30.25,0],ix:1},s:{a:0,k:[100,100,100],ix:6}},ao:0,shapes:[{ty:"gr",it:[{ind:0,ty:"sh",ix:1,ks:{a:0,k:{i:[[16.568,0],[0,-16.568],[-16.568,0],[0,16.568]],o:[[-16.568,0],[0,16.568],[16.568,0],[0,-16.568]],v:[[0,-30],[-30,0],[0,30],[30,0]],c:!0},ix:2},nm:".. 1",mn:"ADBE Vector Shape - Group",hd:!1},{ind:1,ty:"sh",ix:2,ks:{a:0,k:{i:[[-15.991,0],[0,-15.991],[15.99,0],[0,15.99]],o:[[15.99,0],[0,15.99],[-15.991,0],[0,-15.991]],v:[[0,-29],[29,0],[0,29],[-29,0]],c:!0},ix:2},nm:".. 2",mn:"ADBE Vector Shape - Group",hd:!1},{ty:"mm",mm:1,nm:".... 1",mn:"ADBE Vector Filter - Merge",hd:!1},{ty:"fl",c:{a:0,k:[.298039215686,.533333333333,1,1],ix:4},
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:dropped
                                                      Size (bytes):255
                                                      Entropy (8bit):5.26651081925639
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:FD7387DABF32678473B40CBAC25445EB
                                                      SHA1:A83F6F857A38E53EA0EBEF38308E30EDE5F80AAC
                                                      SHA-256:C276888B2EDD4906DCE6ACE55BE54132DC467D85DEB5B3D2F7588CCBC027D1D8
                                                      SHA-512:30C58A72D9A06A6257AB336789726BDAFA30A00C134E5B2125F609B071689B23C75A8EB4C776B9CAB4184F8FB50036D32A9BCA5E580CC81014068885F84FD7CD
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[79282],{744335:(e,f,s)=>{s.r(f),s.d(f,{default:()=>b});var u=s(165235),a=s(309277);const b=(0,u.memo)((e=>((0,u.useEffect)((()=>{e.objType&&(0,a.O6)(e)}),[e.objType]),null)))}}]);
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4578), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):4578
                                                      Entropy (8bit):5.312064399839619
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:83F61C04EAD9A2AF20B9976F92EDFD29
                                                      SHA1:23EE66477138C6671A7D0DB62DEBF71F2017E591
                                                      SHA-256:BEF79B70AC896B82E7082BABBEACCDAB2B64D11AEDA371C31596EE5356F4F666
                                                      SHA-512:D5B90A839924896BE9E61154A02B144EC39C34DB56C806001E66ECA089BFFB0949C5B4007F0486BABB2D3204BA491E625B705F07362A034ED452158735691DE6
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/module_infra_remove-self.0fd05695.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_86133"],{dx_259118:function(e,n,r){r.r(n),r.d(n,{default:function(){return B}});var i,o,a,c,l=r("dx_106267"),u=r("dx_444560"),d=r("dx_381223"),s=r("dx_1139"),f=r("dx_115326"),h=r("dx_919264"),v=r("dx_804175"),p=r("dx_557398"),y=r("dx_638934"),b=r("dx_196653"),g=r("dx_42557"),m=r("dx_151907");function I(e,n){var r="undefined"!==typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(!r){if(Array.isArray(e)||(r=function(e,n){if(!e)return;if("string"===typeof e)return k(e,n);var r=Object.prototype.toString.call(e).slice(8,-1);"Object"===r&&e.constructor&&(r=e.constructor.name);if("Map"===r||"Set"===r)return Array.from(e);if("Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r))return k(e,n)}(e))||n&&e&&"number"===typeof e.length){r&&(e=r);var i=0,o=function(){};return{s:o,n:function(){return i>=e.length?{done:!0}:{done:!1,value:e[i++]}},e:function(e){throw e},f:o}}throw new TypeError("Invalid attempt to iterate
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (8978), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):8978
                                                      Entropy (8bit):5.311539040677281
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4C9A5228DBC6DA7C28B3695EAF212B98
                                                      SHA1:26E3BF064C74BEAC27E21171437CCA68CEBF731E
                                                      SHA-256:82F29255285E62A383100D1AD1BCFC33FC1B70BEC2319034ACD9CC6B802C2620
                                                      SHA-512:6CC5498278F72EA28F8A9888860499393D22B71F446D3C042415829506F6CFA8D0AD372346DA82880B21D6813810A547102F59283925601CBF4817D7F4523100
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_16682"],{dx_560352:function(e,n,i){i.d(n,{x7:function(){return s},oo:function(){return a},RR:function(){return c},Cp:function(){return m},Qo:function(){return p},cv:function(){return d},uY:function(){return h},dp:function(){return y}});var o=i("dx_347129");function r(e,n,i){let{reference:r,floating:a}=e;const l=(0,o.Qq)(n),s=(0,o.Wh)(n),c=(0,o.I4)(s),f=(0,o.k3)(n),u="y"===l,m=r.x+r.width/2-a.width/2,g=r.y+r.height/2-a.height/2,p=r[c]/2-a[c]/2;let d;switch(f){case"top":d={x:m,y:r.y-a.height};break;case"bottom":d={x:m,y:r.y+r.height};break;case"right":d={x:r.x+r.width,y:g};break;case"left":d={x:r.x-a.width,y:g};break;default:d={x:r.x,y:r.y}}switch((0,o.hp)(n)){case"start":d[s]-=p*(i&&u?-1:1);break;case"end":d[s]+=p*(i&&u?-1:1)}return d}const a=async(e,n,i)=>{const{placement:o="bottom",strategy:a="absolute",middleware:l=[],platform:s}=i,c=l.filter(Boolean),f=await(null==s.isRTL?void 0:s.isRTL(n));let u=await s.getElementRec
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (3090), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):3090
                                                      Entropy (8bit):5.382234352962755
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:406EC6C0B94CB4F69CA6783E37FE238E
                                                      SHA1:149D0F5C38EC9CAD84AC83C13250419051B136F1
                                                      SHA-256:884F0C9C1CEE9E2AA7F6B2ABEBD633AF1B63D35FCF95BA984939A64C8024FAD2
                                                      SHA-512:5545F0C7F6EA6EA40B2C5619FC42F40322BD0AFA0FCB2176A8087E615886BABEF1BE79D774FCFDAD4B253177266A382791630EF1457BB97BF7720C102D10384C
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_54734"],{dx_798863:function(e,n,r){r.r(n),r.d(n,{default:function(){return D}});var i,o,c,a,l=r("dx_106267"),u=r("dx_774561"),s=r("dx_115326"),d=r("dx_919264"),b=r("dx_804175"),p=r("dx_557398"),g=r("dx_444560"),f=r("dx_90385"),y=r("dx_713584"),v=r.n(y),h=r("dx_267589"),w=r.n(h),x=r("dx_742424"),_=r("dx_16307"),k=r("dx_737229"),m=r("dx_79161"),O=r("dx_42557"),S=r("dx_531669"),P=r("dx_518405"),V=r("dx_501774"),I=function(e){var n=e.blockManager,r=n.editorAPI.getService(V.x).vcController,i=n.editorAPI.getService(l.E4),o=n.editorAPI.getService(S.Y,{optional:!0}),c=P.zv.getModuleInstance();return v().createElement(c,{blockManager:n,key:n.editorAPI.id,vcController:r,copyable:i.get("copyable"),commentable:i.get("commentable"),exportable:i.get("exportable"),docxSignal:o})},j=r("dx_137348"),Z=r("dx_458687");function M(e,n){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);n&&(i=i.filter((
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (7351), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):7351
                                                      Entropy (8bit):4.870443393505741
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:BB9946F9566905E9B6D99E8DC4E1A23A
                                                      SHA1:8F86DB7131CD629632AD1A94346CE0FFBCDE9342
                                                      SHA-256:785D77EBDC0D6542A03D77293F79B1A80DAAD5FDD938521F160A1A58D00B32B9
                                                      SHA-512:C2D6DEFC0EC0428BC6E4EE6280127B08FB048533CCC348F7D0EA1C1393555E48E6CE7880E78723ECF9D876049CF1069FA5FA88539D6B12FA0683489BF4630917
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/module_block_agenda.f90a5fad.chunk.css
                                                      Preview:.agenda-block{padding:12px 0}.docx-agenda-block{min-height:30px}.time-input{display:flex;justify-content:flex-start;align-items:center;background:none;height:20px}.time-input-container{position:relative}.time-input-container-input{position:absolute;top:0;left:0;bottom:0;width:100%;outline:none;border:none;background:none;font-size:12px;font-weight:500;margin:0;padding:0;line-height:1.2;color:var(--udtoken-tag-neutral-text-normal)}.time-input-container-input:disabled{opacity:1;color:var(--udtoken-tag-neutral-text-normal);-webkit-text-fill-color:var(--udtoken-tag-neutral-text-normal)}.time-input-container-duration{padding-right:4px}.time-input-container-duration-shadow{letter-spacing:1px;padding-right:1px;visibility:hidden;font-family:SourceCodeProMac}.mobile .time-input-container-duration-shadow,.windows .time-input-container-duration-shadow{font-family:"Source Code Pro",Menlo,Monaco,Consolas,"Liberation Mono","Courier New","Microsoft Yahei"}.time-input-unit{-webkit-user-select:none;use
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (33899), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):33899
                                                      Entropy (8bit):4.785753672537716
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C057AF8C464946E972B34931257B5BD2
                                                      SHA1:EFDABA3E1F3508B2CE154393046BA4975D409F2D
                                                      SHA-256:349894D6E35653FBD5188116DC61B1D24D02E6295B25CF59D74A2BCE600C7DF2
                                                      SHA-512:F93E9B71EC71F84581EBE5F6285119BC9BC8CC6B9A14CF03D6FA47902DF46B4A5DD3E6ECE372B260EFC6B4201BA31E060B9B361D9F69DB8ECC1D3D89835C01C4
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/module_block_task.7efdf721.chunk.css
                                                      Preview:@-webkit-keyframes delayShow{0%{opacity:0}70%{opacity:0}to{opacity:1}}@keyframes delayShow{0%{opacity:0}70%{opacity:0}to{opacity:1}}@-webkit-keyframes message-item-blink{0%,50%{background-color:rgba(252,249,220,.8)}to{background-color:rgba(252,249,220,0)}}@keyframes message-item-blink{0%,50%{background-color:rgba(252,249,220,.8)}to{background-color:rgba(252,249,220,0)}}.scroll-bar::-webkit-scrollbar-thumb{border-radius:10px;-webkit-transition:all 1s;transition:all 1s;background-color:rgba(var(--N900-raw),30%);border:2px solid transparent;background-clip:padding-box}.scroll-bar::-webkit-scrollbar{width:11px;height:11px}.scroll-bar::-webkit-scrollbar-thumb:hover{background-color:rgba(var(--N900-raw),60%)!important}.scroll-bar::-webkit-scrollbar:hover{width:11px;height:11px}.ellipsis-on-overflow-for-one-line{overflow:hidden;text-overflow:ellipsis;white-space:nowrap}.horizontal-and-vertical-centered{position:absolute;top:50%;left:50%;-webkit-transform:translate(-50%,-50%);transform:transla
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (939), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):939
                                                      Entropy (8bit):5.447603864433412
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:60E5372AE233D67CA0B719E2C2D27759
                                                      SHA1:E4127F8770FB74A120CC9CFCCB75E938B502B721
                                                      SHA-256:A9C4BF7B39AF59887CFE5336175918D5CFD7FB359856134C19EB482F6AE1F22F
                                                      SHA-512:228EAD333AF35C5B8DE8679F1C7E695CE0B899177FC514EB0C85CBBB6436B0C30BEC1E1E4A94EC8D3C65AF9A062F0111923CEF15D153632550B0A2DA2BD0044D
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_83222"],{dx_81053:function(e,n,r){r.r(n),r.d(n,{setLocaleResource:function(){return p},t:function(){return b}});var o={d:(e,n)=>{for(var r in n)o.o(n,r)&&!o.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(e,n)=>Object.prototype.hasOwnProperty.call(e,n)};n={};o.d(n,{Z:()=>f,t:()=>t});let c="en-US";const u={},l={},a={APP_DISPLAY_NAME:()=>u.IDS_LARK_PRODUCT_NAME,appName:()=>u.IDS_LARK_PRODUCT_NAME},s=(e="",n)=>n||e.includes("{{")?function(e,n={}){return"[object String]"!==Object.prototype.toString.call(e)?"":e.replace(/{{(?:"([^"]*)"|(.*?))}}/g,((e,r,o)=>null!=n[o]?n[o]:null!=a[o]?a[o]():null!=n[r]?n[r]:e))}(e||"",n):e,t=(e,n)=>{if(u?.[e])try{return s(u[e],n)}catch(r){}return l[e]?"function"==typeof l[e][c]?l[e][c](n||{}):s(l[e][c],n):""},f=(e,n)=>{c=e;for(const r of Object.keys(n))l[r]=n[r]},i={t:t};globalThis.LarkTaskWebSDK=i;var p=n.Z,b=n.t}}]);
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):130059
                                                      Entropy (8bit):5.199871220349821
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:A67F7124001EB4DDA9B50C99EEC36AAC
                                                      SHA1:AEFD1CB0C19610852E05F3E823A2A0CC13F5BC8F
                                                      SHA-256:8C8E5EC28E706F9E3722022CC3C337D955E7B06EFBB08B06E45C149630926EFF
                                                      SHA-512:0C789B733C485B3DF66859AFC8DB2FA457FA3966AE3D9C3E115AAD2AF7210CF55C21223F56F0DE127C1A24C4B60C4E501DC166089CD184463DE21C5041A6E1CA
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/71368.77e628fe2602580952c0.css
                                                      Preview:.larkw-emoji__img.larkw-emoji__img--low-resolution-sprite-image{background-image:url(../images/sprite-minx0.28.png)}@-webkit-keyframes delayShow{0%{opacity:0}70%{opacity:0}to{opacity:1}}@keyframes delayShow{0%{opacity:0}70%{opacity:0}to{opacity:1}}@-webkit-keyframes message-item-blink{0%,50%{background-color:rgba(252,249,220,.8)}to{background-color:rgba(252,249,220,0)}}@keyframes message-item-blink{0%,50%{background-color:rgba(252,249,220,.8)}to{background-color:rgba(252,249,220,0)}}.scroll-bar::-webkit-scrollbar-thumb{border-radius:10px;-webkit-transition:all 1s;transition:all 1s;background-color:rgba(var(--N900-raw),30%);border:2px solid rgba(0,0,0,0);background-clip:padding-box}.scroll-bar::-webkit-scrollbar{width:11px;height:11px}.scroll-bar::-webkit-scrollbar-thumb:hover{background-color:rgba(var(--N900-raw),60%)!important}.scroll-bar::-webkit-scrollbar:hover{width:11px;height:11px}.ellipsis-on-overflow-for-one-line{overflow:hidden;-o-text-overflow:ellipsis;text-overflow:ellipsis;
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (60812)
                                                      Category:dropped
                                                      Size (bytes):6874687
                                                      Entropy (8bit):5.6511114395995365
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:00579C0717A2B96B1CA7F8F28F966A7E
                                                      SHA1:7FEFA9D495184D857812CF097B5FA8B914FCB476
                                                      SHA-256:FE0B0B341A0BF9716B8A918AF9D96D8D89D6A601BFA983AA2866B9FDFFF015C2
                                                      SHA-512:659471401FF5D70C4AC62A863468A7F7E394687B0612163AF2A6125D260109A2E6FAAEFA2C408FAF57114DC873DA46307AAE8E88D5ECB139AEB176920BF30478
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:window['whiteboard/']=window['whiteboard/']||{};window['whiteboard/'].WhiteboardBlockModule=function(){(function(_$1,ResizeObserver$1,React,EventEmitter$1,react,string_prototype_matchall,whiteboardDeps,iconsReact,larkDriveUploadSdk,classnames,ReactDOM,bizInlineAi,CommentModule$1,reactNonExternal,browser$1){var _a2,_b;function _interopNamespaceDefault(e){const t=Object.create(null,{[Symbol.toStringTag]:{value:"Module"}});if(e)for(const o in e)if("default"!==o){const r=Object.getOwnPropertyDescriptor(e,o);Object.defineProperty(t,o,r.get?r:{enumerable:!0,get:()=>e[o]})}return t.default=e,Object.freeze(t)}const React__namespace=_interopNamespaceDefault(React),ReactDOM__namespace=_interopNamespaceDefault(ReactDOM),CommentModule__namespace=_interopNamespaceDefault(CommentModule$1);var commonjsGlobal="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function getDefaultExportFromCjs(e){return e&&e.__es
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (14135), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):14135
                                                      Entropy (8bit):5.2473262735909065
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:0FF5AE7C4E8817DBCED783C5864E4AB3
                                                      SHA1:6493096E951BB0D1C490C7862AC81927476B5FBB
                                                      SHA-256:3EE49AC15028ADC60785BB834791574045E6631D91F8A4EA3EBB8A7FE2FCDD73
                                                      SHA-512:4720077FF955E9C2D8CC87EB0136B8CD77F68D115C977E12127513AD677A1A1E2FA9B4046A3FF40EE257C5B1164B284BD6909921F69A3CAED75180E7EFBD78DB
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/ud_illustration_react.2c2b57df.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_30912"],{dx_751331:function(e,n,r){r.d(n,{Z:function(){return l}});var c=r("dx_713584");function a(e){return c.createElement("svg",{width:120,height:120,viewBox:"0 0 120 120",fill:"none",xmlns:"http://www.w3.org/2000/svg",...e},c.createElement("path",{d:"M109.913 68.254v-7.701c4.306 2.726 5.607 5.932 5.607 9.168 0 1.388.007 2.525.014 3.57.012 1.856.022 3.421-.014 5.576-.401-2.406-1.556-7.633-5.607-10.614ZM10.33 42.75v7.681c-1.947 1.78-3.725 6.219-2.479 9.89-.29-.363-.558-.682-.808-.978C5.636 57.669 4.818 56.697 4 52.547c0-2.291.99-7.412 6.33-9.797Z",fill:"#0C296E"}),c.createElement("path",{d:"M10.33 23.174V93.59a4 4 0 0 0 4 4h38.975l8.61-20.393-11.634-19.334L61.915 31.61h-5.333a4 4 0 0 1-3.163-1.552l-7.226-9.333a4 4 0 0 0-3.163-1.551h-28.7a4 4 0 0 0-4 4Z",fill:"#BBBFC4",fillOpacity:.45}),c.createElement("path",{d:"M109.912 93.59V35.61a4 4 0 0 0-4-4H73.093l-11.53 26.254L73.01 77.198 64.55 97.59h41.362a4 4 0 0 0 4-4Z",fill
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):226950
                                                      Entropy (8bit):5.529518966787239
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:359DF92247787030AA02DB3D44F17F0F
                                                      SHA1:18FF1F27A84F25EF403590EDD1957CD8CC4E4CC0
                                                      SHA-256:BB0C2D6820ED7FCD240E62D8812A1F391ACEE2112EDA9FA0ECC9C9E27E9941C1
                                                      SHA-512:CD1B6F600261D510C7072A67C91EBFBC7B89AF679288953EBCE6C9BAE46DF3F084BFF3E0172D8BB31484B2B182BC17FCFC572C2D1C59037C3BF5289F4F26776F
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/clipboard_module.48270350.chunk.js
                                                      Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_5205"],{dx_341474:function(e,r,n){"use strict";n.d(r,{QA:function(){return a},TD:function(){return i},N1:function(){return c}});var o=n("dx_214088"),i=[["ABAP",["ABAP"]],["Ada",["Ada"]],["Apache",["Apache","ApacheConf"]],["Apex",["Apex"]],["Assembly language",["ASM"]],["TypeScript",["TS","TSX","TypeScript"]],["Bash",["ASH","BASH","CSH","SH","TCSH","ZSH"]],["C",["C","H"]],["CMake",["cmake","cmake.in"]],["COBOL",["COBOL"]],["CoffeeScript",["CoffeeScript","Coffee","Cson","Iced"]],["C++",["C++","CC","HH","CPP"]],["C#",["CS","CSharp"]],["CSS",["CSS"]],["D",["D"]],["Diff",["diff","patch"]],["Dart",["Dart"]],["Delphi",["Delphi","DFM","DPR","PAS","Pascal"]],["Dockerfile",["Docker","Dockerfile"]],["Erlang",["Erl","Erlang"]],["Fortran",["F90","F95","Fortran"]],["Go",["Go","GoLang"]],["Django",["Django","JinJa"]],["GraphQL",["graphql"]],["Groovy",["Groovy"]],["Haskell",["Haskell","HS"]],["HTML",["HTML"]],["HTMLBars",["HTMLBars"]],["HTTP",["HTTP
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (7783), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):7783
                                                      Entropy (8bit):4.9242950252974405
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:FA0712DC8B5A6692B50EE616E88B1791
                                                      SHA1:2B439E90ABB469118F5CA73F3FDD0A3D9BA419BD
                                                      SHA-256:C18A33E33C2F3CCDF847BC057C832CEFA1BC54C1628055B5F4A7D435731CC839
                                                      SHA-512:7D359368C3A507A319984803F2059372E1A268133C4B6B78C4EC3789AA44293F16E0CD639645E24242E30756DA7514714E1BB1ED95E5B415076D321B71F9D7EB
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/image_viewer.47ce46b4.chunk.css
                                                      Preview:.preview-sdk__box-preview-container .toolbox-vc-whiteboard{background:var(--bg-float);border:1px solid var(--line-border-card);box-shadow:var(--shadow-s4-down)}.preview-sdk__box-preview-container .toolbox-vc-whiteboard button{color:var(--N800)}.preview-sdk__box-preview-container .toolbox-vc-whiteboard button:not(:disabled):hover{background-color:rgba(31,35,41,.1)}.preview-sdk__box-preview-container .toolbox-vc-whiteboard button:not(:disabled):active{background-color:rgba(31,35,41,.15)}.toolbox-vc-whiteboard span{font-size:14px;line-height:22px;color:currentColor}.viewer-container .viewer-toolbar{margin-left:0!important;margin-right:0!important}.toolbox-vc-whiteboard{border-radius:6px;background-color:var(--ccmtoken-doc-picture-toolbar-bg);padding:12px 16px;cursor:default;display:flex;flex-direction:row;align-items:center;height:48px;margin:0 0 0 6px}.toolbox-vc-whiteboard>li{width:auto;background-repeat:no-repeat;color:#2b2f36;height:26px;position:relative}.toolbox-vc-whiteboard>li but
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65222), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):280949
                                                      Entropy (8bit):6.070621453742642
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:83153EBA9C663A19AF798B9257FF9E04
                                                      SHA1:57B218565331F2AC15597DACD702ED9212FC47E8
                                                      SHA-256:F0043B773E9715AC839206B6D5F4EA0A22DBE046D26CC33DDA9FE413DE47A1B7
                                                      SHA-512:25C17E4750ADCBE8AAAE04FDE7187F09E0E19C60415EDE9834C766EA3C0B83F9F8EBCEBB30F19191A311A3B121A9F4A00A35B2C23AFB8931183D83FE43B898EC
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/73091.1d02f64a47f79bb956ae.es6.js
                                                      Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[73091,22150],{957750:e=>{function n(){return e.exports=n=Object.assign||function(e){for(var n=1;n<arguments.length;n++){var t=arguments[n];for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}return e},e.exports.default=e.exports,e.exports.__esModule=!0,n.apply(this,arguments)}e.exports=n,e.exports.default=e.exports,e.exports.__esModule=!0},6763:(e,n,t)=>{var o=t(412693);e.exports=function(e,n){if(null==e)return{};var t,i,r=o(e,n);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(e);for(i=0;i<a.length;i++)t=a[i],n.indexOf(t)>=0||Object.prototype.propertyIsEnumerable.call(e,t)&&(r[t]=e[t])}return r},e.exports.default=e.exports,e.exports.__esModule=!0},412693:e=>{e.exports=function(e,n){if(null==e)return{};var t,o,i={},r=Object.keys(e);for(o=0;o<r.length;o++)t=r[o],n.indexOf(t)>=0||(i[t]=e[t]);return i},e.exports.default=e.exports,e.exports.__esModule=!0},308238:function(e,n){"use strict";va
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (60310), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):2096012
                                                      Entropy (8bit):5.880445675986626
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C989D43C409E7AC9FCD54C3C03F9C518
                                                      SHA1:05D46FDDB06F7100B7F1C8772F214356B737BCA6
                                                      SHA-256:5829CBC1F128746771F7589E834142E3F032C75244C7E20B0241CBAA0C5551BA
                                                      SHA-512:523F24C625CB721E00F89413CBE4C5B19D841826DE821F9A3E3D1ABB76AF7FE3B5937F55C696A6DECA649D27FE7D1ADCAEA6188019C449257DDE61F598E850EA
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/route_side.e0d0765111a27bedaa2a.es6.js
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{CreationDoc_Sheets_MainMenu:"..","common.undo":"..","common.redo":"..",LarkCCM_Sheets_Toolbar_PaintFormat_Menu:"...",LarkCCM_Sheets_Toolbar_ClearFormatting_Menu:"....",CreationDoc_Sheets_FirstLevelMenuAndIcon_Insert:"..",LarkCCM_Sheets_Toolbar_MergeCells_Menu:".....","sheet.conventional":"..","sheet.freeze":"..","sheet.filter":"..","sheet.sorting":"..",LarkCCM_Sheets_Toolbar_ConditionalFormatting_Menu:"....","sheet.dropdown":"....","sheet.function":"..",CreationDoc_Sheets_ConvertToBitable_Bitable:"....","sheet.find_replace":".....","error.doc.no_permission":"......","common.docuement_deleted":"..........",CreationDoc_Operation_ReloadfromThirdParty:".................","explorer.v3.custom_max_create_size":"........ 100 ........","expl
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (37628), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):37640
                                                      Entropy (8bit):5.359187908521106
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C3CB1C51629B5095C8D424494B19D108
                                                      SHA1:2D9AF5EC07AD6BBDDA841211EAB6A02F2AB3C0DC
                                                      SHA-256:C75820B8FFF20FA5228B1A4FF390E1E369A4417A62BBF8A5990F06D26CCCB4FE
                                                      SHA-512:6F0AD01B5F10562F2E7F89956F4F8CBCDCB3ACC3F98A8636FD636277EAB1E486FFF63E486A2531BC58BA264D1ADB5F6781C0CF496B21C5805C1757FE097056D2
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/x_io_frontier.dee99cd1a0cbeead30c9.es6.js
                                                      Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[34635],{904713:(t,e,n)=>{"use strict";n.d(e,{$:()=>$});var r=n(771842),o=n(359980),i=n(811967),s=n(565726),c=n(261332),u=n.n(c),a=(n(531012),n(310373)),h=n(693631),l=n(154638),f=n(167295),p=n(343388),d=n(564299),g=n(742958),y=n(991903),b=n(584587),v=n(351718),m=n(938383),w=n(980361),C=n(956489),_=n(460927),A=n(24731),x=function(){function t(t,e,n){var o=this;this.pingable=t,this.options=e,this.logger=n,this.rxOp=new r.a,this.reset$=new h.xQ,this.pongTimedOut$=new h.xQ,this.pingCount=0,this.lastPongAt=0,this.firstPingAt=0,this.isReceivedPong=!1,this.reset$.pipe(this.rxOp.takeUntil()).subscribe((function(t){return o.resetImpl(t)}))}return t.prototype.getPingCount=function(){return this.pingCount},t.prototype.reset=function(t){this.reset$.next(t)},t.prototype.resetImpl=function(t){this.pingCount=0,t&&this.pingLoop()},t.prototype.pingLoop=function(){return(0,r.b)(this,void 0,void 0,(function(){var t;return(0,r.c)(this,(function
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):132468
                                                      Entropy (8bit):5.527169732995729
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:84B2A9ADF0A1C9714356A056AD4564CC
                                                      SHA1:0F738B4C167BC63E174156BF0B255FF1C5D33D2F
                                                      SHA-256:2AE629CA7912C8F8197AC1CA467B65F542F6674FD16D56FC0F300CCB107D2489
                                                      SHA-512:285A49330BA37AD58A1263F3554E7EF67E284D9CA4B1981591935BFD5C8918175AC593D0D4D714354B9DC0E8538FF49E9130602B67C477D7953BB7FCB02B9489
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_33476"],{dx_793156:function(e,n,r){r.d(n,{Z:function(){return g}});var o=r("dx_335067"),i=r("dx_919264"),d=r("dx_804175"),c=r("dx_573455"),a=r("dx_112064"),l=r("dx_822462"),u=r("dx_367017"),s=r.n(u),x=r("dx_713584"),_=r.n(x),f=r("dx_531669"),h=r("dx_969578"),p=r("dx_501774"),m=r("dx_518843");function b(e){var n=function(){if("undefined"===typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"===typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(e){return!1}}();return function(){var r,o=(0,l.Z)(e);if(n){var i=(0,l.Z)(this).constructor;r=Reflect.construct(o,arguments,i)}else r=o.apply(this,arguments);return(0,a.Z)(this,r)}}function g(e,n){var r,a,l=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{},u=null!==(r=l.componentType)&&void 0!==r?r:m.gv.footer,g=null!==(a=l.pagePercent)&&void 0!==a?a:.5,v=l.onTriggerRen
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (9010), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):9106
                                                      Entropy (8bit):5.775881053212289
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:A98DD0CDDC761CCBA792FEE09A9B2588
                                                      SHA1:FCEA78D3DCF8C2C7A7C91D2E494322F949AE6582
                                                      SHA-256:93BD93FF5C0C1B45B8BDF13582A559BDF8DB8BD928F4A3DE9B59760157937FCB
                                                      SHA-512:D50286A682460DE73CF6705FD6B3DE391648FDF7284FC10C5877BD96A6267B81916B521B2EC3046A39C9DA339F705481DF815F868DE39B06CEA130EA0F560D2B
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/fetch-base-data.370373985d8d773fcafc.es6.js
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{CreationDoc_Wiki_PermChanged_Toast:"...........","permission.your_permission_changed_to":"...........",LarkCCM_DocX_ViewMode_SwitchMode_Btn:".......",LarkCCM_Docs_NetworkErrorCheck_Toast:"...............",LarkCCM_Docs_NetworkErrorCheck_Retry_Button:"...."})),(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[63243,49860],{482855:(e,t,i)=>{i.d(t,{d:()=>n});var o=i(745576);const n=e=>({type:o.H.SET_UPGRADE_INFO,payload:e})},745576:(e,t,i)=>{i.d(t,{H:()=>o});const o={SET_UPGRADE_INFO:"SET_UPGRADE_INFO"}},202967:(e,t,i)=>{var o;i.d(t,{Q:()=>o}),function(e){e[e.Initial=-1]="Initial",e[e.NotUpgrade=0]="NotUpgrade",e[e.Upgrading=1]="Upgrading",e[e.Upgraded=2]="Upgraded"}(o||(o={}))},399192:(e,t,i)=>{i.d(t,{UQ:()=>c,v8:()=>d,WP:()=>l});var o=i(359980),n=i(124159),s=i(646935),a=i(715327),r=i(517736);function c(){var e,t,i;r
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):368506
                                                      Entropy (8bit):5.244541131702368
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C997E91759EC133739A6262AD7640C8F
                                                      SHA1:1E5AE5C6876BE3213D75E965C7D42CA91C7205C6
                                                      SHA-256:AD6246694A2E004BD8B4521F13B683BD1141D711D0BCCCCE62E8D466C3A42181
                                                      SHA-512:473DCFAA95F62F3C199EA69AB8724865E4DE0C7D09E34C376794C0A16A68DFBBDA7EFA02D98143DE37DE94E6E989C2F2E0C28B4C25CFF1177B71128BDE5699DC
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[71783],{943628:(e,r,t)=>{t.d(r,{Z:()=>f});var a=t(950098),n=t(26278),l=t(165235),i=t(318455),c=["prefixId"];function o(e){e.prefixId;var r=(0,n.Z)(e,c);return l.createElement("svg",(0,a.Z)({width:"1em",height:"1em",viewBox:"0 0 24 24",fill:"none",xmlns:"http://www.w3.org/2000/svg"},r),l.createElement("path",{d:"M12 2a1.5 1.5 0 0 0-1.5 1.5v7h-7a1.5 1.5 0 0 0 0 3h7v7a1.5 1.5 0 0 0 3 0v-7h7a1.5 1.5 0 0 0 0-3h-7v-7A1.5 1.5 0 0 0 12 2Z",fill:"currentColor"}))}var f=l.forwardRef((function(e,r){return l.createElement(i.Z,(0,a.Z)({icon:o},e,{ref:r,svgProps:{"data-icon":"AddBoldOutlined"}}))}))},705089:(e,r,t)=>{t.d(r,{Z:()=>f});var a=t(950098),n=t(26278),l=t(165235),i=t(318455),c=["prefixId"];function o(e){e.prefixId;var r=(0,n.Z)(e,c);return l.createElement("svg",(0,a.Z)({width:"1em",height:"1em",viewBox:"0 0 24 24",fill:"none",xmlns:"http://www.w3.org/2000/svg"},r),l.createElement("path",{d:"M1.176 8.412a1.5 1.5 0 0
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):51446
                                                      Entropy (8bit):5.356702133317321
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:BFE8A89FD01466FC61E545F9D9E7A762
                                                      SHA1:DE49444356ED9597CB1A745C2154B268F2B7DEA5
                                                      SHA-256:4486DBDD1F127FAA61414E999A06D80F2841664AC10A5A44E89C10695F32EA7C
                                                      SHA-512:3DDF9F71C33AC667FAE9E6854A67C8BE95F3F101140A7D2688C746C4F1108B3B0DEEFDD2AF7EB6CF7CEFBAD14C68B977BB002B3E25816B2248471B834DB64656
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:{"data":{"sec_sdk_web":{"url": "sf16-scmcdn2-va.larksuitecdn.com/lmp/scs/sec-sdk/1.0.6.js", "token": "68a5ed3a3416755ade9edd2c486ddc70", "bdmsConf": {"domain": "sf16-scmcdn.larksuitecdn.com/obj/lark-static-us", "enable": true, "path": "/web/stable/lark/1.0.1.18/bdms.js", "track": {"mode": 3}, "aid": 1664, "backupDomains": ["sf19-scmcdn.larksuitecdn.com/obj/lark-static-us", "sf16-scmcdn.larksuitecdn.com/obj/lark-static-sg", "lf-package-us-bk.larksuitecdn.com/obj/lark-static-us"], "options": {"paths": {"exclude": [], "include": ["^/accounts/auth/", "^/accounts/login/", "^/accounts/page/ug_register", "^/accounts/ug_register/", "^/accounts/retrieve/", "^/accounts/auth_login/", "^/accounts/auth/code/", "^/security/device/captcha/", "^/accounts/app", "^/accounts/switch_identity", "^/accounts/async_switch_identity", "^/accounts/web/switch", "^/accounts/security/credential", "^/accounts/mfa_token", "^/accounts/verify_token", "^/accounts/qrlogin", "^/scheduler/api/", "^/suite/admin/department",
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (13241), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):13241
                                                      Entropy (8bit):4.967362975558454
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:FA6E024DA42A0AF8481241C8D55BDBE7
                                                      SHA1:F9BCEE36E146BF2237F1D753FE37EFECB814C590
                                                      SHA-256:9E44B3FC6F79FA6C97172BB0D0BCE029128B1E160C813785CFB0062B25D3F8E3
                                                      SHA-512:A5C58A742522055DA3103D8EFE90FB2FDA225B8BBBB1BDF6BF99C858871D722204C30CA0AE82F4766F9F308646E0F8B4346C42886F0F69B7582A5E2961936F8A
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/module_block_calendar.cdc521e9.chunk.css
                                                      Preview:.calendar-event-block-anonymous-container{display:flex;flex-direction:column;justify-content:center;align-items:center;padding:24px 0;border-radius:8px;border:1px solid var(--line-border-card);background-color:var(--bg-float);min-height:160px;overflow:hidden}.calendar-event-block-anonymous-container .illustration{display:block;width:80px;height:80px;margin-bottom:4px}.calendar-event-block-anonymous-container .hint{font-size:14px;line-height:22px;color:var(--text-caption);white-space:pre-wrap;cursor:default;-webkit-user-select:none;user-select:none}.calendar-event-block-placeholder{border-radius:8px;border:1px solid var(--line-border-card);box-shadow:var(--shadow-s1-down);background:var(--bg-body);padding:11px}.calendar-event-block-placeholder.calendar-event-block-placeholder-in-grid,.calendar-event-block-placeholder.calendar-event-block-placeholder-in-table{width:auto}.calendar-event-block-placeholder .header{display:flex;align-items:center;margin-bottom:8px;font-size:16px;font-weight:
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (61037)
                                                      Category:downloaded
                                                      Size (bytes):90550
                                                      Entropy (8bit):5.3055670519135525
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:B14104EDC9408B54DB38B99DB3E81392
                                                      SHA1:8C9CFEA03B6DF056D050C56BD9DFE6C0506E56D1
                                                      SHA-256:4ABB0B5329B0A04A23FCCF40B44037D796D7B6579CAAFDAC11746173EE31EBAA
                                                      SHA-512:B5D1A7F06D1AEB17220172C81ED95919D1340C0C8259AE98E1AC0DBA208166DCF8EFB172B0EAD736F2F5F6CAE650C620376DAA533B6D2A3F4F583D384E6C526B
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/r_jquery.17a708c61de0c6920f60.es6.js
                                                      Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[52272],{570547:(e,t,n)=>{"use strict";n.r(t),n.d(t,{jQuery:()=>r,$:()=>r});const r=n(666691);window.jQuery=window.$=r,r.expr.cacheLength=1},666691:function(e,t){var n;./*!. * jQuery JavaScript Library v3.5.0. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2020-04-10T15:07Z. */!function(t,n){"use strict";"object"==typeof e.exports?e.exports=t.document?n(t,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return n(e)}:n(t)}("undefined"!=typeof window?window:this,(function(r,i){"use strict";var o=[],a=Object.getPrototypeOf,s=o.slice,u=o.flat?function(e){return o.flat.call(e)}:function(e){return o.concat.apply([],e)},l=o.push,c=o.indexOf,f={},p=f.toString,d=f.hasOwnProperty,h=d.toString,g=h.call(Object),v={},y=function(e){return"functio
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (39825), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):39825
                                                      Entropy (8bit):4.9598965445203556
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:30CB065C3A0F38B0BED6DCA74C93A327
                                                      SHA1:A69411E1438D2B22B527FA6C787CA629CEB94148
                                                      SHA-256:8BE22091CBC8F1278894D08E0A1B789B81F1CD29241135D6801E26D86B2A726C
                                                      SHA-512:34B6BEF50A434AD19E15EB0CEF7CB4D5967E6646ECDD567F017B5EED4DF79BF0932404D003C550A363A67C43910ADD38BD64B62DF4ACC0BF49CD88D10E6A2E87
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/module_block_okr.7d95a684.chunk.css
                                                      Preview:.okr-pairs{text-align:center;-webkit-user-select:none;user-select:none;flex-shrink:0}.okr-pairs__label{font-size:12px;line-height:18px;color:var(--text-placeholder)}.okr-pairs__content{margin-top:10px}.okr-deadline,.okr-pairs__content{font-size:14px;line-height:22px;color:var(--text-caption)}.okr-deadline{padding:0 4px}.okr-deadline,.okr-section{-webkit-user-select:none;user-select:none}.okr-section{text-align:center}.okr-progress-status-tag{display:inline-block;width:32px;height:18px;line-height:18px;font-size:12px;font-weight:400;border-radius:4px;margin:0 4px;text-align:center}.okr-progress-status-tag__english-version{width:64px}.okr-progress-status-tag__unset{color:var(--text-caption);background-color:rgba(var(--bg-tips-raw),.1)}.okr-progress-status-tag__ontrack{color:var(--text-link-normal);background-color:var(--B100-BG)}.okr-progress-status-tag__atrisk{color:var(--O700-FG);background-color:var(--O100-BG)}.okr-progress-status-tag__offtrack{color:var(--R600-FG);background-color:va
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4422), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):4422
                                                      Entropy (8bit):4.90109128771621
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:8A56FB41BA27AA1667159AD389E19AE3
                                                      SHA1:729F2808AF7AE3B141DAAF040E0B7EFF0758BD50
                                                      SHA-256:F36AAD7EC47E6DEDA25CAC1EE36A6A5ABAA5CA1764B773CA606C70DD8BBC79F5
                                                      SHA-512:2D62B16B17F64955AA6149562E831E902BC7B76026BD0D5F921657B00093FFCE237955F9653CD1333160C23B2BEFA2F1690D68E4532099001A1F553BAC71A803
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/list-or-heading-modify-panel.0704ffec.chunk.css
                                                      Preview:.docx-input-number{width:120px;position:relative;margin:0 8px;border:1px solid var(--line-border-component);border-radius:4px;display:inline-block;padding:4px 11px;transition:border .2s cubic-bezier(.34,.69,.1,1)}.docx-input-number-focus,.docx-input-number:active,.docx-input-number:hover{border-color:var(--primary-content-default)}.docx-input-number-input{border:none;outline:none;width:100%;text-align:left;margin:0;padding:0 32px 0 0;background-color:unset}.docx-input-number-handler-wrap{position:absolute;right:0;top:0;width:32px;height:100%;color:var(--icon-n2);overflow:hidden;border-radius:0 4px 4px 0;background:var(--udtoken-component-outlined-bg)}.docx-input-number-handler{height:50%;display:block;font-size:8px;text-align:center;line-height:1;cursor:pointer;border:solid var(--line-border-component);border-width:0 0 0 1px;-webkit-user-select:none;user-select:none;transition:background .2s cubic-bezier(.34,.69,.1,1),border .2s cubic-bezier(.34,.69,.1,1),color .2s cubic-bezier(.34,.69
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (30205), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):30211
                                                      Entropy (8bit):5.390112204128481
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:238241B832E86C8BEBD3CB0B6DA3FDB5
                                                      SHA1:D63D2A9B7854A90A6CA528FBE01A0203D8707D22
                                                      SHA-256:9AE3A6DDE320E7E3167BAB0ED49A454448A142A1D77D97F4E75564CF79A11A28
                                                      SHA-512:3C982AE0282AA46676DBA7A9A4316456EF18F4DEF7B9B4F20DF326B4C9C8B189F5CA8C0D123B3AD066BB63DE7AD5E923C16DC6AC61F60CEE859B2426D18282A7
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/module_block_meego.0f0da86b.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_54898"],{dx_983681:function(e,n,o){o.d(n,{W:function(){return f}});var r=o("dx_919264"),i=o("dx_804175"),a=o("dx_573455"),l=o("dx_112064"),c=o("dx_822462"),s=o("dx_713584"),d=o.n(s);function u(e){var n=function(){if("undefined"===typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"===typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(e){return!1}}();return function(){var o,r=(0,c.Z)(e);if(n){var i=(0,c.Z)(this).constructor;o=Reflect.construct(r,arguments,i)}else o=r.apply(this,arguments);return(0,l.Z)(this,o)}}var f=function(e){(0,a.Z)(o,e);var n=u(o);function o(){return(0,r.Z)(this,o),n.apply(this,arguments)}return(0,i.Z)(o,[{key:"render",value:function(){var e=this.props.style;return d().createElement("svg",{width:"42",height:"42",style:{height:"100%"},viewBox:"0 0 42 42",fill:null===e||void 0===e?void 0:e.fill,x
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (13932), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):13932
                                                      Entropy (8bit):5.447169152971387
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:7E18A8232A4754F8939810DB1111E92D
                                                      SHA1:2FC8212605E947BF7A942F19B7EE07427AF2A859
                                                      SHA-256:0B5F62968D0D2E14A1C8450BDDDBECAAE836F492B1C94605A48C4A460C44DA28
                                                      SHA-512:91F61690C12566FA4CBD55086539F4C80A9B343D3C1A38AF10580DF435550266FA1D2F822DD8EA2300BBFFE02F708313178663333B8C9EEDCBE1A0AB639C44E0
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_88317"],{dx_333347:function(e,r,n){n.d(r,{Dy:function(){return Z},PT:function(){return j},Es:function(){return z},WX:function(){return X},LH:function(){return re},Ve:function(){return ne},hL:function(){return ae},YO:function(){return oe}});var a=n("dx_774561"),o=n("dx_335067"),c=n("dx_367017"),i=n.n(c),s=n("dx_638934"),d=n("dx_90385"),l=n("dx_289416"),u=n("dx_618988"),p=n("dx_737229"),g=n("dx_653287"),f=n("dx_513996"),m=n("dx_555165"),k=n("dx_686592"),x=n("dx_754182"),b=n("dx_453095"),h=n("dx_523715"),_=n("dx_883676"),y=n("dx_197378"),I=n("dx_196653"),v=n("dx_932155"),w=n("dx_338973"),P=n("dx_429528"),T=n("dx_969379"),E=n("dx_817052"),S=n("dx_982739"),B=n("dx_597957"),O=n("dx_271774"),M=n("dx_336438"),A=n("dx_300164"),C=n("dx_487142"),U=n("dx_323379"),R=n("dx_993251"),D=n("dx_738793"),L=n("dx_97836"),G=n("dx_996716"),t=n("dx_885572");function N(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var a=Object.getOw
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65380), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):129683
                                                      Entropy (8bit):5.083127646049824
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:5E279FA75F1ECEED751B374EBE355CCC
                                                      SHA1:0B7F5212F5702E734D17E04D0F8BC51EB7E459E2
                                                      SHA-256:BC2CB706C94110DE7F4FA01523662851BCD7D337078B8BE3571341C27C8D3238
                                                      SHA-512:1718BB4F24FB136E9C22823E52F71935402C294A28B0CE4D13A2E39E61A7D0A15218FDD31CB861B3B1CFECCA76491EC75856C201008EC6275FBAAE063FAE8108
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/ud_react_ai.b9ffb930.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_7529"],{dx_521829:function(i,x,a){a.d(x,{jk:function(){return g}});var s=a("dx_399938"),o=a("dx_713584"),y=JSON.parse('{"v":"4.8.0","meta":{"g":"LottieFiles AE 3.4.4","a":"","k":"","d":"","tc":""},"fr":60,"ip":0,"op":355,"w":736,"h":742,"nm":"logo-onboarding-LM","ddd":0,"assets":[{"id":"image_0","w":50,"h":50,"u":"","p":"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAADIAAAAyCAYAAAAeP4ixAAABm2lDQ1BBZnRlciBFZmZlY3RzIElDQyBQcm9maWxlAAAokX2Ru0vDUBTGP9tKl4IdKjqIBqmDxUetBXUR2iq1a1rB12BeTQNNGpJUEVfBteAgTr7+B10FHd0EURBB8D8oukiJ5yZgutQbcu8v55zvO7n3AiEzt5JfjXCAbjgWX8xzG5tbXPQDYUQwhBRmBck20Xv0Ad/PbAaeppnX7uiZPfnZGks9bpcOrwfb/2jZiMmKLZFNgnhZMi2HuEJs7Dsm4wfihFQTZOIX4ilHkWpAKMK09aauEcdZjVXhC8RJ4rjaxWIXW7Q54iyrV31eYyz6vMNYrzelYG+IKcZ6mdZxekfAQ4GEGSwgjSVwKEKATo9AnKE4OffQ856+gAZMHMCCBhU1OJ4ujTly5JCDTHmRenAoU5VNeYXcbfouwaDODVKa3ix4OToVdl9+u+Ae7Op8xv+DWB7of3fd9gQQPQE6Ldf9uXTdzhUQfgPuDFtTPf2eJuuBFw3ZX0zBEv5ioWo1qGlcAItf5NMKYuIpcHsMDL8GseQ5M
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (8785), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):8785
                                                      Entropy (8bit):5.54431327320278
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:308FD4CB459A1C52104FDAE087412E43
                                                      SHA1:C820898A8D9A20B8A52C633E5A4E7F3DB0A0BFBE
                                                      SHA-256:6E1F45115B3804D848B6DC786263EAB724D285FF637CE8950826A802C2A598BC
                                                      SHA-512:2F4EF6CC0DB57176807A262056E5A3697B6CB895F4C347E68A058B2E5D376705E4252771132BCC96A979FBB7832A873E33E3CF971BA3DD3EE2910AE4DE257CB2
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/wiki-entry.95c5087043c391dd9b42.es6.js
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[68187],{979792:(e,t,n)=>{n.d(t,{N2:()=>r,o1:()=>i,sY:()=>o,S:()=>a,Xd:()=>s,Fu:()=>c,dY:()=>E,Lb:()=>u});const r={MODIFY_TITLE_BY_SYNC_SUCCESS:"MODIFY_TITLE_BY_SYNC_SUCCESS",MODIFY_TITLE_BY_SYNC_FAILED:"MODIFY_TITLE_BY_SYNC_FAILED",TOGGLE_SIDE_BAR:"TOGGLE_SIDE_BAR",REPORT_ERROR:"REPORT_ERROR",REPORT_CONTENT_LOAD_STAGE:"REPORT_CONTENT_LOAD_STAGE"},i={MODIFY_TITLE_BY_SYNC:"MODIFY_TITLE_BY_SYNC",WIKI_SIDEBAR_RESIZE:"WIKI_SIDEBAR_RESIZE",INJECTED_PROPS_UPDATE:"INJECTED_PROPS_UPDATE"},o=Object.assign({},r,{},i),a={SERVICE_READY:"SERVICE_READY",MODIFY_TITLE_BY_SYNC:"MODIFY_TITLE_BY_SYNC",WIKI_SIDEBAR_RESIZE:"WIKI_SIDEBAR_RESIZE",INJECTED_PROPS_UPDATE:"INJECTED_PROPS_UPDATE"};var s,c;!function(e){e.isSidebarVisible="isSidebarVisible",e.currentWikiToken="currentWikiToken",e.objToken="objToken",e.currentWikiSpaceId="currentWikiSpaceId",e.larkFeedInjectedProps="larkFeedInjectedProps",e.parentWikiToken="parentWikiToken",e
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (10610), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):10786
                                                      Entropy (8bit):4.98528181106796
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4D776CF6B291B635B33508DCA0169A16
                                                      SHA1:EE4BB904E897137AA81ED313164D2A7DDBE7186F
                                                      SHA-256:6A6BD105B4AC82DE0191D9E3643E38933849127AF8C26CADFF50792646BFAD0C
                                                      SHA-512:146829A4CCF868C70D5D6BBD78D341D0F29C154DD2BF35393D7159AD38C4B04F10CAC9233B2BF35811273D57D963E8E0E4D6E3A720E28188E7B07B769149AA6E
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/vendors~287094~docx_index_delay.4809d999.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_24255"],{dx_866356:function(i,x,a){a.d(x,{ZP:function(){return o}});var o={v:"5.7.3",fr:30,ip:0,op:30,w:120,h:120,nm:".....DM",ddd:0,assets:[],layers:[{ddd:0,ind:2,ty:4,nm:"..",sr:1,ks:{o:{a:0,k:100,ix:11},r:{a:0,k:0,ix:10},p:{a:0,k:[60,60,0],ix:2},a:{a:0,k:[30.25,30.25,0],ix:1},s:{a:0,k:[100,100,100],ix:6}},ao:0,shapes:[{ty:"gr",it:[{ind:0,ty:"sh",ix:1,ks:{a:0,k:{i:[[16.568,0],[0,-16.568],[-16.568,0],[0,16.568]],o:[[-16.568,0],[0,16.568],[16.568,0],[0,-16.568]],v:[[0,-30],[-30,0],[0,30],[30,0]],c:!0},ix:2},nm:".. 1",mn:"ADBE Vector Shape - Group",hd:!1},{ind:1,ty:"sh",ix:2,ks:{a:0,k:{i:[[-15.991,0],[0,-15.991],[15.99,0],[0,15.99]],o:[[15.99,0],[0,15.99],[-15.991,0],[0,-15.991]],v:[[0,-29],[29,0],[0,29],[-29,0]],c:!0},ix:2},nm:".. 2",mn:"ADBE Vector Shape - Group",hd:!1},{ty:"mm",mm:1,nm:".... 1",mn:"ADBE Vector Filter - Merge",hd:!1},{ty:"fl",c:{a:0,k:[.298039215686,.533333333333,1,1],ix:4}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (6367), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):6367
                                                      Entropy (8bit):5.36485744321389
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:1454D8357F8E3CE49DD43E442196C795
                                                      SHA1:5C902EEA8FABDF89DD44DA4C5CBCCB92858705E7
                                                      SHA-256:006E7AB8507FE01FE7FFC615AA254FB1AB47DC19089897C1F3EEB90D1AB43C6C
                                                      SHA-512:9C1F30588A5A35EB1E4B10FF200A9228D6A23F162F1837256B9280BBA45DE1D8B415C6FF0092C1F0582CCE54F1AC415162D78D9E6BB7C6130DC6BCD4389056F4
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/ecm_data_sdk_data_client.ee15f332418f4d8e068d.es6.js
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[70885],{241840:(e,r,t)=>{t.d(r,{U:()=>s,j:()=>a});var n=t(108913),o=t(470136);async function s(){try{if(!o)return(0,n.ej)("et");const{larktabETManager:e}=window;return e?(e.getET()||e.getETPromise()&&await e.getETPromise(),e.getET()):""}catch(e){return""}}function a(e){try{if(o){const{larktabETManager:r}=window;r&&r.setETAndClearPromise(e)}else{const r={days:365,domain:null,sameSite:"None"},{days:t,domain:o,sameSite:s}=r;(0,n.d8)("et",String(e),t,o,s?[["SameSite",s],["Secure"]]:null)}}catch(e){}}},237155:(e,r,t)=>{t.r(r),t.d(r,{default:()=>n.k});var n=t(201583)},32136:(e,r,t)=>{t.d(r,{Z:()=>d});var n=t(91524),o=t(394137),s=t(507081),a=t(767283);const i=["queryHash","mutationHash"],c=["args","argsList"],l=["logCategory","describe","level"];function u(e,r){const t={};return Object.keys(r).forEach((n=>{const o=r[n];if("prefetch"===e&&c.includes(n))t[n]=(s=o,Array.isArray(s)?s.map((e=>e.url)):s.url);else if(i.inclu
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (38495), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):38495
                                                      Entropy (8bit):4.982259684268784
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:44F9D8BCCF94CDA1A3C199837422BA2B
                                                      SHA1:5FA97AA155A072A20D77AFC7CFA54B99EB4D26C0
                                                      SHA-256:074726401A30840CCD09B22B770FF5258E95AB26C866402E3ABC5F192E4F4260
                                                      SHA-512:5C59C4D64475EC615722F02DE228E8FCE90833D5B46F629D32CEBFE2A96A6E735DBF156B8D5E27F805A036112C007B9418B8937854D2D30A0961B3DC54DD7F69
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/module_block_code.b94f476e.chunk.css
                                                      Preview:.ps{overflow:hidden!important;overflow-anchor:none;-ms-overflow-style:none;touch-action:auto;-ms-touch-action:auto}.ps__rail-x{height:15px;bottom:0}.ps__rail-x,.ps__rail-y{display:none;opacity:0;transition:background-color .2s linear,opacity .2s linear;-webkit-transition:background-color .2s linear,opacity .2s linear;position:absolute}.ps__rail-y{width:15px;right:0}.ps--active-x>.ps__rail-x,.ps--active-y>.ps__rail-y{display:block;background-color:initial}.ps--focus>.ps__rail-x,.ps--focus>.ps__rail-y,.ps--scrolling-x>.ps__rail-x,.ps--scrolling-y>.ps__rail-y,.ps:hover>.ps__rail-x,.ps:hover>.ps__rail-y{opacity:.6}.ps .ps__rail-x.ps--clicking,.ps .ps__rail-x:focus,.ps .ps__rail-x:hover,.ps .ps__rail-y.ps--clicking,.ps .ps__rail-y:focus,.ps .ps__rail-y:hover{background-color:#eee;opacity:.9}.ps__thumb-x{transition:background-color .2s linear,height .2s ease-in-out;-webkit-transition:background-color .2s linear,height .2s ease-in-out;height:6px;bottom:2px}.ps__thumb-x,.ps__thumb-y{background
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (971), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):971
                                                      Entropy (8bit):5.240142905669735
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:9D69A2729F203ADD973BD6246DB8F8A7
                                                      SHA1:038A18B8A741872773AABF23521144F4C3575E29
                                                      SHA-256:A19C91F079173D6EDAFD3C89D67870474B7EDC4F7E2E7F71F9EBF76A5B88D020
                                                      SHA-512:56F0B2A1E9874610C4E5FB96EB0482827D87C4CC2AD3589D1F49F93E342F0CE0C526B5FA9B27B81E89DCBEDCF42923664931F15463C7E9A361D51FE8482EA66D
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[65583],{600193:(e,t,i)=>{i.r(t),i.d(t,{netFlowReporter:()=>f});var n=i(919264),r=i(804175),o=i(717939),s=i(200489);const l=(0,o.q)("ccm_common_config",{}),a=l.network_flow_log_period||6e5,c=l.network_flow_log_rate||1,h=l.network_flow_hidden_times||5,m=window.collectEvent||window.htmlCollectEvent;const f=new(function(){function e(){(0,n.Z)(this,e),this.handleVisibilityChange=()=>{"visible"===document.visibilityState?this.startTimer():this.startTimer(h)}}return(0,r.Z)(e,[{key:"init",value:function(){this.startTimer(),document.addEventListener("visibilitychange",this.handleVisibilityChange)}},{key:"startTimer",value:function(e=1){this.timer&&(clearInterval(this.timer),this.timer=null),this.timer=setInterval((()=>{this.reportOnce()}),e*a)}},{key:"reportOnce",value:function(){if(Math.random()<c){s.L.getLogs().forEach((e=>{e.period=a,e.rate=c,m("ccm_network_flow_dev",e)}))}}}]),e}())}}]);
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):778208
                                                      Entropy (8bit):4.076624812500966
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:AFBCA5FAD5C91CB4EF9E17314D9779A7
                                                      SHA1:DF803E67EEA921BDD13030081F312761ED54C8D4
                                                      SHA-256:1C18F841EA7A0B601CB088386C27B828993F3FF1CCAFAA2EC74385BE17771197
                                                      SHA-512:B7DBCE355CA194368923DC31737A74122DCD03AD56D3B524C42F33671BAF87A94732FB364E1AF7B975684CDA135BC9A627F6ACD5B4FB1CB1252D5BB4C642C4CB
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_74226"],{dx_425504:function(M){M.exports=JSON.parse('{"version":"2024a","zones":["Africa/Abidjan|LMT GMT|g.8 0|01|-2ldXH.Q|48e5","Africa/Nairobi|LMT +0230 EAT +0245|-2r.g -2u -30 -2J|012132|-2ua2r.g N6nV.g 3Fbu h1cu dzbJ|47e5","Africa/Algiers|LMT PMT WET WEST CET CEST|-c.c -9.l 0 -10 -10 -20|01232323232323232454542423234542324|-3bQ0c.c MDA2.P cNb9.l HA0 19A0 1iM0 11c0 1oo0 Wo0 1rc0 QM0 1EM0 UM0 DA0 Imo0 rd0 De0 9Xz0 1fb0 1ap0 16K0 2yo0 mEp0 hwL0 jxA0 11A0 dDd0 17b0 11B0 1cN0 2Dy0 1cN0 1fB0 1cL0|26e5","Africa/Lagos|LMT GMT +0030 WAT|-d.z 0 -u -10|01023|-2B40d.z 7iod.z dnXK.p dLzH.z|17e6","Africa/Bissau|LMT -01 GMT|12.k 10 0|012|-2ldX0 2xoo0|39e4","Africa/Maputo|LMT CAT|-2a.k -20|01|-2GJea.k|26e5","Africa/Cairo|LMT EET EEST|-25.9 -20 -30|01212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):1174176
                                                      Entropy (8bit):5.451799728284093
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:7DDDD641C302F44D06081DB2AB61BC42
                                                      SHA1:7104FE20796AE0D3D2F27F608B98FCEB486916E4
                                                      SHA-256:44E75D58CD460E0ADF860A09AF3215E8D4DDEC655723F0E23EF37F01308EF325
                                                      SHA-512:50AD7BB3A25FBDC519A8C92F62CDE12382DC497F0C12CB7919E0B8D5430251D790D28275539BBF1C3F4309B8123FFFF05FC492CABC414B1D96B1400FB8A54D04
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_21835","dx_16682","dx_55647"],{dx_504332:function(e,n,r){"use strict";function i(e,n){(function(e){return"string"===typeof e&&-1!==e.indexOf(".")&&1===parseFloat(e)})(e)&&(e="100%");var r=function(e){return"string"===typeof e&&-1!==e.indexOf("%")}(e);return e=360===n?e:Math.min(n,Math.max(0,parseFloat(e))),r&&(e=parseInt(String(e*n),10)/100),Math.abs(e-n)<1e-6?1:e=360===n?(e<0?e%n+n:e%n)/parseFloat(String(n)):e%n/parseFloat(String(n))}function o(e){return Math.min(1,Math.max(0,e))}function s(e){return e=parseFloat(e),(isNaN(e)||e<0||e>1)&&(e=1),e}function a(e){return e<=1?"".concat(100*Number(e),"%"):e}function u(e){return 1===e.length?"0"+e:String(e)}function c(e,n,r){e=i(e,255),n=i(n,255),r=i(r,255);var o=Math.max(e,n,r),s=Math.min(e,n,r),a=0,u=0,c=(o+s)/2;if(o===s)u=0,a=0;else{var l=o-s;switch(u=c>.5?l/(2-o-s):l/(o+s),o){case e:a=(n-r)/l+(n<r?6:0);break;case n:a=(r-e)/l+2;break;case r:a=(e-n)/l+4}a/=6}return{h:a,s:u,l:c}}function
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):81616
                                                      Entropy (8bit):5.041711698881721
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:5DD9786837F67DBE4844B604F34FB299
                                                      SHA1:6F92E42B3C518EEC1ED93D183A1BF29B8A75B5AB
                                                      SHA-256:DA84C999FD06964EDB57E545E88AD0C069B1A36D110AA515970D038AB621B5B2
                                                      SHA-512:68DAC2C62D2E3EBA398599D6FD56E9ED83EC66779D38DD69B11C272FDAF50D617DD1A5EE712661BE8E23FA1B0809C5D6EBEA915A878D539EF15ED0892547F26D
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/bear-docx-loadable-comment.18a226eaa37a53b6cf87.css
                                                      Preview:.aom-container__GlB2O .collaborator-panel__-HxjL{min-width:452px}.aom-container__GlB2O .check-box__Wup5j{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center;-webkit-box-align:center;-ms-flex-align:center;align-items:center}.aom-container__GlB2O .check-box-group__RQ6J-{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:vertical;-webkit-box-direction:normal;-ms-flex-direction:column;flex-direction:column;width:100%}.aom-container__GlB2O .ud__modal-closable>.ud__modal__header{padding-right:24px}.aom-container__GlB2O .ud__modal__header{padding:16px 24px 4px;font-size:16px}.aom-container__GlB2O .ud__modal__close.ud__button{top:17px;right:23px}.aom-container__GlB2O .ud__modal__close.ud__button svg{font-size:16px}.aom-container__GlB2O .ud__modal__body{-webkit-box-shadow:0 0 var(--line-divider-default),0 1px var(--line-divider-default)!important;box-shadow:0 0 var(--line-divider-default),0 1px var(--line-
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1113), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):1113
                                                      Entropy (8bit):5.465255167444489
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:9231909DDC024F830F5162188468FED5
                                                      SHA1:CD3F36998790B0F89861DB331BDB85CB024CD5F1
                                                      SHA-256:A7331233ACD4956C1B35BCF6D9D1260E838E916EADC3B64880A6462EC11346D0
                                                      SHA-512:F98AAD40D9C67FE6B71F64EAFFCAF47B657D2F565E3C5A7BA0434411143AD73ED277238B57D3254D8CC5BC48ED8A76195791280F133B9BC1E59CACED79FCFE8B
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/lark-messages-prepare.857a16b2.chunk.js
                                                      Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_24590"],{dx_225091:function(e,o){var r={d:(e,o)=>{for(var n in o)r.o(o,n)&&!r.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:o[n]})},o:(e,o)=>Object.prototype.hasOwnProperty.call(e,o),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},n={};r.r(n),r.d(n,{setLocaleResource:()=>i,t:()=>t});let l="en-US";const a={},c={},u={APP_DISPLAY_NAME:()=>a.IDS_LARK_PRODUCT_NAME,appName:()=>a.IDS_LARK_PRODUCT_NAME},f=(e="",o)=>o||e.includes("{{")?function(e,o={}){return"[object String]"!==Object.prototype.toString.call(e)?"":e.replace(/{{(?:"([^"]*)"|(.*?))}}/g,((e,r,n)=>null!=o[n]?o[n]:null!=u[n]?u[n]():null!=o[r]?o[r]:e))}(e||"",o):e,t=(e,o)=>{if(a?.[e])try{return f(a[e],o)}catch(r){}return c[e]?"function"==typeof c[e][l]?c[e][l](o||{}):f(c[e][l],o):""},i=(e,o)=>{l=e;for(const r of Object.keys(o))c[r]=o[r]},p={t:t};globalThis.La
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (18087), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):18087
                                                      Entropy (8bit):5.084014141175631
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4504D207461B25F26F495A58B3EE957E
                                                      SHA1:4692661C5D1600E7E0E2BA714CDF02740A12CC5D
                                                      SHA-256:80C4BE60426519C0FC9064C5FE060DCC7AA3746092BDC84521C7F2D51480938D
                                                      SHA-512:02836061A74B9E23EBD9287AAAE78593A2A7E29CAD23CF6424374ADE01E79B54C3DDD191CB8277289952BE65F36D4830D7A60CC50B88D236C152DEFB7F9F4DD6
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/ud-biz-react-emoji.7a3a07f0.chunk.css
                                                      Preview:.emojiSet__header{margin:6px 4px;color:var(--text-caption);font-size:12px;line-height:20px;height:20px}.emojiSet__content{display:flex;flex-direction:row;flex-wrap:wrap;box-sizing:border-box;justify-content:flex-start;align-items:center}.emojiSet__content-item{cursor:pointer;box-sizing:initial;display:flex;align-items:center;justify-content:center;padding:0 4px}.emojiSet__content-item>div .larkw-emoji__wrapper{user-select:none;-webkit-user-select:none}.emojiSet__content-item__scalable>div .larkw-emoji__wrapper{transition:-webkit-transform .3s;transition:transform .3s;transition:transform .3s,-webkit-transform .3s}.emojiSet__content-item__scalable>div:hover>.larkw-emoji__wrapper{-webkit-transform:scale(1.3);transform:scale(1.3);-webkit-user-drag:none;-webkit-font-smoothing:antialiased}.emojiSet__content-item__scalable>div:hover>.larkw-emoji__wrapper.failed{-webkit-transform:none;transform:none}.emojiSet__list--row{width:100%;display:flex;justify-content:space-between;margin-bottom:12px}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (18250)
                                                      Category:dropped
                                                      Size (bytes):18469
                                                      Entropy (8bit):5.180274696082027
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:57D5520EB356ABE3BC954F6E09145A6C
                                                      SHA1:52F2144D9DE25789C3863EF01EF7F0717169DD3C
                                                      SHA-256:7F25FD1D527864FA4CC73CE1FDAD6956C8A2A6A739765D15661A18D81D76D0FD
                                                      SHA-512:804DF97B1DA36F656003F808860B6A2D447125639FD62DF6D94747798455BCC70C110E6C135765F66AD240C2729E5EB714A9E1043C32BE81226CC4D839BD3DE6
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[44137],{179456:(t,e,i)=>{./*!. * perfect-scrollbar v1.5.0. * Copyright 2020 Hyunje Jun, MDBootstrap and Contributors. * Licensed under MIT. */.function r(t){return getComputedStyle(t)}function l(t,e){for(var i in e){var r=e[i];"number"==typeof r&&(r+="px"),t.style[i]=r}return t}function n(t){var e=document.createElement("div");return e.className=t,e}i.r(e),i.d(e,{default:()=>E});var o="undefined"!=typeof Element&&(Element.prototype.matches||Element.prototype.webkitMatchesSelector||Element.prototype.mozMatchesSelector||Element.prototype.msMatchesSelector);function s(t,e){if(!o)throw new Error("No element matching method supported");return o.call(t,e)}function a(t){t.remove?t.remove():t.parentNode&&t.parentNode.removeChild(t)}function c(t,e){return Array.prototype.filter.call(t.children,(function(t){return s(t,e)}))}var h="ps",u="ps__rtl",d={thumb:function(t){return"ps__thumb-"+t},rail:function(t){return"ps__rail
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (62448), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):921041
                                                      Entropy (8bit):5.5912616544258595
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:34EEF3D993EB71806F16CD621AB218A5
                                                      SHA1:45F55E97FB99EB2307792CE45CF0F3E4B6B77289
                                                      SHA-256:7EE0C8529B735FBF805C52DE5BD8B46E38FC721B2F82120AF6331842AFDFCDA6
                                                      SHA-512:8309FCA104DB01009D88A03356B4A439389B38615692BA3C5933E22FF855AE9960DA0EA3A4A3418863F3AB6C40CB05637E4BE505FE35A04327E621D88E547B3D
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{CreationDoc_import_failed:"......",CreationDoc_Common_ContactSupport:"....",CreationDoc_import_failed_retry:"........",CreationDoc_import_failed_TooLarge:".......... 20 MB..........",LarkCCM_Sheets_ImportFailed_TooLarge_Toast:"...........{num} MB..........",CreationDoc_DocX_import_7000:"............. 20,000 ...........",CreationDoc_DocX_import_7001:"............ 30 ...........",CreationDoc_DocX_import_7002:"............. 10,000 ...........",LarkCCM_Docs_Import2Much_Toast:"...............",LarkCCM_Sheets_SheetsNumExceedLimit:"......... {num}........",CreationDoc_import_failed_NoPermission:".....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (50574), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):50574
                                                      Entropy (8bit):5.005334886530404
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:F6CE4A87B938CFD858D0D33702AB55B6
                                                      SHA1:67B56FA450A6D04E821CF2FA7A5AA667D461214B
                                                      SHA-256:A00D54CBB4B4092FC214958C1243F2BE891F9B8EF188AF0ACDD807DA04840B89
                                                      SHA-512:00A12B0D0683F7D469117C2443A9D1BCF78B9710D297828CB5B61978BD09CCA55E122153D1894000C0AC93FCF9AA39ACA994147ED11A7ED277AECF199B957F90
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/vendors~309547~abbreviation_creator~doc-info-editor-panel~docx_send_to_chat~docx_share_link_forward_panel~~ud-biz-react-emoji.1a1dde6a.chunk.css
                                                      Preview:@-webkit-keyframes delayShow{0%{opacity:0}70%{opacity:0}to{opacity:1}}@keyframes delayShow{0%{opacity:0}70%{opacity:0}to{opacity:1}}@-webkit-keyframes message-item-blink{0%,50%{background-color:rgba(252,249,220,.8)}to{background-color:rgba(252,249,220,0)}}@keyframes message-item-blink{0%,50%{background-color:rgba(252,249,220,.8)}to{background-color:rgba(252,249,220,0)}}.scroll-bar::-webkit-scrollbar-thumb{border-radius:10px;-webkit-transition:all 1s;transition:all 1s;background-color:rgba(var(--N900-raw),30%);border:2px solid transparent;background-clip:padding-box}.scroll-bar::-webkit-scrollbar{width:11px;height:11px}.scroll-bar::-webkit-scrollbar-thumb:hover{background-color:rgba(var(--N900-raw),60%)!important}.scroll-bar::-webkit-scrollbar:hover{width:11px;height:11px}.ellipsis-on-overflow-for-one-line{overflow:hidden;text-overflow:ellipsis;white-space:nowrap}.horizontal-and-vertical-centered{position:absolute;top:50%;left:50%;-webkit-transform:translate(-50%,-50%);transform:transla
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (11910), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):11910
                                                      Entropy (8bit):4.793833797402699
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D8DE63DE4313E60DE849ED51FDF8339A
                                                      SHA1:EAF461C5C58F6D3F5AB5624CA48A72407D713633
                                                      SHA-256:03D688D2B1DD2C73ECA8C4A0B11549806D8A4A17427DED22871EC8DF1FF89DC7
                                                      SHA-512:B00EEAD03EE93A361908BCB400BD5C5F59071DC5275F36C8C19A52EB8164F38E209B5629F874FBB9379031E1D5700655DAF599B03948262392900F19FA67EC15
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/module_block_chat-card.39dc1e32.chunk.css
                                                      Preview:.docx-retry-content{text-align:center}.docx-retry-content .retry-tips{line-height:26px;margin-top:4px}.docx-retry-content .docx-retry-placeholder-img{display:flex;flex-wrap:wrap;align-items:center;justify-content:center;-webkit-transform:none;transform:none;max-height:100%}.docx-retry-content .docx-retry-placeholder-img .break-line{width:100%}.docx-retry-content .retry-text{color:var(--text-caption);line-height:26px;font-size:14px}.docx-retry-content .retry-btn{color:var(--text-link-hover);word-wrap:break-word;font-size:14px}.docx-block-loading-retry{max-width:100%;position:relative!important;height:100%;width:100%;left:50%;top:0;-webkit-transform:translateX(-50%);transform:translateX(-50%);z-index:1}.docx-block-loading-retry .docx-block-mode{background-color:var(--bg-base);border-radius:8px;border:1px solid var(--line-border-card);display:flex;flex-wrap:wrap;align-items:center;justify-content:center;width:100%;height:100%;flex-direction:column;font-size:16px}.adit-render-inactive .doc
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (64864), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):213566
                                                      Entropy (8bit):5.74349234819746
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:1DDFB5172C6414553A5CBBBF0FB9CDE7
                                                      SHA1:82052E92FE6BA60659878AF500BD8591FECB8E43
                                                      SHA-256:614458DCAF511D0C5CD3D72458AD823D752DB1F04697EA6F331D62B141BC476C
                                                      SHA-512:0209B29BE7F782208580460322D30C572CF0A01033EC3CC62023D9784DA4CF44451F1A430B45974165AB966EF025BD89DABB2D88B8D89850D254EA9CA425949A
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/86995.5a33226b174ac41bbbc4.es6.js
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{"error.doc.no_permission":"......","common.docuement_deleted":"..........",CreationDoc_Operation_ReloadfromThirdParty:".................","explorer.v3.custom_max_create_size":"........ 100 ........","explorer.v3.Template_NoPermissionToast":".....................",LarkCCM_Templates_UseError_OwnerDeleted_Toast:"..................",Bitable_Dashboard_UnableToMakeACopy_renametest:"..........................",CreationDoc_Template_OnlyEditorCanUse_Hover:"....................",CreationDoc_Docs_UnableToPreview_SecurityReason:".................",CreationDoc_MultiGeo_900004230:"....................
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (17826), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):17826
                                                      Entropy (8bit):5.483108025666315
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:F5A0C3EAC0D09C9CC54AAD810DD6C027
                                                      SHA1:75AE9238BE18453F609BB0CE1B5020FAEFC377A0
                                                      SHA-256:2992C302F3D30A6E8294D52C09E6D11E4C2C2FA13469B0B70A4592DD89592CF1
                                                      SHA-512:D4EDD614368BC695AAEACC4CE7414232270F9FAD5BC13E44EF93B8FEA431A9628BF96D23B99682FF89A56232AA9DD21B05B56FD67611DF29AEBAAE5455E6A590
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/default~309647~clipboard_module~feat_clipboard-paste~module_infra_doc-verse.9d85eabc.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_94575"],{dx_698029:function(e,n,a){a.d(n,{h:function(){return q}});var r=a("dx_298652"),i=a("dx_1139"),o=a("dx_774561"),d=a("dx_623131"),c=a("dx_346188"),l=a("dx_856958"),u=a("dx_499804"),s=a("dx_90385"),h=a("dx_123132"),p=a("dx_715943"),m=a("dx_771180"),y=a("dx_455247"),E=a("dx_737229"),T=a("dx_974960"),f=a("dx_748433"),v=a("dx_79161"),x=a("dx_477970"),g=a("dx_710972"),b=a("dx_196653"),N=a("dx_171359"),k=a("dx_757202"),L=a("dx_282071"),_=a("dx_994660"),A=a("dx_333347"),I=a("dx_785234"),O=a("dx_219912"),C=a("dx_102673"),M=a("dx_870477"),w=a("dx_470645"),D=a("dx_964705"),H=a("dx_394363"),P=a("dx_656463"),Q=a("dx_228651"),R=a("dx_680309"),S=a("dx_527411"),X=a("dx_940913"),B=a("dx_955851"),U=a("dx_664472"),G=a("dx_210247");function j(e,n){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);n&&(r=r.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),a.push.ap
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4084), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):4084
                                                      Entropy (8bit):4.840867575890593
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6ADB6D37A8141219A5C60039168F820A
                                                      SHA1:7F5B1B857A11847D3EA4FAC6A67064BEB7498205
                                                      SHA-256:A2ECD98ABC134DE12D7EF17C2A0519BC8F54EF6A6CF9A996B493D6E724F1ABA6
                                                      SHA-512:116275CA47A1BE7B7C60C46026489ADE0CA2F850745CE6569E39F3BE0AB5FF719799431D4C7102EE4E185B21182E914290552DB33B797CAF0F570F1868A8313E
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/layout_delay.bd4faa2056a58ad462fd.css
                                                      Preview:.main_announce{z-index:88}.main_announce a{color:var(--primary-content-default);font-weight:700}.main_announce .ud__notice__close{-ms-flex-negative:0;flex-shrink:0}.not-compatible__announce{border-radius:0;text-align:center;position:relative;z-index:89}.not-compatible__announce .content .text{vertical-align:middle}.not-compatible__announce .content .text .close{display:inline-block;vertical-align:middle;cursor:pointer;margin-left:8px}.not-compatible__announce .link{text-decoration:none;font-size:14px}.not-compatible__announce .link a{cursor:pointer;color:var(--text-link-normal)}.not-compatible__announce .link a:hover{text-decoration:underline;color:var(--text-link-hover)}.not-compatible__announce .link a:active{color:var(--text-link-pressed)}.suite-mindnote .not-compatible__announce{position:relative;z-index:100}.progress-viewer-wrapper{position:fixed;z-index:100;bottom:30px;right:30px}.progress-viewer-wrapper.progress-viewer-wrapper--under-suite{-webkit-transform:translateX(-65px);-ms
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):112
                                                      Entropy (8bit):5.102802552230957
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:00AF969A1BD76C6B773BEDCD1146747C
                                                      SHA1:3C3E6A7B7053624AE6ECE1FF166C55163522F618
                                                      SHA-256:8C746096FACB1E8DF806AA429FEB1BBD9A88FFD738F33D7ED416D532B0F312D5
                                                      SHA-512:6923A42CD26DDB9D80390F854A7B56EB8F1C24E133238649FBAC28AF55C53AA407568B53C5E1F6696B63A413E0B41FB686F72E2E15B133131390F38007F3DBF8
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/doc_index_css.538531cc9a49b3c0316a.es6.js
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[14455],{736822:(e,s,a)=>{a.r(s)}}]);
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (8037), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):8037
                                                      Entropy (8bit):5.080751867253989
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:FD4716C76A6DDBBA5F98A3B7596FF083
                                                      SHA1:9503DA26EDACA58E44164D16721E6FD5DDEF20F6
                                                      SHA-256:2E0386C586CD41B955210597AEA896AD89A07C9BBB6B53ADFB69332E4CBE2650
                                                      SHA-512:3A1556C4E01269A68822FB2EE25A67DCA09588FFC0D1C35B61611504F96E6CE3F90D07928489919E9C1D44EC1685B55D71141B218C838062F994CF5D56D1EA0D
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(this.webpackChunk_builtin_policy_sdk_=this.webpackChunk_builtin_policy_sdk_||[]).push([[886],{6886:function(t,n,r){r.d(n,{y:function(){return c}});var e=r(3746),o=r(1436),i=r(1420);function s(t){return void 0!==t&&("object"==typeof t||"function"==typeof t)&&"function"==typeof t.then}function c(t){var n=function(n){return"boolean"!=typeof(null==t?void 0:t.input)||t.input?"function"==typeof(null==t?void 0:t.input)?t.input(n):n:""},r=function(n){return"boolean"!=typeof(null==t?void 0:t.output)||t.output?"function"==typeof(null==t?void 0:t.output)?t.output(n):n:""};return function(t,c,u){var a=u.value,f="".concat(t.constructor.className||t.constructor.name,".").concat(c);u.value=function(){for(var t=this,c=[],u=0;u<arguments.length;u++)c[u]=arguments[u];try{var p=i.g.getTracer(e.ox);return p.startActiveSpan(f,(function(e){try{e.setAttribute("input",n(c));var i=a.apply(t,c);return s(i)?i.then((function(t){e.setAttribute("output",r(t)),e.end()}),(function(){e.end(o.Q.Error)})):
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (5707), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):5729
                                                      Entropy (8bit):5.442724239961338
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:A808AE6C8FCDFE8953C2C0396EB17963
                                                      SHA1:B43F9BB07FFF79CDC2FA437C5C1359D152E431F6
                                                      SHA-256:5A650893E34A2CB716B4D745F98A6504022CF1D2DDB2E1184947196B92F0BE7C
                                                      SHA-512:D15D78B2CC1CE9DDA47CE1048BDCEE8179F02EF5C2CDC2020FA6A20B6B1EE52B852ECC8BC2B19CED3DBC6F6DFF9A9E047E3085F9FCBDFB7C5061380D158E4879
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/tenant_logo.4345871d5dd58a57b99d.es6.js
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{LarkCCM_Docs_ThisDocBelongsToCorp_Tooltip:".....{CompanyName}",LarkCCM_NewCM_Drive_DocumentOwnerName_Tooltip:"...... {OwnerName} "})),(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[81096],{811126:(e,n,t)=>{t.d(n,{i$:()=>r,cN:()=>i,cM:()=>s,_B:()=>l,PT:()=>o,mR:()=>a,Wn:()=>c});t(181792).NUM_SUITE_TYPE.SHEET;const r=92,i=26,s=14,l=4,o=s+2*l,a=Symbol("spaceName"),c=Symbol("ownerTenantName")},979512:(e,n,t)=>{t.r(n),t.d(n,{TenantLogo:()=>S,TenantNameItem:()=>O});var r,i,s,l,o=t(17171),a=t(648552),c=t(165235),u=t(563193),m=t(534882),p=t(973449),h=t(140784),d=t(204295),f=t(776008),w=t(646935),b=t(186792),v=t(805159),E=t(461131),x=t(811126);const _=E.default.span(r||(r=(0,v.Z)(["\n display: flex;\n align-items: center;\n\n ","\n\n .arrow {\n width: ","px;\n height: 14px;\n margin-left: ","px;\n margin-right: ","px;\n flex-shrink: 0;\n }\n"])),(({isShowEllipsis:e})=>!e&&
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):16
                                                      Entropy (8bit):3.75
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:EC331136E75314D2030EE013B6069921
                                                      SHA1:6B7428B8B15616A67F767D42964AF94FCBE2A803
                                                      SHA-256:A7358DF6B7B60280F2A0D7CD5B70A9F1DFA4FCE5C31FB1A24FB2F109AF7EE977
                                                      SHA-512:30C9B411C937F7D3DE9E59D8BE1CDE4F262B05C6AC2EC2D2C1956E705FE255D84DE17913826A0378B7FD4E51E075EE72A6BF16B870BF78B83D4F1D4507A44278
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlQoEJvxt9WpRIFDQbtu_8=?alt=proto
                                                      Preview:CgkKBw0G7bv/GgA=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (12554), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):12554
                                                      Entropy (8bit):5.462097557338159
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C5E1F4CE5C352FC28576F3E8D02426F4
                                                      SHA1:91B051EF5DF5DEEB4DBD304C25293CEDBC2C3B08
                                                      SHA-256:16ABC007AA26022D06E839CD804534FA6D259372C86DAAC5B217BBB7B05BFFB7
                                                      SHA-512:2C32C7A89B49A0D96ED3BC67277B38DF5F62A228E245B24A9209568D4B145640FA40937331D7CEFB9FED41DE543B51B93DD2913C1AA6FA6C63C4B241F759BC55
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/default~309654~clipboard_module~feat_clipboard-paste~module_infra_doc-verse.fb7f5499.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_48955"],{dx_891601:function(e,o,a){var r=a("dx_774561"),n=a("dx_90385"),i=a("dx_283873"),c=a("dx_264667"),d=a("dx_625533"),p=a.n(d),u=a("dx_692675"),l=a("dx_379755"),s=a("dx_205706"),f=a("dx_847072"),_=a("dx_196653"),y=a("dx_171359"),m=a("dx_757202"),v=a("dx_166996"),b=a("dx_188097"),h=a("dx_74986"),T=a("dx_469714"),E=a("dx_562736"),I=a("dx_222122"),k=a("dx_470645"),C=a("dx_432931"),x=a("dx_964705"),O=a("dx_567014"),D=a("dx_469968"),g=a("dx_680309"),w=a("dx_940913"),L=a("dx_210247"),t=a("dx_885572");function R(e,o){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);o&&(r=r.filter((function(o){return Object.getOwnPropertyDescriptor(e,o).enumerable}))),a.push.apply(a,r)}return a}function A(e){for(var o=1;o<arguments.length;o++){var a=null!=arguments[o]?arguments[o]:{};o%2?R(Object(a),!0).forEach((function(o){(0,r.Z)(e,o,a[o])})):Object.getOwnPropertyDescriptors?Object.defineProperti
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (7068), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):7182
                                                      Entropy (8bit):4.930558355049016
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:37C30AA6FEE9863373D48ADEECAE0C04
                                                      SHA1:D89C926F474F35E637AE26F94C581C69B98FAE3D
                                                      SHA-256:1E225CF01E0DA6B4630152D8D10AB1D7EEB2145E4C5DF2C80E668A0F23F63CAC
                                                      SHA-512:860CAF6A6E6EC156D41E47C6A3577818C4302D5EC58CC240CE90BA5B80FE37D2217E2FEC3EC3780208081664A12CFAD84553081FF57186DE8F9A39F99B4D8A82
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/vendors~287090~docx_index_delay.9c1142ae.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_41367"],{dx_386366:function(i,a,x){x.d(a,{ZP:function(){return k}});var k={v:"5.7.3",fr:30,ip:0,op:9,w:120,h:120,nm:".....",ddd:0,assets:[],layers:[{ddd:0,ind:2,ty:4,nm:"..",sr:1,ks:{o:{a:0,k:100,ix:11},r:{a:0,k:0,ix:10},p:{a:0,k:[60,60,0],ix:2},a:{a:0,k:[30.25,30.25,0],ix:1},s:{a:0,k:[100,100,100],ix:6}},ao:0,shapes:[{ty:"gr",it:[{ind:0,ty:"sh",ix:1,ks:{a:0,k:{i:[[16.568,0],[0,-16.568],[-16.568,0],[0,16.568]],o:[[-16.568,0],[0,16.568],[16.568,0],[0,-16.568]],v:[[0,-30],[-30,0],[0,30],[30,0]],c:!0},ix:2},nm:".. 1",mn:"ADBE Vector Shape - Group",hd:!1},{ind:1,ty:"sh",ix:2,ks:{a:0,k:{i:[[-15.991,0],[0,-15.991],[15.99,0],[0,15.99]],o:[[15.99,0],[0,15.99],[-15.991,0],[0,-15.991]],v:[[0,-29],[29,0],[0,29],[-29,0]],c:!0},ix:2},nm:".. 2",mn:"ADBE Vector Shape - Group",hd:!1},{ty:"mm",mm:1,nm:".... 1",mn:"ADBE Vector Filter - Merge",hd:!1},{ty:"fl",c:{a:0,k:[.2,.438999998803,1,1],ix:4},o:{a:0,k:100,
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (53652), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):421771
                                                      Entropy (8bit):5.8465914459914385
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:B70F836A847A85C74B277F23B06CA839
                                                      SHA1:B7995DD2DD93B164393787ABC52BC0C73FB67B85
                                                      SHA-256:45A673E304200EA120E51F6EFD20B1B4823D0415675F1377CC21A35760B616DF
                                                      SHA-512:C88D5EE478FB49334524894A7D33ED0E4FB10CBE61CB33494641093895553B162817DB509BC27DD8A10B37AA81C076F34F799BD14B82055AFAAA7EE75B613596
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/78855.de5692ca0e3e12e51666.es6.js
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{"CreationDoc_Docs_Encyclopedia_Enterprise_Switch _AddedLingoVariable":"{lingoBrandName}..","doc.jira.no_match_jira_base_url":".... Jira ............","doc.jira.filter_deleted_or_no_permission":"....................","doc.jira.insert_need_connect":"..... Jira .......... Jira ..","doc.jira.insert_filter_need_connect":"..... Jira ........... Jira ...","doc.jira.internet_error_tip":"..........",LarkCCM_DocX_WiderPage_PageWidth_Standard:"..",LarkCCM_DocX_WiderPage_PageWidth_Increased:"..",LarkCCM_DocX_WiderPage_PageWidth_Full:"..",LarkCCM_DocX_WiderPage_HC_Feishu:"https://www.feishu.cn/hc/zh-CN/articles/909135942944",LarkCCM_DocX_WiderPage_HC_Lark:"https://www.larksuite.com/hc/zh-CN/articles/492741765505",LarkCCM_DocX_WiderPage_Onboarding_Header:".
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2509), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):2509
                                                      Entropy (8bit):5.463806945656264
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:13DD3156037B81D8B4D2592CC4FBC9BE
                                                      SHA1:38FB9EBCA090A42AB8E54D54340FF0B4C83860EB
                                                      SHA-256:2B4A297CAAF73040A8DF424D7BCEE66C6F4CCB17B0EEA48C5651F08F14FBFEFD
                                                      SHA-512:9FD0A5CDFD8265709A12104FD3301D8AEEAC7C086ECF343D4D3C397F950B7D94223BE178F9F41D6070613A6F3BF8895195AC32224BFBF61C846BD2D88437DADB
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/auth-request-manager-helper.ccd2424846d31a3d0c0f.es6.js
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[95495,37200],{537200:(t,e,a)=>{a.r(e),a.d(e,{AuthRequestManager:()=>n,authRequestManager:()=>s});class n{constructor(){this.infoMap=new Map,this.init=async t=>{const{realAuthRequestManager:e}=await a.e(38609).then(a.bind(a,564398));e.init(t)},this.fetchAuth=async t=>{const{parentObj:e,authObj:n,callback:s}=t,{realAuthRequestManager:r}=await a.e(38609).then(a.bind(a,564398)),i={parentObj:e,authObjs:[n],callback:s};r.batchFetchAuth(i),this.setInfoMap(i)},this.batchFetchAuth=async t=>{const{realAuthRequestManager:e}=await a.e(38609).then(a.bind(a,564398));this.setInfoMap(t),e.batchFetchAuth(t)},this.checkHasAuthed=async(t,e)=>{const{realAuthRequestManager:n}=await a.e(38609).then(a.bind(a,564398));return n.checkHasAuthed(t,e)},this.updateInitPromiseStatus=async()=>{const{realAuthRequestManager:t,RealAuthRequestManager:e}=await a.e(38609).then(a.bind(a,564398));e.onUpdateAuthResult=n.onUpdateAuthResult,t.updateInit
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (46472), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):46558
                                                      Entropy (8bit):5.332467368505389
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:AEDE6D2C7D6EC3D858B9DB4A3F9AB064
                                                      SHA1:B246FD1ED65F97605C30DA84D59A3BB151B48123
                                                      SHA-256:15A3EA69ED4E615288789514F4D7AED40A1D70D59585A8B081C791A0E68ED580
                                                      SHA-512:A498A073F856E6063E985FB88D04C99D1E0C9F8724AC878379AFD56A40DC1762B455931734C12334F49DFA8B1B0213D5377E76639377C5CDBA90AEE1E88DE9C6
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_1182"],{dx_729467:function(e,n){(function(e){e[e.INTERNAL=0]="INTERNAL",e[e.SERVER=1]="SERVER",e[e.CLIENT=2]="CLIENT",e[e.PRODUCER=3]="PRODUCER",e[e.CONSUMER=4]="CONSUMER"})(n.M||(n.M={}))},dx_12732:function(e,n){(function(e){e[e.OK=0]="OK",e[e.CANCELLED=1]="CANCELLED",e[e.UNKNOWN=2]="UNKNOWN",e[e.INVALID_ARGUMENT=3]="INVALID_ARGUMENT",e[e.DEADLINE_EXCEEDED=4]="DEADLINE_EXCEEDED",e[e.NOT_FOUND=5]="NOT_FOUND",e[e.ALREADY_EXISTS=6]="ALREADY_EXISTS",e[e.PERMISSION_DENIED=7]="PERMISSION_DENIED",e[e.RESOURCE_EXHAUSTED=8]="RESOURCE_EXHAUSTED",e[e.FAILED_PRECONDITION=9]="FAILED_PRECONDITION",e[e.ABORTED=10]="ABORTED",e[e.OUT_OF_RANGE=11]="OUT_OF_RANGE",e[e.UNIMPLEMENTED=12]="UNIMPLEMENTED",e[e.INTERNAL=13]="INTERNAL",e[e.UNAVAILABLE=14]="UNAVAILABLE",e[e.DATA_LOSS=15]="DATA_LOSS",e[e.UNAUTHENTICATED=16]="UNAUTHENTICATED"})(n.y||(n.y={}))},dx_846366:function(e,n){(function(e){e[e.NONE=0]="NONE",e[e.SAMPLED=1]="SAMPLED"})(n.r||(n
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (9026), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):9026
                                                      Entropy (8bit):5.376500445403949
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:DC74E9CB80734A706AE0BDD1A3A04839
                                                      SHA1:E36C7C38D25E7E1528C4587FD6F790E1F675F392
                                                      SHA-256:6471E550D11B2B2AE3C1EB6EF78FBDF8F309D4BDB77AB06D7F2339E71BC2493C
                                                      SHA-512:4E46FC9C48FABB1F0CCFF787DB150745AD96F6629971E0E1745C085D64C3042166727A23A0432E043A472F4E95C54B2DF2A6B4ED6CF525F73CF4095DA61734A8
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/module_infra_block-io.a648e914.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_20073"],{dx_44456:function(e,n,r){r.d(n,{Q:function(){return i}});var o=r("dx_90385"),a=r("dx_754182");function i(e,n){var r=n||(0,a.LP)(),i=e.appState.members,s=function(e,n){return"".concat(e,":").concat(n)}(o.NUM_SUITE_TYPE.DOCX,r);return i[s]||[]}},dx_297415:function(e,n,r){r.r(n),r.d(n,{default:function(){return V}});var o,a,i,s,c,l,u,d=r("dx_106267"),f=r("dx_774561"),b=r("dx_26278"),h=r("dx_1139"),g=r("dx_115326"),p=r("dx_919264"),m=r("dx_804175"),y=r("dx_557398"),v=r("dx_638934"),M=r("dx_444560"),k=r("dx_90385"),_=r("dx_954029"),O=r("dx_771180"),I=r("dx_755883"),E=r("dx_794661"),S=r("dx_44456"),x=r("dx_259154"),w=(r("dx_949145"),r("dx_427515")),C=r("dx_999698"),T=r("dx_328284"),R=r("dx_355741"),N=r("dx_257094"),B=r("dx_878569"),U=r("dx_269464"),H=r.n(U),j=r("dx_666077"),F=["entities","token"];function P(e,n){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);n&&(o=o.filter(
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (26062), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):26062
                                                      Entropy (8bit):5.389874317766975
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:972F1D1376E0BA5753142D244B6278E0
                                                      SHA1:EA48E688A175A94314E19F0F58436F257761BA71
                                                      SHA-256:7CE1E3011B295CA9085298DB8FD20B80F673DB9FFFFD2ABCDC66D85D0D614573
                                                      SHA-512:BD3C483CA30515E15A6B12C7FDDA9050EB5861669F114281075C2B00243700FE3B12681D2AD6FBF7378BD6A6DEAE6CD3231D7A4E2CC4FCD17E6760905A99879E
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/module_infra_synced-reference-block-manager.9fe0bbee.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_27677"],{dx_162447:function(e,n,o){var r;o.d(n,{d:function(){return r}}),function(e){e.TNS="TNS",e.DELETED="DELETED",e.LOADING="LOADING",e.PERMISSION_DENIED="PERMISSION_DENIED",e.READY="READY",e.NOT_PREVIEWABLE="NOT_PREVIEWABLE",e.NOT_PRINTABLE="NOT_PRINTABLE",e.LOADING_ERROR="LOADING_ERROR"}(r||(r={}))},dx_825722:function(e,n,o){o.d(n,{A:function(){return d},h:function(){return f}});var r=o("dx_638934"),c=o("dx_90385"),i=o("dx_783158"),a=o("dx_738263"),l=o("dx_646586"),s=o("dx_334745");function d(e,n,o){var i=e.editorAPI,a=e.snapshot,s=a.src_page_id,d=a.src_block_id,h=i.getService(l.i,{optional:!0}),y=null===h||void 0===h?void 0:h.sync,v=n.dataCollab.sync,g=s;if(y&&v&&(g===i.config.get("token")||g===(0,c.getToken)())){var k=u(y,v),p=u(v,y);y.on(r.GM.AcceptCommit,k),v.on(r.GM.AcceptCommit,p),o.allModelsOfSrcBlockIdDestroy$.subscribe((function(e){e===d&&(y.off(r.GM.AcceptCommit,k),v.off(r.GM.AcceptCommit,p))}))}f(e)}funct
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (14932), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):14932
                                                      Entropy (8bit):5.279075902798058
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6A6F1CA962AD1C5E44CB28F7E9E6E448
                                                      SHA1:314876FAB706A1C322F083552D74E277F27001CC
                                                      SHA-256:68580133FD92844F35CA55A931FAD8692FEF37D2211D654490C5D0EAA0AC2399
                                                      SHA-512:C4B422A37C26D6ED77C29AEF4A0300D0AE89374DAE94996FC27389459B6ED84240EBF514B43E8754CCACCD30AFADFA1198F85172DD95127C36287D1DA5F7E657
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_55346"],{dx_110721:function(e,s,n){n.r(s),n.d(s,{default:function(){return R}});var a,r,t,u=n("dx_305431"),o=n("dx_499082"),i=n("dx_286305"),l=n("dx_715671"),d=n("dx_984828"),c=n("dx_40939"),h=n("dx_965895"),f=n("dx_610280"),I=n("dx_658054"),m=n("dx_639855"),y=n.n(m);(t=a=a||{}).HIGH="HIGH",t.NORMAL="NORMAL",t.LOW="LOW",function(t){t.PENDING="PENDING",t.LOADING="LOADING",t.LOADED="LOADED"}(r=r||{});var v=n("dx_611105");function C(e){return new Promise((function(s){setTimeout((function(){s("success")}),e)}))}var q=n("dx_389886"),p=["ASAP",1e3,3e3];function k(e){var s=e.fn,n=e.finalErrorHandle,a=e.retryStrategy,r=void 0===a?p:a,u=e.onError,o=e.shouldRetry,i=e.startTimestamp,l=0,d=[];return new Promise(function(){var t=(0,I.Z)(y().mark((function e(a,t){var c,h,f;return y().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:if(l<=r.length){if(c=void 0,e.prev=2,"number"==typeof(h=r[++l-1]))return e.next=8,C(h);e.next=8}els
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (60120), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):2532728
                                                      Entropy (8bit):5.93842351418219
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6785AFAACB8D212B634A07D51F9C812D
                                                      SHA1:A41C4D48566C02F11514250F3053A7E3C348CCE5
                                                      SHA-256:F40F333A904C4BCF4E20614A6EF12DD1880DDA22E6BF25AF21733D6C6D805107
                                                      SHA-512:75AB89BF5285D4BA2F14F909AFDEE059EABF4603559803A52E466B073DBAF35E4689472A284922C259897E7A8FA699E8342BFAD62B9042DCE10151EA56074B99
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{CreationDoc_Sheets_MainMenu:"..","common.undo":"..","common.redo":"..",LarkCCM_Sheets_Toolbar_PaintFormat_Menu:"...",LarkCCM_Sheets_Toolbar_ClearFormatting_Menu:"....",CreationDoc_Sheets_FirstLevelMenuAndIcon_Insert:"..",LarkCCM_Sheets_Toolbar_MergeCells_Menu:".....","sheet.conventional":"..","sheet.freeze":"..","sheet.filter":"..","sheet.sorting":"..",LarkCCM_Sheets_Toolbar_ConditionalFormatting_Menu:"....","sheet.dropdown":"....","sheet.function":"..",CreationDoc_Sheets_ConvertToBitable_Bitable:"....","sheet.find_replace":".....","error.doc.no_permission":"......","common.docuement_deleted":"..........",CreationDoc_Operation_ReloadfromThirdParty:".................","explorer.v3.custom_max_create_size":"........ 100 ........","expl
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (39560)
                                                      Category:downloaded
                                                      Size (bytes):536373
                                                      Entropy (8bit):5.6410811192556425
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:21ABB9F96DE7D15BAB9AFB427189AA9A
                                                      SHA1:4ECF8B7FD95AD486F622C1451BB9AC2C2BDF0042
                                                      SHA-256:990C10AEDD9BB5C35F3582674354ECFE4B8383E7B3A85CE83C2F59CB05857738
                                                      SHA-512:7FB75FD672D6FB866A6DECF871EE8CB742A2F58FA9BF2112F1B654E7625690690887CF62177BD3933AD7D152DAE3F5D3CC800302484ED0B7FF8A94ADCEAE1CE4
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/48392.04b69180f81380e3d55e.es6.js
                                                      Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[48392],{516091:(e,t,n)=>{e.exports=n(767583)},274374:(e,t,n)=>{e.exports=n(27061)},671669:(e,t,n)=>{e.exports=n(910481)},147993:(e,t,n)=>{e.exports=n(959294)},51453:(e,t,n)=>{e.exports=n(865683)},899021:(e,t,n)=>{e.exports=n(526480)},580203:(e,t,n)=>{e.exports=n(109580)},558169:(e,t,n)=>{e.exports=n(103511)},713695:(e,t,n)=>{e.exports=n(366040)},960377:(e,t,n)=>{e.exports=n(217396)},73423:(e,t,n)=>{e.exports=n(620730)},768286:(e,t,n)=>{e.exports=n(131196)},307642:(e,t,n)=>{e.exports=n(416855)},752641:(e,t,n)=>{e.exports=n(545584)},172189:(e,t,n)=>{e.exports=n(573811)},433051:(e,t,n)=>{e.exports=n(120736)},350477:(e,t,n)=>{e.exports=n(767914)},437141:(e,t,n)=>{e.exports=n(693797)},759211:(e,t,n)=>{e.exports=n(784282)},697333:(e,t,n)=>{e.exports=n(244387)},568925:(e,t,n)=>{e.exports=n(305142)},882479:(e,t,n)=>{e.exports=n(404589)},682710:(e,t,n)=>{e.exports=n(268238)},508093:(e,t,n)=>{e.exports=n(123995)},971295:(e,t,n)=>{e.e
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):151057
                                                      Entropy (8bit):5.201538845891124
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:1DF216560F14EF1B27EC1BA8D2E7E0A0
                                                      SHA1:1E5E2EA75CC9D85511010B7A9D7578F0394C8820
                                                      SHA-256:D81F3D72179EBD1CDA9012D1D7A32A11B0542E0C10FBFFE692BA2334F382DA51
                                                      SHA-512:095F7A05166C31602B2EED66A5116D02771992B6D10A0E345CC7C909860D267B89E558EFEF8FFDDC56C0C47FF75CFDF702B5AD43BB60FC13ACBE5EF4B2CC3A88
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/comment_shared_vendors.e5a1c5ff9a190196c76c.css
                                                      Preview:.viewer-container{bottom:0;direction:ltr;font-size:0;left:0;line-height:0;overflow:hidden;position:absolute;right:0;-webkit-tap-highlight-color:transparent;top:0;-ms-touch-action:none;touch-action:none;-webkit-touch-callout:none;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}.viewer-container.viewer-visible .viewer-footer{opacity:1}.viewer-container::-moz-selection,.viewer-container ::-moz-selection{background-color:rgba(0,0,0,0)}.viewer-container::selection,.viewer-container ::selection{background-color:rgba(0,0,0,0)}.viewer-container.viewer-backdrop{background-color:rgba(239,240,241,.95)}.viewer-container.viewer-fixed{position:fixed}.viewer-container img{display:block;height:auto;max-height:none!important;max-width:none!important;min-height:0!important;min-width:0!important;width:100%}.viewer-container .viewer-icon-zoom-in:before{background-image:url("data:image/svg+xml;charset=utf-8,%3Csvg width='24' height='24' xmlns='http://www.w3.org/2000/svg
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (19342), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):19734
                                                      Entropy (8bit):4.9754729643629485
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:09EC51478226DC9961592F42C8D03D43
                                                      SHA1:F145C74D4C52C4E977578EA96A0D0F422AA5A881
                                                      SHA-256:48C1A27ED571EFE232D19298FA56F01EEA80ADF0E57685918B3E8F2A6019CC06
                                                      SHA-512:4C8EB3ED30C78A0C91EF4B788513242133797CEBF65BF26A1AAE552C5AA35E74BC93FADE522987F01C23493649F4B3AAF22783A62536975023CC5D59B43DF6DC
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/vendors~287095~docx_index_delay.591015ae.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_87346"],{dx_759768:function(i,x,a){a.d(x,{ZP:function(){return s}});var s={v:"5.7.3",fr:30,ip:0,op:34,w:120,h:120,nm:"..... DM",ddd:0,assets:[{id:"comp_0",layers:[{ddd:0,ind:1,ty:4,nm:".... 1",sr:1,ks:{o:{a:1,k:[{i:{x:[.833],y:[.833]},o:{x:[.167],y:[.167]},t:5,s:[0]},{i:{x:[.833],y:[.833]},o:{x:[.167],y:[.167]},t:8,s:[100]},{i:{x:[.833],y:[.833]},o:{x:[.167],y:[.167]},t:26,s:[100]},{t:32,s:[0]}],ix:11},r:{a:0,k:0,ix:10},p:{a:1,k:[{i:{x:.833,y:.833},o:{x:.167,y:.167},t:6,s:[60,46,0],to:[0,-4.667,0],ti:[0,5,0]},{i:{x:.833,y:.833},o:{x:.167,y:.167},t:14,s:[60,18,0],to:[0,-5,0],ti:[0,.333,0]},{t:22,s:[60,16,0]}],ix:2},a:{a:0,k:[0,0,0],ix:1},s:{a:1,k:[{i:{x:[.833,.833,.833],y:[.833,.833,.833]},o:{x:[.167,.167,.167],y:[.167,.167,.167]},t:6,s:[50,50,100]},{t:10,s:[100,100,100]}],ix:6}},ao:0,shapes:[{d:1,ty:"el",s:{a:0,k:[7,7],ix:2},p:{a:0,k:[0,0],ix:3},nm:".... 1",mn:"ADBE Vector Shape - Ellipse",hd:!1
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (48835)
                                                      Category:dropped
                                                      Size (bytes):1389762
                                                      Entropy (8bit):5.483569357640928
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:21D8816C5E0DE6F6AEFB32B993063081
                                                      SHA1:3A49976891ADBBCEDE77F07A708D14F93339E7A7
                                                      SHA-256:FE0065511C205547A616927AB8F6A81B15DF67F9E66B47C13E17FEDD04A2794D
                                                      SHA-512:8B6A724E70B0368056115B92484919EBB2E13561A014F0FBDED7A8424B6BFD7D05D8F1A3510D633BA106AF967A3CF73C92E184C492FBF9AECE8D57888438861C
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[99300,67905,3365,56313,56596,11577],{783847:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>rt,CLASS_INVISIBLE:()=>R,TOOLBAR_TYPE:()=>ce,UX_ACTION_TYPE:()=>ue,UX_EVENT_TYPE:()=>le});var r=n(222023),i=n(265725),o=n(347253),a=n(674411),s=n(972429),l=n(497754),u=n.n(l),c=n(719496),d=n.n(c);function h(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=Array(t);n<t;n++)r[n]=e[n];return r}function f(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function p(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,v(r.key),r)}}function g(e,t){return function(e){if(Array.isArray(e))return e}(e)||function(e,t){var n=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(null!=n){var r,i,o,a,s=[],l=!0,u=!1;try{if(o=(n=n.call(e)).next,0===t){if(Object(n)!==n)return;l=!1}else for(;!(l=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (343), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):343
                                                      Entropy (8bit):5.301827075032519
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:3D34848D485A1A7872875A74BCAB0113
                                                      SHA1:1A31549D643CB1429FB4BF92088B80F97C561DCD
                                                      SHA-256:1B46DCF429A65D38598C2265D2E655706502D2CA22C17703C0CD90942C8EF0ED
                                                      SHA-512:525030E200854389D3372AF3B75624622341E017CFBD14EFDBA68A9C17D6B575A3522385DD7DD2617DBEE04B679BF33BB801D8F4FA2E31459A6D36447FF344B3
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[69750],{356666:(e,a,n)=>{n.r(a),n.d(a,{launchSagaUtil:()=>c});var i=n(28441);function*c(){const{bizLaunchSaga:e}=yield(0,i.n)({action:()=>Promise.all([n.e(72796),n.e(8186),n.e(70404),n.e(96934),n.e(12080),n.e(86995)]).then(n.bind(n,886995)),name:i.Q});yield*e()}}}]);
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (17068), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):17068
                                                      Entropy (8bit):4.970436548476896
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:A2CECE77EAE4309267746C7361997294
                                                      SHA1:06E34F2DDA5E1D08714E2F26AF46654A7FACD709
                                                      SHA-256:62C71CBEEEADCAED42C210F6386E14B5F2169A80E06336AF535A080A3552E931
                                                      SHA-512:38EDBA91F7263668AAFF3BA71D5DBD3E5939C0060E2E6CAD203683915571139DA8154DB7359B1EA3A9E412FD59A246032AFAAA977FF8F70713ED3412DDE93136
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/99719.732d08aa0329f37835ea.css
                                                      Preview:@-webkit-keyframes PP_FadeIn_DOWN{0%{opacity:0;-webkit-transform:translateY(-100%);transform:translateY(-100%)}to{opacity:1;-webkit-transform:translateY(0);transform:translateY(0)}}@keyframes PP_FadeIn_DOWN{0%{opacity:0;-webkit-transform:translateY(-100%);transform:translateY(-100%)}to{opacity:1;-webkit-transform:translateY(0);transform:translateY(0)}}@-webkit-keyframes PP_FadeIn_UP{0%{opacity:0;-webkit-transform:translateY(100%);transform:translateY(100%);-webkit-transform-origin:0 0;transform-origin:0 0}to{opacity:1;-webkit-transform:translate(0);transform:translate(0);-webkit-transform-origin:0 0;transform-origin:0 0}}@keyframes PP_FadeIn_UP{0%{opacity:0;-webkit-transform:translateY(100%);transform:translateY(100%);-webkit-transform-origin:0 0;transform-origin:0 0}to{opacity:1;-webkit-transform:translate(0);transform:translate(0);-webkit-transform-origin:0 0;transform-origin:0 0}}.lite-login-dialog{width:auto!important;min-width:460px;max-width:100%}.lite-login-dialog__inner{-webkit
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (9067), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):9067
                                                      Entropy (8bit):5.376036144505112
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:61BC789594B2275D32A80972E7520206
                                                      SHA1:E1312AA71B25A7A04A1E643BB6485E27B5F89C18
                                                      SHA-256:319C1D884EC31B13916667613B1300CDBBCBC07F7E944A9BBB621C3096F726BF
                                                      SHA-512:77F0523A791625B36F3E63FAEA5B7434CCCFA9CF132BE7FF894C0F15162BBCCA9960630240396A693E08F9661FBAA3F2A43FDA5CAA6BB206269581FD35A509A3
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/vendors~95313~docx_toolbox.c759c96d.chunk.js
                                                      Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_55647"],{dx_929168:function(i){i.exports=h;var n=null;try{n=new WebAssembly.Instance(new WebAssembly.Module(new Uint8Array([0,97,115,109,1,0,0,0,1,13,2,96,0,1,127,96,4,127,127,127,127,1,127,3,7,6,0,1,1,1,1,1,6,6,1,127,1,65,0,11,7,50,6,3,109,117,108,0,1,5,100,105,118,95,115,0,2,5,100,105,118,95,117,0,3,5,114,101,109,95,115,0,4,5,114,101,109,95,117,0,5,8,103,101,116,95,104,105,103,104,0,0,10,191,1,6,4,0,35,0,11,36,1,1,126,32,0,173,32,1,173,66,32,134,132,32,2,173,32,3,173,66,32,134,132,126,34,4,66,32,135,167,36,0,32,4,167,11,36,1,1,126,32,0,173,32,1,173,66,32,134,132,32,2,173,32,3,173,66,32,134,132,127,34,4,66,32,135,167,36,0,32,4,167,11,36,1,1,126,32,0,173,32,1,173,66,32,134,132,32,2,173,32,3,173,66,32,134,132,128,34,4,66,32,135,167,36,0,32,4,167,11,36,1,1,126,32,0,173,32,1,173,66,32,134,132,32,2,173,32,3,173,66,32,134,132,129,34,4,66,32,135,167,36,0,32,4,167,11,36,1,1,126,32,0,173,32,1,173,66,32,134,132,32,2,173,32,3,173,66,32,134,132
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (39631), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):39631
                                                      Entropy (8bit):4.9285118348452
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4D4D79FC097976E0F40684300A6D59D7
                                                      SHA1:3E8BB59D77975A4EB08DE248FC90E9C1A338B40D
                                                      SHA-256:EA394556F0DA84D4B0767FA994B567853F3FF81AE9EDF26E7898B68F54BD3F99
                                                      SHA-512:C59FBCB44177D7C1F3579B0C0432AA60D17EF1E8D1BF3021336E62C830765C344EB8CAD1FF2D3AD19FB52B64CA73D41C77E82AD3A89749C7C6ACFF266CFFAC07
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/module_feature_doc-info.270cdec5.chunk.css
                                                      Preview:.doc-info-num-item{margin-right:6px;color:var(--text-caption);font-size:14px;font-weight:400;line-height:22px;cursor:default;padding:2px 4px;display:flex;align-items:center}.doc-info-num-item-value{margin-left:4px;display:flex;align-items:center}.doc-info-entry-isMobile .doc-info-num-item{height:26px;margin-top:2px;margin-bottom:2px}.doc-info-entry-isMobile .doc-info-num-item:last-child{margin-right:0;padding-right:0}.doc-info-entry-isMobile .doc-info-num-item-value{line-height:1.4em}.doc-info-time-item{cursor:default;color:var(--text-caption);font-size:14px;font-weight:400;line-height:22px;padding:2px 4px}.doc-info-time-item:first-child{margin-right:12px!important}.doc-info-entry-isMobile .doc-info-time-item{line-height:1.4em;margin:2px 0}.doc-info-entry-isAndroid .doc-info-time-item{height:1.7em;line-height:1.38em}.doc-info-editor-wrapper{display:flex;flex-wrap:nowrap;max-width:100%}.doc-info-editor-wrapper .doc-info-editor-item{display:inline-flex}.doc-info-editor-wrapper .doc-info-
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):220144
                                                      Entropy (8bit):5.58238187364672
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:F55DAC768806AB958559B4CE44BC7457
                                                      SHA1:3588E4158AA1B83B18DF3D2E6BEE652871B6671E
                                                      SHA-256:E79641BAA3A473FD430BA7F4047E3820FCF4CED50CCC15DDE26AFCC487C46EDC
                                                      SHA-512:D029ADBFEE7CAD859C2DE832DBB8D8F67DB6D40029C99971D5E215D50C287D7F4D7ABB04590C0D17552BC53BC90A18E68B864D03C8C44D9B4F3D2C3DE81B8692
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/ud_biz_url_preview.fcd1006b.chunk.js
                                                      Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_63560"],{dx_917036:function(e,n,r){"use strict";r.d(n,{SA:function(){return d},QK:function(){return u},A9:function(){return p}});var o=r("dx_713584"),i=r.n(o),a=r("dx_534891"),s=r("dx_580730"),c=r("dx_934988");const l=(0,s.Rr)(c.Ap);function d(e,n){var r;const{richTextElement:o,richTextElements:a,tagPath:s=[]}=e;return(null===(r=null===o||void 0===o?void 0:o.childIds)||void 0===r?void 0:r.length)&&Object.keys(a||{}).length?o.childIds.map((r=>{const o=null===a||void 0===a?void 0:a[r];if(!o)return null;const c=o.tag,l=n[c];if(!l)return null;const d=[...s,c];return i().createElement(l,Object.assign({},e,{tagPath:d,key:r,elementId:r,richTextElement:o,elementIndex:o.elementIndex}))})).filter((e=>e)):null}function u(e){if(!e)return{};const n=["color","fontStyle","fontWeight","backgroundColor"];let r={};return Object.keys(e).forEach((o=>{let i={};var a,s;-1!==n.indexOf(o)&&(a=o,s=e[o],i="color"===a&&0!==s.indexOf("#")?{[a]:`#${s}`}:{[a]:s})
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (15377), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):15917
                                                      Entropy (8bit):5.826878927074543
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:9617D4D06B0DF0C3497E1A2D65995BAC
                                                      SHA1:9EF739E0339251D1B8287F45D1BC541C8516E903
                                                      SHA-256:54D6438195C8A89081B51D51201CAAA7C58635CCBE666F252423020267B0481D
                                                      SHA-512:AB4162FBD53E34EABB2D75D9B03DEFCB706B0E2873C0764F94DD7A61CD06132FA6F83295FC42C8C9A1DEB0F2111307FC9037C6C8C335B547B17B96464721AE3D
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{"common.comma_seperator":".","explorer.undo.success":"....",LarkCCM_FolderItemOver2000_ActionFail_Toast:"..........2,000.....${1}..","explorer.move_big_tree_fail":"..........50,000.....${1}..",CreationDoc_ECM_CrossRegionDesc:"................................",CreationDoc_ECM_LimitationDesc:".................",LarkCCM_Unbundle_WikiUnavailable_Tooltip:"................","explorer.process.fail.single":"${1}..","explorer.process.fail.multi":"${1}.${2}..","common.operation_failed":"..........","explorer.processing":"..${1}","explorer.cancel":"..","explorer.process.success.single":"${1}..","explorer.added":"..","wiki.click_to_view":"....",CreationDoc_NotExist_Tips:"..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1814), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):1814
                                                      Entropy (8bit):4.9396270681049135
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:93C9AA4B891833E28B6B1E51CC5C62D9
                                                      SHA1:47021B695DA6D4475C3D1AFF19ABFD46A3F44743
                                                      SHA-256:A3746F25ADAE4060C5DADDE2DE3B796678440DB3C262979278813B1477CDE92D
                                                      SHA-512:49649585CC5CA6FB6E0F27FB246AD538D03F42889E83DD48DA7E2A4FBC0B4480B6FAD13E2BE8B3677BC91D0523D781DB963DD173E7EAA98C95BB0D039889A666
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/platform-fe-biz-action-manager.b25fcf67b2cc87591a51.css
                                                      Preview:.bullet-description-title_03e41:before{content:"";width:6px;height:6px;border-radius:50%;margin-right:6px;margin-left:2px;margin-bottom:2px;display:inline-block;vertical-align:middle;background:#8f959e}.bullet-description-item_03e41{color:var(--text-caption,#646a73);line-height:24px;padding-left:14px;text-align:start}.bullet-description-card_03e41{-webkit-box-align:start;-ms-flex-align:start;align-items:start;background:var(--bg-base,#f2f3f5);border-radius:6px;padding:20px;margin:0 auto;width:280px}.card_03e41{-webkit-box-align:start;-ms-flex-align:start;align-items:start;background:var(--bg-base,#f2f3f5);border-radius:6px;padding:20px;margin:0 auto}.title_03e41{color:var(--text-title,#1f2329);line-height:22px;font-size:14px;font-weight:700}.description_03e41{color:var(--text-caption,#646a73);line-height:22px;font-size:14px;text-align:left}.pc-webview-dialog-wrapper{width:100%;height:100%;-webkit-box-sizing:border-box;box-sizing:border-box;padding:24px}.pc-webview-dialog-header{display
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (32115), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):32115
                                                      Entropy (8bit):5.0616889705098425
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:7C7B1ED4436461761C22B2958944851C
                                                      SHA1:24DBBD28A95E45E40EE91A6E12A0083C6211968B
                                                      SHA-256:9958A185BA8990853F9A309646D554D41C80FCDC96E75124DC6A84BA3E321519
                                                      SHA-512:371A734F7092DF4917BC2425AF6C9AFCF402E06DE62673063BF5133D927742DEF6C47F37E2ECA16611E6C2AF73C0AE40CCAACDA7312B49133C86F7016D114A35
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/bear-docx-loadable-revision.9019e0f9aebd6c858722.css
                                                      Preview:.avatar___py3hm{cursor:pointer;position:relative}.avatar__disabled___gHTFz{opacity:.3;pointer-events:none}.avatar_inner___VWLF8{position:absolute;left:0;top:0;z-index:1;width:100%;height:100%;border-radius:50%;background-size:cover;background-position:50%}.comment-container___5FI97{position:relative}.content-error___ds2Gi{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:start;-ms-flex-align:start;align-items:flex-start}.content-error__icon___Oq9UP{-ms-flex-negative:0;flex-shrink:0;padding-top:2px}.content-error__icon___Oq9UP svg{display:block;height:14px;width:14px}.content-error__icon___Oq9UP svg path:first-child{fill:var(--function-danger-content-default)}.content-error__icon--small___4QBvJ{padding-top:3px}.content-error__icon--small___4QBvJ svg{height:12px;width:12px}.content-error__content___xBBKN{margin-left:6px;font-size:12px;color:var(--text-placeholder)}.content-error__retry-btn___kRxe8{color:var(--primary-content-default);cursor:pointer}.error-fallback___
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (11735)
                                                      Category:dropped
                                                      Size (bytes):11736
                                                      Entropy (8bit):5.291525729936946
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:87B3A3ED04E084FD276E35F648A21832
                                                      SHA1:6ACDC38A2538CB81EFE5845F020786E0888CCF5C
                                                      SHA-256:6E28B3A8E9E088A6D35D677C705E85CDDF691CB61D024F3FC53E237CA4FC9A2B
                                                      SHA-512:319E2B6247852E6F954D76E3ABFA46134B52E0044436AE437D72D9D4F1F1A79A4228D576E4EEC511B231DC8CC1A7AC1F3D41320096BDA6D57EBFBBA7C11CB153
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:!function(){"use strict";var P=function(){return(P=Object.assign||function(t){for(var n,e=1,r=arguments.length;e<r;e++)for(var i in n=arguments[e])Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i]);return t}).apply(this,arguments)};function Y(t,n){var e="function"==typeof Symbol&&t[Symbol.iterator];if(!e)return t;var r,i,o=e.call(t),u=[];try{for(;(void 0===n||0<n--)&&!(r=o.next()).done;)u.push(r.value)}catch(t){i={error:t}}finally{try{r&&!r.done&&(e=o.return)&&e.call(o)}finally{if(i)throw i.error}}return u}function X(t,n,e){if(e||2===arguments.length)for(var r,i=0,o=n.length;i<o;i++)!r&&i in n||((r=r||Array.prototype.slice.call(n,0,i))[i]=n[i]);return t.concat(r||Array.prototype.slice.call(n))}var $=function(){return{}};function e(t){return"object"==typeof t&&null!==t}var n=Object.prototype;function V(t){return"[object Array]"===n.toString.call(t)}function c(t){return"function"==typeof t}function p(t){return"string"==typeof t}function r(t){return V(t)&&t.length?function(t){for(var
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (12357), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):12357
                                                      Entropy (8bit):5.512873322952121
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:DA47F203C43C35BF740A61FFC21273C0
                                                      SHA1:7E2344C4178AD980B612D519BF03665B227826FB
                                                      SHA-256:FB2E1F6B241AD34579536E5DDE60BE4DE2FF3CD4B55BFF03D2658F7FFB482EB1
                                                      SHA-512:AE0E051731C911D0A299B10699D8CCC10E12F0C67C074C14A25EEEB3DC0F97ECE3D94DA0B0C2E7EBD762251CE26B681EDFA73FD72F1EBCB837BD550F8ABF5136
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/vendors~309636~module_infra_doc-mini-app-manager.30d57986.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_96355"],{dx_967021:function(e,r,a){var s=a("dx_265498"),n=a("dx_774561"),o=a("dx_919264"),i=a("dx_804175"),c=a("dx_367017"),u=a.n(c),d=a("dx_765949"),_=a("dx_744458"),l=a("dx_89977"),p=a("dx_926816"),g=a("dx_683238"),h=a("dx_465061"),m=a("dx_557993"),v=a("dx_278893"),b=a("dx_454625"),Z=a("dx_728813"),E=a("dx_944209"),f=a("dx_662347"),q=a("dx_48511"),x=a("dx_485048"),C=a("dx_257244"),R=a("dx_394203"),k=a("dx_711927"),T=a("dx_665538"),I=a("dx_38361");function y(e){for(var r=[],a=Object.keys(e),s=0;s<a.length;s++)r.push([a[s],e[a[s]]]);return r}var w=function(){function e(){var r=this;(0,o.Z)(this,e),this.flowKey="",this.proxyUnit=f.Z.get(l.H.X_PROXY_UNIT)||"",this.requestPromise=Promise.resolve(),this.requestCache={},this.requestCaptchaCbs={},this.requestQueue=[],this.updateFlowKey=function(e){r.flowKey=e},this.updateProxyUnit=function(e){r.proxyUnit=e,f.Z.set(l.H.X_PROXY_UNIT,r.proxyUnit,{expires:1,domain:(0,Z.QY)(locatio
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (11394), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):11396
                                                      Entropy (8bit):5.372420776225597
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:398992AABC7B1EC9D22C872DA7E0A55B
                                                      SHA1:0BC57E8D7DAD64BA65EAB8A6F04FDC787539ECFE
                                                      SHA-256:0F3C5C2EEDBB8A24A89331B2232EB2BD4BCFC9D7A0FC7724E89ADB2EA539F2C9
                                                      SHA-512:3D063EFF9200EBC790E6AA5ECFBB73A0D1C5E41840101509ECF71166E6E74972251F3FC68B25CF6D602BB255CBC704018D16EFC9A69C8DEFF8C4BAEA46EC8D0E
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_36763"],{dx_747322:function(e,n,r){r.d(n,{xL:function(){return j},vp:function(){return H},HS:function(){return X},qy:function(){return q},sw:function(){return J}});var i,a,o,s,c,l,u,d,f=r("dx_335067"),h=r("dx_774561"),p=r("dx_115326"),g=r("dx_919264"),k=r("dx_804175"),v=r("dx_557398"),y=r("dx_367017"),M=r.n(y),b=r("dx_106267"),m=r("dx_444560"),P=r("dx_90385"),_=r("dx_405730"),I=r("dx_698797"),S=r("dx_246288"),x=r("dx_371909"),E=r("dx_783158"),B=r("dx_472962"),C=r("dx_124228"),R=r("dx_196653"),w=r("dx_563349"),D=r("dx_436169"),T=r("dx_765036"),A=r("dx_662193"),N=r("dx_800856"),O=r("dx_872264"),U=r("dx_42557"),F=r("dx_107143"),Y=r("dx_628670"),Z=r("dx_615432");function z(e,n){var r="undefined"!==typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(!r){if(Array.isArray(e)||(r=function(e,n){if(!e)return;if("string"===typeof e)return $(e,n);var r=Object.prototype.toString.call(e).slice(8,-1);"Object"===r&&e.constructor&&(r=e
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65525), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):429383
                                                      Entropy (8bit):5.037018546065782
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:871FB3F443260EB79CB83D43062BB35A
                                                      SHA1:782960CF7717ED4104AF6288629A563664648545
                                                      SHA-256:11B0D7BB4510EA8BDA402093A452E13D8E74506EE7CC6FAD89D4941882C1FE44
                                                      SHA-512:1FEE16B0DB3275478E13511BAE47BC3852A2CBCABEE7EAC26FD2CDD84B5787576E1482153DA4C4E67F5E8DACCCCA9F17FC76273EC7478E344E0F10F0088D5A5A
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/lang/en-US.965227ded755cf5d.js
                                                      Preview:window.TTI18N=Object.assign(window.TTI18N,{LarkCCM_Wiki_DataOverview_PageUnit1:"{number, plural, =0 {page} =1 {page} other {pages}}",LarkCCM_Wiki_DataOverview_TimeUnit:"{number, plural, =0 {time} =1 {time} other {times}}",LarkCCM_Wiki_DataOverview_PplUnit:"{number, plural, =0 {person} =1 {person} other {people}}",CreationDoc_Common_Notifications_CommentDeleted:"${1}'s comment was deleted.",LarkCCM_Docs_CommentPerm_AccessRemoved_Toast:"Your access to this comment was removed.",LarkCCM_Docs_CommentPerm_NotifNoPerm_Text:"You've been removed access to the comment of {username}.",LarkCCM_Docs_PrivateComment_Added_Descrip:"{user_name} added a private comment.",LarkCCM_Docs_PrivateComment_Replied_Descrip:"{user_name} replied to a private comment.",LarkCCM_Docs_CommentPerm_CantView_Toast:"Unable to view the comment.",CreationDoc_Common_Notifications_CommentResolved:"${1}'s comment has been resolved.",CreationDoc_Common_Notifications_RepliedCommentSolved:"The reply of ${1} has been resolved",Cr
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (30383)
                                                      Category:dropped
                                                      Size (bytes):30384
                                                      Entropy (8bit):5.374345027539558
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:18CB8ABB0FE0A5FED7BCA1E390888E08
                                                      SHA1:DA52ED0044E7F3208831ACACA5B5E5330CFB8C0F
                                                      SHA-256:8BA7C3FB6447929FA51F865E93CC743DDBE15A107115BEB914366ABC45EAAD83
                                                      SHA-512:FA2CA801C6C532D92E7A8E1D8806085BF452BA09D58A756AEBBA9033FB0BC10DF26534BF55025424FE309894F04C1D5DE01B3D5B5785F70D14B10A4916F71367
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:!function(e,b){"object"==typeof exports&&"undefined"!=typeof module?b(exports):"function"==typeof define&&define.amd?define(["exports"],b):b((e="undefined"!=typeof globalThis?globalThis:e||self).__lark_sec_sdk={})}(this,(function(e){"use strict";var b="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},a={exports:{}};var t,n={exports:{}};function f(){return t||(t=1,function(e,a){var t;e.exports=(t=t||function(e,a){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),"undefined"!=typeof self&&self.crypto&&(t=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(t=globalThis.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&void 0!==b&&b.crypto&&(t=b.crypto),!t)try{t=a("crypto")}catch(e){}var n=function(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(e){}if("function"==typeof t.rando
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):124926
                                                      Entropy (8bit):5.427994153396421
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:FAF3FF3570DEA80C3C305420FEA22670
                                                      SHA1:7C19903D53D7D4FB67F318F8B5CBFB9BE5CD8BAC
                                                      SHA-256:28DF7E23A6F183C031441C525CF563D628D9CD0337430322E0691CB9C83EA883
                                                      SHA-512:C7079427B993F7FE8A0629E145EB82BE491103FB1050DB32AC78D6EAD80C1FB3C533877ABB8A4020016A94A720D3B0CC740BE62E6EB11C22170A62A34522E598
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[22039,67905,56934,17171,11577,98511,85382],{765261:e=>{e.exports=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=new Array(t);n<t;n++)r[n]=e[n];return r},e.exports.default=e.exports,e.exports.__esModule=!0},661600:e=>{e.exports=function(e){if(Array.isArray(e))return e},e.exports.default=e.exports,e.exports.__esModule=!0},636288:e=>{e.exports=function(e,t){var n=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(null!=n){var r,o,i=[],a=!0,s=!1;try{for(n=n.call(e);!(a=(r=n.next()).done)&&(i.push(r.value),!t||i.length!==t);a=!0);}catch(e){s=!0,o=e}finally{try{a||null==n.return||n.return()}finally{if(s)throw o}}return i}},e.exports.default=e.exports,e.exports.__esModule=!0},321206:e=>{e.exports=function(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")},e.exports.default=e
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65490), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):108390
                                                      Entropy (8bit):5.465756503784162
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:54C174590DC152EB511EEC4DE03D4FE0
                                                      SHA1:D31FBC387B5B01B3DC643614797C0A4507B9423A
                                                      SHA-256:3AB310CE5911DD36F2128A2F449ABF2D9E322AD707274FA50D099FA83CD1499E
                                                      SHA-512:2F781C42416A0901BE84CF5DC7BD0BD6ED7BE2ADB8F37A283D17DC44EFC98EC9F2F6C5A8DBB3B87F978466E24809333F714F634886DF335324F3C99A758935B4
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/14226.fa62c921a77638a58def.es6.js
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{"box.uploader.directory_error":"${1} .......","box.uploader.directory_progress":"${1} / ${2} ...","box.downloader.directory_error":"${1} .......","box.downloader.directory_progress":"${1} / ${2} ...","common.importing":"......"})),(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[14226],{367017:(e,t,n)=>{e.exports=n(3410)},552592:(e,t,n)=>{"use strict";n.d(t,{N8:()=>l,Wg:()=>d,j7:()=>p,$m:()=>f,Nn:()=>u});var o=n(735439),r=n(253734),i=n(181792),a=n(454784);n(165235);var c=n(61088),s=n(203904);function l(e){return e.type===i.NUM_FILE_TYPE.FOLDER&&(!!(0,r.HX)(e)||((0,r.xt)(e)?e.is_share_root:(0,r.l8)(e)))}function u(e,t="",n=!1){return e===i.NUM_FILE_TYPE.FILE?p(t):e===i.NUM_FILE_TYPE.FOLDER&&n?s.yC:void 0===e?s.Wy:s.Xu[e]||s.Wy}function f(e){const{type:t}=e,n=e.get("has_perm");if("number"!=typeof t)return s.Wy;if(!n)return s.Ld;const f=(0,r.rF)(e),p=(0,o.lm)(f);if
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (64283), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):154376
                                                      Entropy (8bit):5.785713209994948
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:009B02C92F2CDEC63BCDAE2616E1C504
                                                      SHA1:9D6507E679E7CE39E87A38A15EF518951CBC4188
                                                      SHA-256:BFCD15F1157BA68E492A6F19629AF966347114246DB2995BF8176289FA78A27E
                                                      SHA-512:3F29F81D21CD7BC9E05805651AEA1306E640EC4157A884078AC91463718D36D9109849C5C2CEB60CC7B909E0AD359A8C39943CFD242F00B7EB46D30A39BE9256
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/biz-suite-icon.3e3e0aa960b0168d1c7c.es6.js
                                                      Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[59212],{899251:(e,t,n)=>{"use strict";n.d(t,{Z:()=>q});var a=n(165235),r=n(24842),o=n(454636),i=n(868893),c=n(25089),l=n(738376),s=n(239826),u=n(295331),d=n(967303),_=n(779445),m=n(66227),f=n(125855),h=n(186572),p=n(713174),C=n(54854),v=n(908248),g=n(207053),E=n(624837),b=n(71581),M=n(885163),I=n(292981),Z=n(953678),w=n(424313),T=n(317505),S=n(974174),k=n(654118),x=n(746520),y=n(291885),L=n(714380),R=n(528743),A=n(892527),O=n(628547),B=n(440065),P=n(262957),F=n(861895),D=n(575640),V=n(399333),H=n(678432),N=n(306819),j=n(164606),z=n(955944),U=n(873821),W=n(675821);function K(e,t){const n={};return e.forEach((e=>n[e]=t)),n}function G(e){return"string"==typeof e?e.toLowerCase():"number"==typeof e?W.jS[e]||W.Tu.UNKNOWN:null}const J={[W.Tu.DOC]:[r.Z,o.Z],[W.Tu.SHEET]:[i.Z,c.Z],[W.Tu.BITABLE]:[l.Z,s.Z],[W.Tu.DOCX]:[u.Z,d.Z],[W.Tu.SLIDES]:[_.Z,_.Z],[W.Tu.MINDNOTE]:[m.Z,f.Z],[W.Tu.WIKI]:[o.Z,o.Z]},X=Object.assign(Object.assign(Obje
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):157845
                                                      Entropy (8bit):5.421747515212827
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:DBFB473594EF62A5E83DBD6227E4175C
                                                      SHA1:D401F0E71E098E2953F666489B2E52B0DDC5949B
                                                      SHA-256:058114C8E538226D474AA3F923F1B22F0EAA4386DD369809DD52A301ED949ACC
                                                      SHA-512:14BE96894A3643EE1C349D14FF05AB0EA5C9BD25F0CD15F6FD88A253FE90AE87107A5A95AB2E426AC6A9F89BF2B222FB4DA072B2B7A1C8A4C0057F6025A70FEF
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:var __builtin_policy_sdk__;!function(){var t,e={6189:function(t,e,n){"use strict";n.d(e,{H2:function(){return a},su:function(){return i},j_:function(){return m},Ru:function(){return w},wh:function(){return T},OE:function(){return g},FH:function(){return y},oU:function(){return N},rD:function(){return R}});var r,o,i,a,u=function(t){var e="function"==typeof Symbol&&Symbol.iterator,n=e&&t[e],r=0;if(n)return n.call(t);if(t&&"number"==typeof t.length)return{next:function(){return t&&r>=t.length&&(t=void 0),{value:t&&t[r++],done:!t}}};throw new TypeError(e?"Object is not iterable.":"Symbol.iterator is not defined.")},c=function(t,e){var n="function"==typeof Symbol&&t[Symbol.iterator];if(!n)return t;var r,o,i=n.call(t),a=[];try{for(;(void 0===e||e-- >0)&&!(r=i.next()).done;)a.push(r.value)}catch(t){o={error:t}}finally{try{r&&!r.done&&(n=i.return)&&n.call(i)}finally{if(o)throw o.error}}return a};!function(t){t.VA="us",t.CN="cn",t.JP="jp",t.SG="sg",t.MY="my"}(o||(o={})),function(t){t.BOE="boe",
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (62311), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):65679
                                                      Entropy (8bit):6.082229792269192
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:5BC4BD9C1345E3E1F38DDD17F764B770
                                                      SHA1:3AD50F089C1D660C464678B3BA3FD280E0B13273
                                                      SHA-256:E198CE9D3D39CF909759CF8F7A9B94AB7BE6A1DF0965D21624E8FFDF28CD3B7E
                                                      SHA-512:08D74A4F0F5645574114086BED0FD81F7E3F0FF0250A40EBAA6DBE6629C67A72A48EEBBBE51593505306020E6DC23FE429AFD33D823C0180EC7FE4AB58C660B8
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/toast_sagas_config_map.e2a535b51deaf4966c88.es6.js
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{"error.doc.no_permission":"......","common.docuement_deleted":"..........",CreationDoc_Operation_ReloadfromThirdParty:".................","explorer.v3.custom_max_create_size":"........ 100 ........","explorer.v3.Template_NoPermissionToast":".....................",LarkCCM_Templates_UseError_OwnerDeleted_Toast:"..................",Bitable_Dashboard_UnableToMakeACopy_renametest:"..........................",CreationDoc_Template_OnlyEditorCanUse_Hover:"....................",CreationDoc_Docs_UnableToPreview_SecurityReason:".................",CreationDoc_MultiGeo_900004230:"....................
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (9299), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):9299
                                                      Entropy (8bit):4.910411860874594
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:92872E0833D87CE0E3CB836FA4D58CA3
                                                      SHA1:C8D2DB3D5D0AA2F8EE75B486E6DA1B3C3ED6914E
                                                      SHA-256:298C93CDDB473B57E5BF19BA6683B05B98DB8E1CD735E36D9455AA328A499509
                                                      SHA-512:42A37FFC78C2D6C79FA4661ACE08F0FAF38EC94C676A7D24AD672754B3519637919B3B0823E91C257906446AD600368039CAA48F697F5FB3B3D0FA5ED01AC72C
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/78855.4b0e08756de4c381f546.css
                                                      Preview:.docx-width-mode-menu-popover{-webkit-box-shadow:var(--shadow-s4-down);box-shadow:var(--shadow-s4-down);border:1px solid var(--line-border-card);border-radius:6px;background-color:var(--bg-float);background-clip:padding-box}.docx-width-mode-menu-popover .ud__popover-content{border:unset;-webkit-box-shadow:unset;box-shadow:unset;border-radius:6px}.wide-mode-onboarding{position:relative;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:vertical;-webkit-box-direction:normal;-ms-flex-direction:column;flex-direction:column;border-radius:4px;background:var(--bg-body);padding:16px 20px 20px}.wide-mode-onboarding.is-onboarding{padding:12px 20px 20px}.wide-mode-onboarding.is-onboarding .wide-mode-title{margin-bottom:16px}.wide-mode-onboarding.is-onboarding .wide-mode-list-container{margin-bottom:16px}.wide-mode-onboarding.en .wide-mode-title{font-size:14px;line-height:22px}.wide-mode-onboarding .wide-mode-title{font-weight:500;font-size:16px;line-height:24px;color:var(--te
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):279651
                                                      Entropy (8bit):5.287351345197874
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:DEB5F3E6A15460B0677D0B90F02DFB2F
                                                      SHA1:24466DCDD1229352DF582BCE6E6E038383E619AD
                                                      SHA-256:418CB48473B41DAFB066205DEC25C3F0F10116A824598366B792F11F7EB14095
                                                      SHA-512:DD4A04D3539D8281D1637601CF31678D1911CC5F4D21CCB28BBE0AE4DB9DFCBABD74EAD88E3F9A3F1BE419D4B98BBE9E224C4B708F03782E246B3EAD9B4BC93D
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/css/docx_app_spa.4f8eb38f8ec633196cd8.css
                                                      Preview:@font-face{font-family:LarkChineseQuote;font-weight:300;src:local("PingFangSC-Light");unicode-range:U+2018,U+2019,U+201c,U+201d}@font-face{font-family:LarkChineseQuote;font-weight:400;src:local("PingFangSC-Regular");unicode-range:U+2018,U+2019,U+201c,U+201d}@font-face{font-family:LarkChineseQuote;font-weight:500;src:local("PingFangSC-Medium");unicode-range:U+2018,U+2019,U+201c,U+201d}@font-face{font-family:LarkChineseQuote;font-weight:600;src:local("PingFangSC-Semibold");unicode-range:U+2018,U+2019,U+201c,U+201d}@font-face{font-family:LarkEmojiFont;src:local("Apple Color Emoji"),local("Noto Color Emoji");unicode-range:U+1f21a,U+1f250,U+1f237}@font-face{font-family:anticon;src:url(https://at.alicdn.com/t/font_148784_dky7e838xq4obt9.eot);src:url(https://at.alicdn.com/t/font_148784_dky7e838xq4obt9.woff) format("woff"),url(https://at.alicdn.com/t/font_148784_dky7e838xq4obt9.ttf) format("truetype"),url(https://at.alicdn.com/t/font_148784_dky7e838xq4obt9.svg#iconfont) format("svg")}*{-webkit
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (64542), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):579309
                                                      Entropy (8bit):5.595524431365619
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:CB2C862594F00731621F6C6B7CC72D5A
                                                      SHA1:C591BA67B5A6E52A473D1600538213BAE9B4C9D2
                                                      SHA-256:72F922D5EA680C136206E4699282A2049533058AB3A3BD026B4776866D834B92
                                                      SHA-512:1037967FA4896368047322495E294252212C5F9352AE1DDAEADD87934F45D855454997EB522330569D48EFAF84B355A0257DE6A386BB147220BB6E1ED5C61968
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{"error.doc.no_permission":"......","common.docuement_deleted":"..........",CreationDoc_Operation_ReloadfromThirdParty:".................","explorer.v3.custom_max_create_size":"........ 100 ........","explorer.v3.Template_NoPermissionToast":".....................",LarkCCM_Templates_UseError_OwnerDeleted_Toast:"..................",Bitable_Dashboard_UnableToMakeACopy_renametest:"..........................",CreationDoc_Template_OnlyEditorCanUse_Hover:"....................",CreationDoc_Docs_UnableToPreview_SecurityReason:".................",CreationDoc_MultiGeo_900004230:"....................
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2704), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):2704
                                                      Entropy (8bit):5.2921677898201445
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:A766ADF62B03F0BEBB204C604C61DD52
                                                      SHA1:A96A5A9B80F12644169B3E1839A851DD2164826A
                                                      SHA-256:2867102A3B301497684C3B8DB58B0F69387EFE8B488EE2137D6849CE83F1761D
                                                      SHA-512:E3006B05265D3BE1A80908334EC06FD315989DC473686697EADBD339ED479DE296FB9EA2456E2C672023FDA5792773FC10D17F2D413E1A9D2286EFA15009EB82
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/cac-placeholder.cbf213a4c4cc659149d8.es6.js
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[64670],{815308:(e,n,t)=>{t.d(n,{Xd:()=>i,wi:()=>c,m7:()=>o});var r=t(165235),a=t(715372),l=t.n(a);const c=l()({loader:()=>t.e(32292).then(t.bind(t,632292)),loading:()=>null,render:(e,n)=>{const{AttachPreviewForbiddenComp:t}=e;return r.createElement(t,Object.assign({},n))}}),o=l()({loader:()=>t.e(32292).then(t.bind(t,632292)),loading:()=>null,render:(e,n)=>{const{AttachPrintForbiddenComp:t}=e;return r.createElement(t,Object.assign({},n))}}),i=l()({loader:()=>t.e(32292).then(t.bind(t,632292)),loading:()=>null,render:(e,n)=>{const{AttachExportForbiddenComp:t}=e;return r.createElement(t,Object.assign({},n))}})},377141:(e,n,t)=>{t.d(n,{ec:()=>l,qZ:()=>c,ZP:()=>o});var r=t(165235);const a=(0,r.createContext)({});function l(e,n,t){const l=r.forwardRef(((l,c)=>{const o=Object.assign(null!=t?t:{},l);return r.createElement(a.Provider,{value:Object.assign({},n)},r.createElement(e,Object.assign({ref:c},o)))}));return l.dis
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):229285
                                                      Entropy (8bit):5.74875392521219
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:9A89BA94D0DA25347C6111AFD3A0C314
                                                      SHA1:B1D2B347C86EC33025BCA14223B80EFC83D60104
                                                      SHA-256:3F4769AFA476F996C1F5C557FF7D941F4B4E73CB08D6D1616A30BD38287B6871
                                                      SHA-512:B6CF37E5B04C5F98167938B7CF2604AEE93314E09FE07B7201ED3A5D0736AEDD14FD6F6E98377733A48BF6E756A405947519247C6472A2E35B31573303C39A1D
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/77316.8f2d5dd343ab59cb2335.es6.js
                                                      Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[77316],{899251:(e,t,i)=>{"use strict";i.d(t,{Z:()=>Q});var a=i(165235),r=i(24842),n=i(454636),o=i(868893),s=i(25089),l=i(738376),c=i(239826),d=i(295331),p=i(967303),u=i(779445),y=i(66227),h=i(125855),f=i(186572),g=i(713174),m=i(54854),T=i(908248),E=i(207053),v=i(624837),_=i(71581),S=i(885163),M=i(292981),I=i(953678),L=i(424313),A=i(317505),C=i(974174),R=i(654118),N=i(746520),Z=i(291885),b=i(714380),O=i(528743),F=i(892527),k=i(628547),w=i(440065),D=i(262957),x=i(861895),P=i(575640),U=i(399333),B=i(678432),H=i(306819),V=i(164606),G=i(955944),K=i(873821),W=i(675821);function q(e,t){const i={};return e.forEach((e=>i[e]=t)),i}function z(e){return"string"==typeof e?e.toLowerCase():"number"==typeof e?W.jS[e]||W.Tu.UNKNOWN:null}const J={[W.Tu.DOC]:[r.Z,n.Z],[W.Tu.SHEET]:[o.Z,s.Z],[W.Tu.BITABLE]:[l.Z,c.Z],[W.Tu.DOCX]:[d.Z,p.Z],[W.Tu.SLIDES]:[u.Z,u.Z],[W.Tu.MINDNOTE]:[y.Z,h.Z],[W.Tu.WIKI]:[n.Z,n.Z]},j=Object.assign(Object.assign(Obje
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 1743 x 1633, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):609356
                                                      Entropy (8bit):7.970235178801809
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:F8EADE13BC26D09012BD0CFBE43F9DC2
                                                      SHA1:1CA49FE90373673747C28CC9479873D58A750E4F
                                                      SHA-256:AC94A0B5E0FB5884B944D08FD45550BC0B66DBD41E6A3937434965D13F045DFA
                                                      SHA-512:56C95F7C359B619A922C07C46216EA04884ED0B8A8A27BCEBDFB150062A0904E2B179814EAAB94F70A451E4324D46768487F6ED29B64AB2C76E18619386E08CA
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/media/sprite-min.f8eade13.png
                                                      Preview:.PNG........IHDR.......a......,......PLTE.......6.F.QR.3.#&.7jF2...S.38.~.eA!.j.U...v,....q....._.....d3.....0.2.008M(..U^y..d.F.+...i.v2...g~3..9&.@...e.....}"...f....*.F.4..K...!".no?..kn...,TIg.S.uP\..I51t...[..^=.n..>?]...Q.$Q.....h.y)......5.................].......v..j..$..N..2..AaE....e#....7.u)...q...|Z;..&........0.h...dsP4...x...&....w..X....FF...x.7..3-.[...e.C4..?..........O..........^D..`.tM..P.C>..D.O>.....[.v+.|T.N.......V2.jF....)..[.mI.($.>...1..?.._;.n.......&#%003....ZW..........&&.c..lh...[@.....\</.x).~.wMLL.........a.O.A?=.......0.}M%.O.mou...*......E).ng..=m;...........b..B*...\....I.B.FLb.eJ\\\...w...z.=1N0(......../.Q..........U.i.....~...ht.D...NN5.....6....f...l.NO.W...h-j....v'.P...R....a.._E.,.t..*M.Bo..k........B.sF*...LtRNS.............:..:.....U...e...Q.-...`r.............B..n......q...md.............IDATx...1k.@....NB..^8.q)..j..".c... [.L...e.f7.~.?X/9..:.6b../.@..........................
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (39199), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):39199
                                                      Entropy (8bit):5.695353332104839
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:46F18A3EC0F3BAC0F78164E23287E66A
                                                      SHA1:4291597AFEEE29CDA9F345BD666C992AB26DB00B
                                                      SHA-256:F5B5025954A865040F1D08EB4ABFE467C3E13ECCB4278354569BD5E48D32E96C
                                                      SHA-512:10533249188038A7BD5C98CAB3731FDCE53131E55CCEB5F6CB81783BCA881799B96536457CA7C07B771D050446CA0CB78EE5B6006D1EB9824C79B785924CA158
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[6268],{393901:(e,t,n)=>{n.d(t,{I3:()=>a,Xc:()=>o,AK:()=>i});const a="/api/wiki/",o="/api/wiki/v2/",i="".concat("/api/bff/","workspace/dashboard/")},134906:(e,t,n)=>{n.d(t,{T:()=>c});var a=n(346862),o=n(910437),i=n(738706),r=n(811831);const c=e=>{const{expand_shortcut:t=!0}=e,n=(0,a.Z)(e,["expand_shortcut"]);return(0,i.h)({method:r.METHOD.GET,url:o.Y.GET_WIKI_NODE,params:Object.assign({},n,{expand_shortcut:t})})}},606156:(e,t,n)=>{n.r(t),n.d(t,{getWikiNodeInfo:()=>M.T,getSearched:()=>k,checkMount:()=>L,getSuiteMeta:()=>N,searchMember:()=>w,checkImportStatus:()=>v,parseWikiFromDrive:()=>H,getSpaceCover:()=>b,sendSpacePermNotify:()=>U,copyWikiToSpace:()=>F,copyWikiToWiki:()=>W,fetchSearchMembers:()=>X,destoryTrashNode:()=>Y,destoryTrashNodes:()=>G,recoverTrashNode:()=>j,checkRecoverTrashNode:()=>V,TemplateCategoryType:()=>z,fetchTemplateList:()=>x,checkCreateLimit:()=>Z,fetchMoveV2SuiteToWikiBatch:()=>Q,fetchMulti
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):134198
                                                      Entropy (8bit):5.535161052131542
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:1C7EB2DDCA4E4DE2FC24DD7091E3FE30
                                                      SHA1:0ABAA7F5EA3E203AB5DD58FD9394E2F9C9D46FCD
                                                      SHA-256:84C7B4058BD5CECBF7859B5AFF0C12754FF6FB1A8255E4B680C1BAE4D8276052
                                                      SHA-512:7E62C1517CF8B649FEABB693001A50C8990FB4286DD3D39FB4310C8D823EE41F7EDF07B97A811ACF654FD9874E4A3AF599D877B0F9247691732971B89BCD1346
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_36773"],{dx_447869:function(e,n,r){var o,a,c=r("dx_713584"),i=r.n(c);function u(){return u=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var r=arguments[n];for(var o in r)Object.prototype.hasOwnProperty.call(r,o)&&(e[o]=r[o])}return e},u.apply(this,arguments)}n.Z=function(e){return i().createElement("svg",u({width:14,height:14,viewBox:"0 0 14 14",fill:"none"},e),o||(o=i().createElement("path",{d:"M1.165 2.331c0-.644.522-1.166 1.166-1.166h9.334c.644 0 1.167.522 1.167 1.166v9.334c0 .644-.523 1.167-1.167 1.167H2.33a1.167 1.167 0 01-1.166-1.167V2.33zm10.5 9.334V2.33H2.33v9.334h9.334zM6.428 4.08H5.53s-.208.075-.247.187L3.463 9.501c-.067.19.062.394.247.394h.486c.111 0 .21-.075.249-.189l.33-.973H7.18l.33.974c.038.114.138.19.248.19h.49c.186 0 .315-.205.248-.395L6.675 4.268a.267.267 0 00-.247-.187zm.36 3.489H5.166l.797-2.353h.025l.8 2.353zM9.17 4.409c0-.181.147-.328.327-.328h.436c.181 0 .328.1
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (40345), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):40555
                                                      Entropy (8bit):5.58773132932103
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:A2AEEF714CDA14766686608E43AD99FD
                                                      SHA1:45092A5DBF4DB88CB7A3B08902002F4FE595A23E
                                                      SHA-256:ED9B4A049111C0634D873F8348F9CF0CBB085A9A5DCB09D9995621CC1C6EFE61
                                                      SHA-512:CE1FA4EC9E0FBE6CE8034A61A63B062784FFA03F0972EEFF0AF8718F1BF6829DD7631DED0C4CC3AFB1C90344D70A2BD49E15E8ECB8EA23C743528685C1A497E8
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{LarkCCM_Docs_ShareInWechat_CopyLinkAndOpenInBrowser_Tooltip:".................................",LarkCCM_Docs_ShareInWechat_Cancel_Button:"..",LarkCCM_Docs_ShareInWechat_CopyLink_Button:"....",LarkCCM_Docs_ShareInWechat_LinkCopiedToClipboard_Toast:".........","mobile.copy_fail":"...........","common.language_name.zh":"....","common.language_name.en":"..","common.language_name.ja":"..","common.language_name.th":"..","common.language_name.other":"...."})),(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[69037],{460243:(e,t,n)=>{var o={"./de-DE.js":[5582,5582],"./en-US.js":[434727,34727],"./es-ES.js":[706306,6306],"./fr-FR.js":[336137,36137],"./hi-IN.js":[1058,1058],"./id-ID.js":[412882,12882],"./index.js":[7785,82259,7785],"./it-IT.js":[385039,85039],"./ja-JP.js":[89
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (5453), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):5453
                                                      Entropy (8bit):5.02514989333816
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:DE631E7A2C0B807789C71814D5064D74
                                                      SHA1:5A3648347A3915115F9CF065F59BD03EC78BA882
                                                      SHA-256:E40651722A03B5C1F26EABB5F33BAA3BC10D611E5F3DD0F50B6FE167A1E6193B
                                                      SHA-512:5BD82F5C34F1EE91812C5F46D64591558AB24F712F7860D66904699226F7F954D4B59291B13E12FD6567FF4EF1EF31F07316A7EB1EABDC037282E203AAF22F8D
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/44899.27a079308d7faf3675f8.es6.js
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[44899],{944899:(n,e,t)=>{t.r(e),t.d(e,{Workbox:()=>d,WorkboxEvent:()=>u,messageSW:()=>r});try{self["workbox:window:7.0.0"]&&_()}catch(r){}function r(n,e){return new Promise((function(t){var r=new MessageChannel;r.port1.onmessage=function(n){t(n.data)},n.postMessage(e,[r.port2])}))}function o(n,e){for(var t=0;t<e.length;t++){var r=e[t];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(n,r.key,r)}}function i(n,e){(null==e||e>n.length)&&(e=n.length);for(var t=0,r=new Array(e);t<e;t++)r[t]=n[t];return r}function a(n,e){var t;if("undefined"==typeof Symbol||null==n[Symbol.iterator]){if(Array.isArray(n)||(t=function(n,e){if(n){if("string"==typeof n)return i(n,e);var t=Object.prototype.toString.call(n).slice(8,-1);return"Object"===t&&n.constructor&&(t=n.constructor.name),"Map"===t||"Set"===t?Array.from(n):"Arguments"===t||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(t
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1026), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):1026
                                                      Entropy (8bit):4.823530053064289
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:FE694C2F67DBBBF15DAE949DF0B4C54E
                                                      SHA1:675DF43A628A39C6679726B66D5B75FCA96457A1
                                                      SHA-256:D3D3D4DA5797925195C0980A0CD044E5B16A5CEC30D9D7ECF96F02197DACDC0D
                                                      SHA-512:C62EAFCF4858E1D6722340A6D79D16EAF65DA89AB3F5608C141D1483B7A2AD8F8166F18191F26F762C3F86DE25FA64E510E54AEC15FB37AA6A069DF40034CE71
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/module_block_diagram.03cdaf56.chunk.css
                                                      Preview:.docx-retry-content{text-align:center}.docx-retry-content .retry-tips{line-height:26px;margin-top:4px}.docx-retry-content .docx-retry-placeholder-img{display:flex;flex-wrap:wrap;align-items:center;justify-content:center;-webkit-transform:none;transform:none;max-height:100%}.docx-retry-content .docx-retry-placeholder-img .break-line{width:100%}.docx-retry-content .retry-text{color:var(--text-caption);line-height:26px;font-size:14px}.docx-retry-content .retry-btn{color:var(--text-link-hover);word-wrap:break-word;font-size:14px}.docx-block-loading-retry{max-width:100%;position:relative!important;height:100%;width:100%;left:50%;top:0;-webkit-transform:translateX(-50%);transform:translateX(-50%);z-index:1}.docx-block-loading-retry .docx-block-mode{background-color:var(--bg-base);border-radius:8px;border:1px solid var(--line-border-card);display:flex;flex-wrap:wrap;align-items:center;justify-content:center;width:100%;height:100%;flex-direction:column;font-size:16px}.adit-render-inactive .doc
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65518), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):193993
                                                      Entropy (8bit):5.490372672424072
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:09798CCD56AD99ADA1BB6486342999A4
                                                      SHA1:CBE576E782F4C558F38A5F8C1E210CC8ACDC36DC
                                                      SHA-256:7D782909C6FE109C368CF02E425F5216B865F7DD0134091BC38F2850CCF1B8CE
                                                      SHA-512:9E5A398E24C78060ADC3CEFC1CA69E736E7A6FC67E6F8590D370B79AAF9766B83A60D445A60D720BC9963A763817479312711F8F3938F8C889165D0BF5AAD53C
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/module_block_okr.84dccab7.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_64516"],{dx_447869:function(e,n,r){var o,a,i=r("dx_713584"),c=r.n(i);function s(){return s=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var r=arguments[n];for(var o in r)Object.prototype.hasOwnProperty.call(r,o)&&(e[o]=r[o])}return e},s.apply(this,arguments)}n.Z=function(e){return c().createElement("svg",s({width:14,height:14,viewBox:"0 0 14 14",fill:"none"},e),o||(o=c().createElement("path",{d:"M1.165 2.331c0-.644.522-1.166 1.166-1.166h9.334c.644 0 1.167.522 1.167 1.166v9.334c0 .644-.523 1.167-1.167 1.167H2.33a1.167 1.167 0 01-1.166-1.167V2.33zm10.5 9.334V2.33H2.33v9.334h9.334zM6.428 4.08H5.53s-.208.075-.247.187L3.463 9.501c-.067.19.062.394.247.394h.486c.111 0 .21-.075.249-.189l.33-.973H7.18l.33.974c.038.114.138.19.248.19h.49c.186 0 .315-.205.248-.395L6.675 4.268a.267.267 0 00-.247-.187zm.36 3.489H5.166l.797-2.353h.025l.8 2.353zM9.17 4.409c0-.181.147-.328.327-.328h.436c.181 0 .328.1
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1777), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):1777
                                                      Entropy (8bit):5.1850819752154305
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D5E17C0DD17625D39598DEAFFD061151
                                                      SHA1:84B770AE97759CEDF0408CB0BB0427D06C82F284
                                                      SHA-256:D23998071889B31C1F62FFB049AC165A83AE3764F1A6174D52E8A8F8D5F5446C
                                                      SHA-512:B39982B640A64A3D632EB29407A5AD2D0D184A865BF49E96D6B3A4B2B696AC5D63870E26EABD8C66767B49C389FD78706417D5101F34C956A7BDBCF5870F6348
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[94978],{100515:(e,t,n)=>{n.d(t,{I:()=>i});var a=n(919264),r=n(804175),s=n(704561);const i=new(function(){function e(){(0,a.Z)(this,e),this.destroy=s.default}return(0,r.Z)(e,[{key:"openView",value:function(){return Promise.resolve()}}]),e}())},811208:(e,t,n)=>{n.d(t,{x:()=>s});var a=n(919264),r=n(804175);let s=function(){function e({managerLoader:t}){(0,a.Z)(this,e);const n=t();this.loadMessageManager=n,n.then((e=>{this.loadMessageManager=null,this.messageManager=e})).catch((e=>{}))}return(0,r.Z)(e,[{key:"untilInitialized",value:async function(){return this.loadMessageManager&&await this.loadMessageManager,this}},{key:"getMessageManager",value:async function(){return await this.untilInitialized(),this.messageManager}}]),e}()},376888:(e,t,n)=>{n.r(t),n.d(t,{SidebarMyAIBridgeEmptyImpl:()=>f});var a=n(919264),r=n(804175),s=n(573455),i=n(112064),o=n(822462),u=n(811208),c=n(100515);function l(e){var t=function(){if("
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):159350
                                                      Entropy (8bit):5.3900369835719895
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:962CF5C74A8F1D5468CF531141553AA6
                                                      SHA1:6F2BB17199C4BB10BA422579B133D8424DD40F17
                                                      SHA-256:E875A7F0CD222153641F4AA39FF6059DCAD6092D7CD9B1E56B9F8D8654AB19A9
                                                      SHA-512:03C4BDA3E5C1E5F697EFE2C4639F4CB89F1A3E50D179EEE1AF26D39D4AC859F0A77EB543ABF48B21077F63B34821B9D658C6452E91DCDAC809EFA71CAB148666
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[36524],{836524:(e,t,r)=>{"use strict";r.d(t,{C1:()=>A,uP:()=>Oe,rU:()=>ve,wh:()=>be});var n=r(519438),i=r.n(n),a=r(905053),o=r.n(a),s=r(693729),c=r.n(s),p=r(209590),u=r.n(p),l=r(529644),y=r.n(l),d=function(){return(d=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var i in t=arguments[r])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e}).apply(this,arguments)};function f(e,t,r,n){return new(r||(r=Promise))((function(i,a){function o(e){try{c(n.next(e))}catch(e){a(e)}}function s(e){try{c(n.throw(e))}catch(e){a(e)}}function c(e){var t;e.done?i(e.value):(t=e.value,t instanceof r?t:new r((function(e){e(t)}))).then(o,s)}c((n=n.apply(e,t||[])).next())}))}function h(e,t){var r,n,i,a,o={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return a={next:s(0),throw:s(1),return:s(2)},"function"==typeof Symbol&&(a[Symbol.iterator]=function(){return this}),a;function s(a){retur
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (836)
                                                      Category:dropped
                                                      Size (bytes):1104
                                                      Entropy (8bit):5.04899745760066
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4302B8C2B4BEC7229976194225248251
                                                      SHA1:A0DAD71DC63C4F0BCF011EE3E9A7F368A53FC947
                                                      SHA-256:9C6C58ADA8B39531EB8FF2A1C732AF8D1078CE981306BE3C0B74FAE354F08D2F
                                                      SHA-512:6B58760DD7209FE5DE46FAE133CDFCEF052E1123C85E43761C989FD0F4F07A596D36AF66D012A77F73331DE92B20EC741EB4D4AC8F10985971A4D2812C64443F
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(function (moduleName) {. window.garrPreloadConfig = window.garrPreloadConfig || {};. window.garrPreloadConfig[moduleName] = {};. window.garrPreloadConfig[moduleName].jsList = ["/eesz/bear/sheet/module/ee/bear_web/sheet/1.1.2.8803/sheet_entry_resource_inject.js","/eesz/bear/sheet/module/sheet_io.80e7ef7c.js","/eesz/bear/sheet/module/editor_kit_micro.6e372880.js","/eesz/bear/sheet/module/sheet_plugin.dcba7b5d.js","/eesz/bear/sheet/module/sheet_core.a57451fa.js","/eesz/bear/sheet/module/sheet_index.4050b785.chunk.js","/eesz/bear/sheet/module/vsh_5099.0d24cc59.chunk.js","/eesz/bear/sheet/module/vsh_7047.5499f4eb.chunk.js","/eesz/bear/sheet/module/vsh_4606.536c1dad.chunk.js","/eesz/bear/sheet/module/vsh_5936.1cfebf25.chunk.js","/eesz/bear/sheet/module/vsh_6209.c119c979.chunk.js","/eesz/bear/sheet/module/vsh_2639.bea76c8b.chunk.js","/eesz/bear/sheet/module/vsh_3648.854dc4fc.chunk.js","/eesz/bear/sheet/module/ee/bear_web/sheet/1.1.2.8803/index_merged.js"];. window.garrPreloadConfig[modul
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (7313), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):7313
                                                      Entropy (8bit):5.369039180459996
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:13B9DECABF77646C9E4E009FF65A9747
                                                      SHA1:05C64C5DFF5878C429B3B4154F66C91328BA1E37
                                                      SHA-256:223F9BB2E139D4EE7B5862055D0E0F0D97C0079492C2AF8E92BB3ED3F16C2CF8
                                                      SHA-512:383D236453062F5E270C451AA41B9918513B1ACE4F8B5876147DCC5D82DA8592F82F49EBD8AE27C647C5E2A55B79756BF2BBC5020668A72AE2265A3BEC80AF86
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/vendors~309630~module_infra_doc-mini-app-manager.78f1018d.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_12779"],{dx_728813:function(n,e,r){r.d(e,{r8:function(){return k},vH:function(){return S},yD:function(){return T},wf:function(){return Q},Xo:function(){return _},FU:function(){return F},ej:function(){return P},dz:function(){return x},QY:function(){return R},Tr:function(){return O},NA:function(){return W},Qb:function(){return w},g7:function(){return G},Xg:function(){return D},Kn:function(){return v},CE:function(){return M},HQ:function(){return j},DD:function(){return p},Zs:function(){return B}});var o=r("dx_265498"),i=(r("dx_367017"),r("dx_47817"),r("dx_926816")),u=r("dx_12544"),a=r("dx_620691"),c=r("dx_868210");function f(n){for(var e=[],r=Object.keys(n),o=0;o<r.length;o++)e.push([r[o],n[r[o]]]);return e}function d(n,e){var r="undefined"!==typeof Symbol&&n[Symbol.iterator]||n["@@iterator"];if(!r){if(Array.isArray(n)||(r=function(n,e){if(!n)return;if("string"===typeof n)return s(n,e);var r=Object.prototype.toString.call(n
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4766), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):4766
                                                      Entropy (8bit):5.347537940878943
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:7DE21673FA1C6A04B89DB8434ECFA9A4
                                                      SHA1:53AEBEA096767312C6502D87EFFABD9803CDF4B2
                                                      SHA-256:00BBE5E7E838DE6D89D13C44B304A0349F560C07A5365196239DB9FEF9EBAD74
                                                      SHA-512:F8EA60D10EF525145920F8922A8A4DAE43DAAA10210F98D2A70C693127AC52082D12FD992D66DEFCA803C1ECFB281F2F0D8714ECE3441A6913B69A6D9A3332D0
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/88478.c2690daad80c26ea6441.es6.js
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[88478],{288478:(e,t,i)=>{i.r(t),i.d(t,{DLP_INIT_EVENT_KEY:()=>I,DlpManager:()=>E});var n=i(239201),o=i(567868),s=i(772e3),r=i(422731),c=i(412195);const a=o.lp.getReportError(s.h9.POLICYDLP),h=({logs:e})=>{e.forEach((e=>{"error"===e.type&&a("policy onWorkflowLog",null==e?void 0:e.message)}))};let l;var f=i(761052),k=i(674411),u=i(222023),p=i(559835),d=i(44096),y=i(237681);const I="dlp_init_event";class E extends s.zx{constructor(e,t){super(e),this.name=s.h9.POLICYDLP,this.inited=!1,this.registActions=[y.Py.DOCCONTENTCOPY,y.Py.DOCCREATECOPY,y.Py.FILECONTENTCOPY,y.Py.FILECREATECOPY,y.Py.DOCDOWNLOAD,y.Py.DOCEXPORT,y.Py.DOCPRINT,y.Py.FILEDOWNLOAD,y.Py.FILEEXPORT,y.Py.FILEPRINT,y.Py.EXTERNALACCESS,y.Py.ATTACHMENTDOWNLOAD],this.preSourceFileInfoToken=null,this.showToast=(0,k.default)(((e,t,i=this.file.isExternal)=>{const o={effect:n.Effect.Deny,actions:[{name:e,params:{}}]};c.W.showDialog(o,i,{dlpCheckMaxTime:l.checkM
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (29036), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):29036
                                                      Entropy (8bit):5.1730900002985996
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:72FE7330B6F309218B6047BC0AF87BFC
                                                      SHA1:97713163DFF52AF13B2692A520B4E732213C3B60
                                                      SHA-256:694FA990B951C5068BA2CBE537B2FD96A1FDCB76460A856D86B3AF1C499A9ACD
                                                      SHA-512:8F3E6FC57D258841E7E2AC579EBBAD95F1F0798E3D158DCE8C94749DA109DE53E781CDE9DB2E962084F4087B83488B04F22EAF7481229AA9D143A2D9F09F086E
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_4313"],{dx_436617:function(e,n,r){e.exports=function e(t,n,r){function o(a,u){if(!n[a]){if(!t[a]){if(i)return i(a,!0);var c=new Error("Cannot find module '"+a+"'");throw c.code="MODULE_NOT_FOUND",c}var f=n[a]={exports:{}};t[a][0].call(f.exports,(function(e){var n=t[a][1][e];return o(n||e)}),f,f.exports,e,t,n,r)}return n[a].exports}for(var i=void 0,a=0;a<r.length;a++)o(r[a]);return o}({1:[function(e,n,o){(function(e){"use strict";var r,o,i=e.MutationObserver||e.WebKitMutationObserver;if(i){var a=0,u=new i(l),c=e.document.createTextNode("");u.observe(c,{characterData:!0}),r=function(){c.data=a=++a%2}}else if(e.setImmediate||"undefined"===typeof e.MessageChannel)r="document"in e&&"onreadystatechange"in e.document.createElement("script")?function(){var n=e.document.createElement("script");n.onreadystatechange=function(){l(),n.onreadystatechange=null,n.parentNode.removeChild(n),n=null},e.document.documentElement.appendChild(n)}:function()
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):69828
                                                      Entropy (8bit):5.409985884062596
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:38B355FA58575E315DA596CF33965952
                                                      SHA1:295D12C0CD84C23D3112C9ABB888AD8C144323A6
                                                      SHA-256:129C4444B16F9556B7191B42082E255688CBF06B94AC83808E5D84EC1F6E9370
                                                      SHA-512:731C799AEB8CCFC01F8C85C5A2F5E3B92D8F6D9132A892CAD15F3FFED84118D757713B7849F1641D64687826119B65C999B16BB4B37A48DB8FB13FB545FE11B2
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_94256"],{dx_482837:function(e,n,o){o.d(n,{gO:function(){return c},jR:function(){return a},hY:function(){return l},sH:function(){return s},WV:function(){return i}});var i,r="blk_631fefbbae02400430b8f9f4",c=["blk_637dcc72d7838003489b16f1","blk_637dcc698597401c1a8fd711","blk_6372ffead680c01c498eca40","blk_63733f389c858004038b896a","blk_6358a421bca0001c22536e4c","blk_636a0a6657db8001c8df5488",r,"blk_637dcc7990c040010fd8d686"],a={online:["blk_62eb960e6b46c002f5c0a059",r,"blk_62e88df552c2401ccc41181a","blk_630da8e6e5c2801c7b775f16","blk_6307233fc95cc00457fd2d49","blk_630309e5f941800467dc5589","blk_62d8f1150680400398f3fb1d","blk_63034dbb6d82c003f31cd8bc"],boe:["blk_62fb4de9f30000136d9618a0","blk_62f5f715130000138d90c170","blk_634520c037800013a95feae 2"]},l=3e4,s=["blk_60069b0c9e4000143eb750d3","blk_60069b0c9e4000143eb75168","blk_60069b0c9e4000143eb7529d","blk_60069b0c9e4000143eb75390","blk_6358a421bca0001c1ce10709","blk_637dcc
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):111
                                                      Entropy (8bit):5.056489150849345
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:32C815D8A78311B8968F8D255BADE6A2
                                                      SHA1:8AF7389BCC91A7202364F12FCA4C0C594CAB52F1
                                                      SHA-256:E21B51E39A9B5FE06F5ED304B4D92567134D1CB826AD5ED51B00DF3AC0FAF1C4
                                                      SHA-512:51E1858F16D12A5A11FD4546BBD2D2186132A0F4676DB3DB862A73EAC3F9602567FDCFA9BB753C3EE4F4FB0E33DA59AD3C1699FE28D47BF16BB38ABCB65E7C45
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/1468.d52bd691bc675e00904f.es6.js
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[1468],{301468:(e,s,a)=>{a.r(s)}}]);
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (5266), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):5266
                                                      Entropy (8bit):4.901285361759329
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:08C191C48A140B8D9EF97D85502711E4
                                                      SHA1:E2F724ADC848EC92435BC81174CF2CC5C9140D48
                                                      SHA-256:9CFFC2D5E099BA3E4262A22CE29F0E1DDC211ED91FFFA9DBB077E5A94F1B5587
                                                      SHA-512:2DE83019A586891050D1D5C68F050B736C092E18D5416CBE6BCD95D1A1DE2BB30BA020E83F29912D50D0BEF302F7B71BB9A24AF15CF41F0EACD5E5B9E257C5F0
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/module_wiki_catalog.0bed85d8.chunk.css
                                                      Preview:.adit-primary-line-hover .block-catalog--content{border:1px solid var(--text-link-hover)}.docx-wiki_catalog-block.hovered:not(.selected) .block-catalog--content{border:1px solid var(--line-border-card);box-shadow:0 0 0 2px var(--B200-FG)}.block-catalog{display:flex;flex-direction:column;max-width:720px;min-width:0;font-size:16px;line-height:26.8px;background-color:var(--bg-body)}.block-catalog--header{display:flex;min-height:24px;margin-bottom:10px;align-items:center}.block-catalog--space-name{display:flex;height:20px;padding-right:2px;align-items:center;border-radius:4px;cursor:pointer}.block-catalog--space-name.hidden{visibility:hidden!important}.block-catalog--space-name:hover{background-color:var(--fill-hover)}.block-catalog--space-name-icon{width:20px;height:20px;padding:2px;font-size:16px;color:var(--text-caption)}.block-catalog--space-name-text{max-width:476px;font-size:12px;line-height:20px;color:var(--text-caption);overflow:hidden;text-overflow:ellipsis;white-space:nowrap}.blo
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (12681), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):12683
                                                      Entropy (8bit):5.19885056195011
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:A49E9564A1F6786619016D47303D4377
                                                      SHA1:717172721B54EF53505E6D31189094E94F1CE9A5
                                                      SHA-256:0707D831F75207AFF453D9D5F43AC08F8880437BDACA0BEA44520CA3092CCD61
                                                      SHA-512:326EC4380D659867919ADF3FC3CF4A0AF6D956ADC83F533494AA9C1EFE343000F0BE8F4E5609CDD1890109F4715D1574A907EDC3EFE45F1826F5C20EF7F1D54F
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_39461"],{dx_414289:function(e,n,i){i.d(n,{y:function(){return f}});var r=i("dx_206607"),s=i("dx_713584"),a=i.n(s),o=i("dx_835187"),l=i("dx_721672"),d=i("dx_359852"),p=i("dx_353884"),u=i("dx_948293"),c=i("dx_815154"),h="ace-line",f=function(e){function n(n){var i=e.call(this,n)||this;i._node=null,i._refreshTimes=1,i._opToView=new Map,i._opToLeaf=new WeakMap,i._lineClass=h,i._opSum=0,i._hackRenderPlugins=[],i._opViewKeyMap=new Map,i.lineStatus={editable:!0},i.mounted=!1,i.updateRef=function(e){var n=i.props.editor._getViewModel();if(e){i._node=e;var r=i.state.lineState;n._setNode(r,e)}e&&(e.className!==i._lineClass&&(e.className=i._lineClass),e.dataset.node||e.setAttribute("data-node","true"),!1===i.lineStatus.editable?e.setAttribute("contenteditable","false"):"true"===e.contentEditable&&e.removeAttribute("contenteditable"))},i.renderChild=function(e,n,s,d){var p,u,h,f,g=i._opSum,y=a().createElement(v,{op:n,lineState:e,edi
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (5888), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):5888
                                                      Entropy (8bit):4.907691229912631
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:815D3A6B69AA00DAC4D39B9CD2C4EF77
                                                      SHA1:BDD1E68EEF216A4EA5BBD65AF5C4AB071551C3E6
                                                      SHA-256:0FE3A16473C7A6C2B94CA240CA58239A10BF5677DF375C0BCE578DE9903514D7
                                                      SHA-512:D81B55EDA79359A7C682AF464CD0CC351F89FE3BA0E02F328D8FCDCE07347A1FDAAF9AD713C605702A64B0EEE43F3A5B01B3016EC254B8EE851AF47A2EE6F65C
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/module_block_task-list.c6c07cc4.chunk.css
                                                      Preview:@-webkit-keyframes delayShow{0%{opacity:0}70%{opacity:0}to{opacity:1}}@keyframes delayShow{0%{opacity:0}70%{opacity:0}to{opacity:1}}@-webkit-keyframes message-item-blink{0%,50%{background-color:rgba(252,249,220,.8)}to{background-color:rgba(252,249,220,0)}}@keyframes message-item-blink{0%,50%{background-color:rgba(252,249,220,.8)}to{background-color:rgba(252,249,220,0)}}.scroll-bar::-webkit-scrollbar-thumb{border-radius:10px;-webkit-transition:all 1s;transition:all 1s;background-color:rgba(var(--N900-raw),30%);border:2px solid transparent;background-clip:padding-box}.scroll-bar::-webkit-scrollbar{width:11px;height:11px}.scroll-bar::-webkit-scrollbar-thumb:hover{background-color:rgba(var(--N900-raw),60%)!important}.scroll-bar::-webkit-scrollbar:hover{width:11px;height:11px}.ellipsis-on-overflow-for-one-line{overflow:hidden;text-overflow:ellipsis;white-space:nowrap}.horizontal-and-vertical-centered{position:absolute;top:50%;left:50%;-webkit-transform:translate(-50%,-50%);transform:transla
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (8188), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):8188
                                                      Entropy (8bit):5.1307248234952345
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:202BF9D4C824AF42847F675829D3527D
                                                      SHA1:3714B07C1BB982144C97A4D2ED9F99C384CEBF34
                                                      SHA-256:6EAA2C3838AAD4B79E83486316128741C3BEF6C72EC5FFA2D906C15697084CF2
                                                      SHA-512:9CE70D56E409EC9014DB3A180C12EF03497A9F70D014C682F55FCE50139D189EFA6FBDFB7469D890A8858629FC41C0E8B1AC61E9869BAB5F77049F5A72862E43
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/34727.27f8416ceb02a60e9516.es6.js
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[34727,71839],{434727:(i,e,o)=>{o.r(e),o.d(e,{default:()=>m.default});var m=o(571839)},571839:(i,e,o)=>{o.r(e),o.d(e,{default:()=>m});const m={Emoji_2022:"In2022",Emoji_2023:"2023",Emoji_2024:"2024",Emoji_Alarm:"AlarmClock",Emoji_Angry:"Angry",Emoji_Applaud:"Applaud",Emoji_Attention:"Attention",Emoji_Awesome:"666",Emoji_Awesomen:"Awesome!",Emoji_Basketball:"Basketball",Emoji_BePatientAndThinkLongTerm:"BePatientAndThinkLong-Term",Emoji_BeReliableAndTakeOwnership:"BeReliableAndTakeOwnership",Emoji_BeamingFace:"BeamingFace",Emoji_Bear:"Huh?",Emoji_Beer:"Beer",Emoji_Betrayed:"Betrayed",Emoji_BigKiss:"BigKiss",Emoji_BlackFace:"NewMoonFace",Emoji_Blubber:"TearingUp",Emoji_Blush:"Blushed",Emoji_Bomb:"Bomb",Emoji_BubbleTea:"BubbleTea",Emoji_Bull:"Bull",Emoji_Cake:"Cake",Emoji_Calf:"Calf",Emoji_Candiedhaws:"CandiedHaws",Emoji_CheckMark:"CheckMark",Emoji_Chuckle:"Chuckle",Emoji_Clap:"Hooray",Emoji_ClapDark:"Clap(DarkSkinT
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2720), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):2720
                                                      Entropy (8bit):5.3182923620462965
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:8F2161C64366DCA26FB14B5179C47F05
                                                      SHA1:62173D9AE358D324821F7956104B6D50DE459F92
                                                      SHA-256:D53B9AE7E2A212D001EBEC890726FA46BF7481B82994AA7099D38CE1F4E23206
                                                      SHA-512:993759B62009335EA279F9017ABF3D7377D8892EC2200966B87B385455C2E84A6293AC616BB10CC1EFB0E67CB8E876FF1D9190E44CBFB88B2B053C27DE4EF0B5
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_96044"],{dx_759856:function(r,e,n){n.r(e),n.d(e,{BlockOopsServiceImpl:function(){return g}});var o,i,s,u,a=n("dx_115326"),c=n("dx_919264"),l=n("dx_804175"),d=n("dx_557398"),f=n("dx_106267"),h=n("dx_444560"),p=n("dx_14443"),y=n("dx_421924"),v=n("dx_53912");function b(r,e){var n="undefined"!==typeof Symbol&&r[Symbol.iterator]||r["@@iterator"];if(!n){if(Array.isArray(r)||(n=function(r,e){if(!r)return;if("string"===typeof r)return k(r,e);var n=Object.prototype.toString.call(r).slice(8,-1);"Object"===n&&r.constructor&&(n=r.constructor.name);if("Map"===n||"Set"===n)return Array.from(r);if("Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n))return k(r,e)}(r))||e&&r&&"number"===typeof r.length){n&&(r=n);var o=0,i=function(){};return{s:i,n:function(){return o>=r.length?{done:!0}:{done:!1,value:r[o++]}},e:function(r){throw r},f:i}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to b
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (59840), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):59862
                                                      Entropy (8bit):5.2493660766602535
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:0B3F887C72A54BA8E8D32AB5BB0B7802
                                                      SHA1:C73DC8E1DC90AF540A2F6D04CC8B015853F2A948
                                                      SHA-256:2CC19ECFBE99C09A9189222B492ED5DBD6C5B145DFDF67F9A213D1BD037F262D
                                                      SHA-512:E881D499C2BA81BEA343AD15E74F83DA7B59B2217EA75BF51829E31D263996FDB33D0516D5385450004C37FE60EC6A07B2D5CDF4ECD0245EE9C2CE78CC2BAF13
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/vendors~309553~ai_prompt~module_block_ai~module_infra_doc-copilot-migration-module~whiteboard-externals-async-pc.b6ba194a.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_60363"],{dx_882259:function(e,n,i){i.d(n,{gX:function(){return St},hq:function(){return k},sb:function(){return rt},gg:function(){return pt},Ov:function(){return gt}});var o=i("dx_265498"),r=i("dx_193035"),l=i("dx_573455"),s=i("dx_112064"),a=i("dx_822462"),c=i("dx_213431"),u=i("dx_919264"),v=i("dx_804175"),h=i("dx_774561"),d=i("dx_1139"),f=i("dx_113678"),p=i("dx_245200"),g=i("dx_528425"),m=i("dx_78007"),E=i("dx_936145");function Z(e,n){var i="undefined"!==typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(!i){if(Array.isArray(e)||(i=function(e,n){if(!e)return;if("string"===typeof e)return y(e,n);var i=Object.prototype.toString.call(e).slice(8,-1);"Object"===i&&e.constructor&&(i=e.constructor.name);if("Map"===i||"Set"===i)return Array.from(e);if("Arguments"===i||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(i))return y(e,n)}(e))||n&&e&&"number"===typeof e.length){i&&(e=i);var o=0,r=function(){};return{s:r,n:function(
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (63367), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):575359
                                                      Entropy (8bit):5.772040743998525
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:2F1817516E76E6CF2272A4E41BA77B71
                                                      SHA1:59A00047011EC8130880B55292F085DAB68E6597
                                                      SHA-256:63978968631FC0E78CCF597710EA2C7B0107907AEFA0A71DE9C8E504C2FC4D6F
                                                      SHA-512:D337BF4122B55F5FC9F270525A8BDFD1652B1EBA416856CEBFB0B23F3A55D68D6F44FD0BED4DC84FCF675DA82A47C9AA61FE31B2C2EF1212B62B146371DF8C43
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{CreationDoc_ECM_AdminDisableToast:"...........",LarkCCM_Docs_OfflineUse_FeatureUnavailableOffline_Toast:"............",LarkCCM_Wiki_FileSecurity_CantDownload_Title:"......",LarkCCM_Wiki_FileSecurity_CantDownload_Description:"..................................{file}",LarkCCM_Wiki_FileSecurity_PartCantDownload_Title:"........",LarkCCM_Wiki_FileSecurity_PartCantDownload_Descrip:"................................{file}",LarkCCM_Wiki_FileSecurity_CantDownload_Confirm_Button:"....","box.downloader.zip.node_exceed":"........","box.downloader.zip.no_file":"....","box.downloader.zip.size_exceed":"........","box.downloader.zip.path_exceed":"..............
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (61797), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):798361
                                                      Entropy (8bit):5.60222346621468
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:F53EF44CEC9A33B68D1E00AAEB94C25A
                                                      SHA1:0A20F99D1E2FB1AA651C819083EB86AE3CF0C862
                                                      SHA-256:761E2BE15979726A6BCB517EC6D16369CC719F8E045718D4C677B10405265281
                                                      SHA-512:0DF65EFEC0CEEA781F9D933A96D160A3ECFEA6010174D1BFCD57F36E1A11FD7D399F4597AA74B47C16E26F64BDC856C36434C75F23C0646728150833E1F23640
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/web-upload-progress-viewer.a49225fc2242129ec25f.es6.js
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{CreationDoc_import_failed:"......",CreationDoc_Common_ContactSupport:"....",CreationDoc_import_failed_retry:"........",CreationDoc_import_failed_TooLarge:".......... 20 MB..........",LarkCCM_Sheets_ImportFailed_TooLarge_Toast:"...........{num} MB..........",CreationDoc_DocX_import_7000:"............. 20,000 ...........",CreationDoc_DocX_import_7001:"............ 30 ...........",CreationDoc_DocX_import_7002:"............. 10,000 ...........",LarkCCM_Docs_Import2Much_Toast:"...............",LarkCCM_Sheets_SheetsNumExceedLimit:"......... {num}........",CreationDoc_import_failed_NoPermission:".....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (370), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):370
                                                      Entropy (8bit):5.149806821823142
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:EFF254CC5F695938D3DA086135C1D4BD
                                                      SHA1:1697CD41BDE4599830ACCBCF2E5E35FC133E336E
                                                      SHA-256:58BBBAAA8D6454295536FFCAA666D212E6EDD0F1D944DA47AD18008987750877
                                                      SHA-512:349614A784440CCF711FC58D1C9CD8024AA2DFE25590B970765A0A286A8A563A50D5A20C8214BF38BCB80242367839343C83CD6764ED997AAF1EFDC96791D2A9
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/collab-delay.f90a4ce9.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_17194"],{dx_216361:function(n,r,i){i.r(r),i.d(r,{moveOpChecker:function(){return c}});var e=i("dx_106267");function c(n){return function(r){return r.some((function(r){return(0,e.hl)(r)&&!n(r.action.li)||(0,e.BO)(r)&&!n(r.action.li)||(0,e._k)(r)&&Array.isArray(r.action.oi)&&r.action.oi.length>0}))}}}}]);
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (43479), with escape sequences
                                                      Category:downloaded
                                                      Size (bytes):343166
                                                      Entropy (8bit):5.485844546063534
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:BE4CB95A8C78908ACDA1CC813700EC62
                                                      SHA1:1DDB13645C8F80266F0BF1700649DE702F28DF97
                                                      SHA-256:8C6AC64B448DC560C6166F3162F8D12453C72928D118F7B3AAF8FA75564688EB
                                                      SHA-512:5F44A70EECC7EC8B1F0E10A7A3BCD2A87A9D2A397CD8A9EB0207C130E0D6E64A3D2020CE6F38AE853C9B40A21938E174C27E4A45C577E4BEE25B285546271EFB
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/biz_mention_panel.b369000fd37a1b90572a.es6.js
                                                      Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[23263,11577],{681071:e=>{e.exports=function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")},e.exports.default=e.exports,e.exports.__esModule=!0},559692:e=>{function t(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}e.exports=function(e,n,r){return n&&t(e.prototype,n),r&&t(e,r),e},e.exports.default=e.exports,e.exports.__esModule=!0},757721:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.getRequest=t.configGlobalData=t.init=t.globalData=void 0;var r=n(122236),i=n(471742),o=null;t.globalData=new i.GlobalConfig({});t.init=function(e,n){return t.globalData.config(e),o=(0,r.createRequest)(t.globalData,n),{globalData:t.globalData,request:o}};t.configGlobalData=function(e){t.globalData.config(e)};t.getRequest=function(){return o||null}},378431:(e,t,n)=>{"use strict"
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (20586), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):20586
                                                      Entropy (8bit):5.302765776981822
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:AA1F15DF90B3E450DE64F5C721857D1C
                                                      SHA1:86FA940D6AA405FE8E224E7211007C28C3CC20AA
                                                      SHA-256:56991C10DCF9D0FE03A074271CB5FD05B34C9A27513FBFD1E4CF54C38C409A3B
                                                      SHA-512:136BAFB646762A40340F4A58068AF10D0272EB3222CD4EDD0D345383330302C9A4F65514AE6321063CEE67A9080270C9AA27CEE8732CF130EE623DE21B448986
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_42858"],{dx_528425:function(n,r,e){e.d(r,{mW:function(){return f},cJ:function(){return w},tw:function(){return g},IN:function(){return F},n9:function(){return K},Gi:function(){return Q},$r:function(){return P},cO:function(){return b},PT:function(){return ot},f6:function(){return tt},uM:function(){return U},Fg:function(){return V},es:function(){return x},WG:function(){return R},BC:function(){return B},MJ:function(){return H},v4:function(){return C},lf:function(){return D},EQ:function(){return it},Bp:function(){return N},wX:function(){return G},Kf:function(){return xt},V0:function(){return W},mk:function(){return M},oS:function(){return S},tZ:function(){return A},Vi:function(){return X},vt:function(){return Z},Nx:function(){return $},SZ:function(){return k},mZ:function(){return O}});var i=e("dx_1139"),o=e("dx_78007"),l=e("dx_936145");function u(n,r){var e="undefined"!==typeof Symbol&&n[Symbol.iterator]||n["@@iterator"];if(
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (8528), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):8528
                                                      Entropy (8bit):5.39855504929752
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:BBF6379FF29E65818F5217E275337A5A
                                                      SHA1:51973A01EB70FA37190DE1F1D42358B101038A89
                                                      SHA-256:C9F914AC5AEF57169B6421CBEB0BC2960667824727DE0F2B6AF67D5F3C19B035
                                                      SHA-512:7D5CFF18EDAFD51A852C7FD167009BCBDA655E36FF5DC3E77683A7C95E910D4FC60EC941E8B86AFD2802F00C08C5AD610C1A373EC3D86ECCF2405FD921AC73EA
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_18553"],{dx_226453:function(e,n,o){o.d(n,{h:function(){return f}});var r=o("dx_558424"),u=o("dx_219477"),c=o("dx_499804"),a=o("dx_954029"),i=o("dx_8743"),s=o("dx_67443");function d(e,n){const o={};return Object.keys(e).forEach((r=>{o[e[r]]=n[r]})),o}function l(e){const n={},o=function(e,n){return e.map((e=>{const o=(0,c.YM)(e,!1);if(!o)return null;const{token:r,suiteTypeNum:u,blockToken:a,blockTypeNum:i}=o;return n[a&&i?a:r]=e,{token:r,typeNum:u,blockToken:a,blockTypeNum:i}})).filter((e=>null!==e))}(e,n);return 0===o.length?Promise.resolve({success:!1,data:{},msg:"not suite url"}):(0,u.pt)(o).then((e=>({success:!0,data:d(n,e)}))).catch((e=>({success:!1,data:{},msg:e.message})))}function f(e,n){const o=Date.now();return(0,c.xR)(n),Promise.resolve(Array.isArray(e)?l(e):function(e){const n=(0,c.YM)(e,!1);if(n){const{type:o,token:c,suiteTypeNum:d,blockTypeNum:l,blockToken:f}=n,v=e=>{(0,i.r)(r.ps.REQUEST_META,{log_id:e.logId,
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (15418), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):15418
                                                      Entropy (8bit):5.358012603265895
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4ADC9A2C999B98A8C48B57B64C02AC15
                                                      SHA1:F38EC8A59FE869D50026ACB645C6F84A08DE5383
                                                      SHA-256:5BE48A07EC4CE801BF8F6A8ADBC7A2AC69525CC12A32151CC747A3CF32BE0D8C
                                                      SHA-512:E00B10DC811F9292360A3A4B32E5CF2DBFB896BBA0AC858ACB3715B476AEF8F772B71D9B7689B2BEB6A2FC83E1B808B3A6A14608FDC1F4CFFF89CC9229775957
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/docx_caption_find_and_replace_model.260e7c4c.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_13861"],{dx_474740:function(e,n,r){r.r(n),r.d(n,{CaptionFindAndReplaceModel:function(){return S}});var o=r("dx_919264"),c=r("dx_804175"),i=r("dx_684235"),a=r("dx_1139"),l=r("dx_335067"),u=r("dx_774561"),d=r("dx_573455"),f=r("dx_112064"),s=r("dx_822462"),p=r("dx_367017"),h=r.n(p),v=r("dx_785032"),g=r("dx_819428"),b=r("dx_196653"),k=r("dx_817052"),y=r("dx_648865"),m=r("dx_788547"),x=r("dx_322161");function _(e,n){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);n&&(o=o.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),r.push.apply(r,o)}return r}function B(e){for(var n=1;n<arguments.length;n++){var r=null!=arguments[n]?arguments[n]:{};n%2?_(Object(r),!0).forEach((function(n){(0,u.Z)(e,n,r[n])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):_(Object(r)).forEach((function(n){Object.defineProperty(e,n,Obje
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (28954), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):28954
                                                      Entropy (8bit):4.753948330095394
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C9C1DB337FF99CFE4585F44FC89D75EE
                                                      SHA1:5C1E5CD4120C311623251E44A9827B7B68F714DB
                                                      SHA-256:13E1FF7DE2FB18F15F3BC66A56F7089F45AA575E4D109E8E5FBD9A3B884FD41F
                                                      SHA-512:508B47B1CBA8EF504AD5912B509B9DFCD7CB699C63034BDA33C4DC9366734577108F970B9CD32FB3280B815B2236FEE54001A24799E44689F7ED8EDF531F3FAA
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/css/module_block_synced-reference.18505752.chunk.css
                                                      Preview:.history-error-boundary-tip{background:var(--bg-body-overlay);padding:8px 16px;font-size:14px;line-height:22px;display:flex;border-radius:6px;align-items:center}.history-error-boundary-tip .history-error-boundary-tip-text{margin-left:8px;color:var(--text-title)}.synced-reference-block-wrapper-placeholder{display:flex;flex-direction:column;align-items:center;justify-content:center;width:100%;padding:20px 0;overflow:hidden}.synced-reference-block-wrapper-placeholder.synced-permission{height:168px}.synced-reference-block-wrapper-placeholder.synced-deleted{height:142px}.synced-reference-block-wrapper-illustration{margin-bottom:4px}.synced-reference-block-wrapper-button{color:var(--text-link-normal);font-size:14px;font-weight:400;line-height:22px;letter-spacing:0;text-align:center}.synced-reference-block-wrapper-text{font-size:14px;line-height:22px;text-align:center;color:var(--text-caption);margin-bottom:4px}.docx-synced_reference-block.synced-reference-placeholder .synced-reference-block-
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4935), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):4935
                                                      Entropy (8bit):5.346337328830942
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:748CC7651E9B22AEF7F03DB1676D6189
                                                      SHA1:EB9438CC062DB20B065FEBE98B0CEFD00F9D5F8E
                                                      SHA-256:FE71AFA217F286C26B7100064CF0071C765CFF78511C70BEE594DFA0B17E3E01
                                                      SHA-512:9556D62BEADF70C67C226D46F630CCD57270EDDA81B887C4DAD52C0C9299E946D62C864F32BD197F56923F3F378C74B36EA21D6D2AB6146929B7F41150F5BC86
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/module_infra_first-screen-block-layout.306d9a09.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_45234"],{dx_810573:function(e,n,r){r.r(n),r.d(n,{default:function(){return I}});var i,l,o,c=r("dx_298652"),a=r("dx_115326"),u=r("dx_919264"),s=r("dx_804175"),d=r("dx_557398"),f=r("dx_106267"),h=r("dx_444560"),v=r("dx_42557"),b=r("dx_409731"),y=r("dx_1139"),k=r("dx_774561"),p=r("dx_196653"),g=r("dx_721563"),_=r("dx_982739");function m(e,n){var r="undefined"!==typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(!r){if(Array.isArray(e)||(r=function(e,n){if(!e)return;if("string"===typeof e)return x(e,n);var r=Object.prototype.toString.call(e).slice(8,-1);"Object"===r&&e.constructor&&(r=e.constructor.name);if("Map"===r||"Set"===r)return Array.from(e);if("Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r))return x(e,n)}(e))||n&&e&&"number"===typeof e.length){r&&(e=r);var i=0,l=function(){};return{s:l,n:function(){return i>=e.length?{done:!0}:{done:!1,value:e[i++]}},e:function(e){throw e},f:l}}throw new TypeEr
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1126), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):1126
                                                      Entropy (8bit):5.369140988140633
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:42EC2F909C401269E7E6425B43CAB370
                                                      SHA1:57D5C838FB483B12717601B1FBCAEF0B1DFC3C13
                                                      SHA-256:7768B5E3F5A4A9F69FFE44EF857872F6BFDE6901DC7E2720591F8DF9FE4C9898
                                                      SHA-512:B407A72AEFF5EE9C032910BE1633D6F804D57F2AFA4DA149BF5ED2111EAC6FE4BB339BA21A7B8B60ED59C6ADF50C4345D0C0221B1042FD05FFE73DDEB1CE75FC
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/module_find-replace.94ec3101.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_52346"],{dx_274017:function(e,n,o){o.d(n,{q:function(){return a},n:function(){return f}});var r=o("dx_106267"),i=o("dx_365885"),d=o("dx_748931"),u=o("dx_112388"),c=o("dx_733355"),_=o("dx_31530");function a(e){var n=e.editorAPI.getService(u.M),o=e.editorAPI.getService(_.e,{optional:!0});n.getFeatureStatus(c.S.FIND)===r.MR.INIT&&e.editorAPI.featureService.loadFeatureConfigs(c.S.FIND,(function(e){e.forEach((function(e){e.blockSetting&&(null===o||void 0===o||o.addBlockSetting(e.blockSetting))}))}),(function(e){(0,d.N)("register_tool_box_block_icon_setting_error",{error:e.message})}))}var f=(0,i.default)((function(e){e.config.get("editable")&&e.editorAPI.getService(u.M).getFeatureStatus(c.S.FIND)!==r.MR.LOADED&&((0,d.N)("toolbox_find_setting_not_loaded_when_trigger"),a(e))}),300)},dx_890025:function(e,n,o){o.r(n),o.d(n,{default:function(){return _}});var r=o("dx_106267"),i=o("dx_444560"),d=o("dx_42557"),u=o("dx_274017"),c=o("
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (21588), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):21588
                                                      Entropy (8bit):5.380857454127357
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:E24D70BB1570A317DEE51515D5CAA48E
                                                      SHA1:D276CD033780386B817BDF519600A536B1A93C31
                                                      SHA-256:ACD7EC3CA7E4B24398790A944B72BB226295A4589BEE86447E665360175E5B27
                                                      SHA-512:14F769E823618FBD8946839422384A16915B9554E9D072C43EC9613D00B5A25ADE9EB7022FA945B7C913B61C68A77341B04D0D20D3009CC75D99BEFA04FE388A
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_93164"],{dx_113611:function(e,n,i){var r;i.d(n,{AO:function(){return r},Ab:function(){return c},H5:function(){return a},rF:function(){return o},nt:function(){return u},Fx:function(){return s}}),function(e){e.ReferenceList="ReferenceList",e.BackReferenceList="BackReferenceList",e.EnterpriseQAList="EnterpriseQAList"}(r||(r={}));var o,c="update-backref-list-error",a="update-backref-list-stop";!function(e){e.Loading="Loading",e.Hidden="Hidden",e.Show="Show"}(o||(o={}));var s,u="backrefrootblockid";!function(e){e[e.TooManyRequests=429]="TooManyRequests"}(s||(s={}))},dx_244927:function(e,n,i){i.r(n),i.d(n,{default:function(){return Te}});var r,o,c=i("dx_106267"),a=i("dx_444560"),s=i("dx_942"),u=i("dx_335067"),d=i("dx_115326"),l=i("dx_919264"),f=i("dx_804175"),_=i("dx_557398"),g=i("dx_367017"),p=i.n(g),h=i("dx_90385"),v=i("dx_954029"),m=i("dx_531669"),x=i("dx_737229"),b=i("dx_253990"),y=i("dx_396974"),w=i("dx_371909"),k=i("dx_5
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (8110), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):8110
                                                      Entropy (8bit):5.107977199713294
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:0187CA557EEEFC09E492537D95E0DCDD
                                                      SHA1:ED1BF76E378B0C62F94DA91100DD8455940837FA
                                                      SHA-256:9F143CADAAB6D8D8533F1D3F4E85077A2DCEF725BC185F98C0D5497D664FC836
                                                      SHA-512:B279FEE6CDC35E2B3653F1703476491685E546ADFBBBDA498080048C43AAE2BE06EF18B0EC59616A44AD0D5FE6C027B21829423BAAD4700A35483AEB18925367
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/71839.8fd3ad9792ac609b30ed.es6.js
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[71839],{571839:(i,e,o)=>{o.r(e),o.d(e,{default:()=>m});const m={Emoji_2022:"In2022",Emoji_2023:"2023",Emoji_2024:"2024",Emoji_Alarm:"AlarmClock",Emoji_Angry:"Angry",Emoji_Applaud:"Applaud",Emoji_Attention:"Attention",Emoji_Awesome:"666",Emoji_Awesomen:"Awesome!",Emoji_Basketball:"Basketball",Emoji_BePatientAndThinkLongTerm:"BePatientAndThinkLong-Term",Emoji_BeReliableAndTakeOwnership:"BeReliableAndTakeOwnership",Emoji_BeamingFace:"BeamingFace",Emoji_Bear:"Huh?",Emoji_Beer:"Beer",Emoji_Betrayed:"Betrayed",Emoji_BigKiss:"BigKiss",Emoji_BlackFace:"NewMoonFace",Emoji_Blubber:"TearingUp",Emoji_Blush:"Blushed",Emoji_Bomb:"Bomb",Emoji_BubbleTea:"BubbleTea",Emoji_Bull:"Bull",Emoji_Cake:"Cake",Emoji_Calf:"Calf",Emoji_Candiedhaws:"CandiedHaws",Emoji_CheckMark:"CheckMark",Emoji_Chuckle:"Chuckle",Emoji_Clap:"Hooray",Emoji_ClapDark:"Clap(DarkSkinTone)",Emoji_ClapLight:"Clap(LightSkinTone)",Emoji_ClapMedium:"Clap(MediumSkinT
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (51833)
                                                      Category:downloaded
                                                      Size (bytes):874941
                                                      Entropy (8bit):5.31209514318259
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:F292FAC528D463FB39455B1964AF9AC3
                                                      SHA1:28FB714F800BFE354612DCEA5694E586C74B1AB6
                                                      SHA-256:B70C8056CC477B23D53294453A45A65D5B63D1259F64A030C9283F72CB63E613
                                                      SHA-512:3088A0D2E3B70A61D88BF9C240C6DB39300731CD3E24750E671437032FD3726840CD48A2F910D95F6D53C92922A47049997737CD506DC63009A3A118FC3B9337
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/chunk_adit.0497595b9188ec197d28.es6.js
                                                      Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[37472],{201224:(e,t,n)=>{n.r(t),n.d(t,{EventEmitter:()=>A.a,ALL_BLOCK_CONTENT_RENDERED:()=>lt,ArrowKeysEnum:()=>Br,BLOCK_CONTAINER:()=>F,BLOCK_CONTENT_CHANGE:()=>Si,BLOCK_CONTENT_RENDERED:()=>st,BLOCK_DATA_META_BLOCK_PROPS:()=>W,BLOCK_EDITBAR_WRAPPER:()=>Q,BLOCK_ERROR:()=>ee,BLOCK_EXTERNAL:()=>q,BLOCK_FAKETEXT:()=>ce,BLOCK_IGNORE_CLASSES:()=>tt,BLOCK_LOADING:()=>X,BLOCK_LOADING_MODE:()=>ct,BLOCK_LOADING_SPIN:()=>ut,BLOCK_MENU_WRAPPER:()=>Y,BLOCK_PASTE_PLACEHOLDER:()=>U,BLOCK_PLACEHOLDER:()=>H,BLOCK_REGION:()=>z,BLOCK_REGION_CLOSE_TAG:()=>de,BLOCK_REGION_OPEN_TAG:()=>ue,BLOCK_TOOLBAR_HTML_TEMPLATE:()=>pe,BLOCK_TOOLBAR_WRAPPER:()=>J,BLOCK_V_TEXT:()=>K,Bind:()=>wr,Block:()=>vr,BlockCore:()=>yi,BlockDisplayMode:()=>Se,BlockManager:()=>pi,BlockPlugin:()=>Ri,BlockRenderTracker:()=>ai,BlockType:()=>Ce,BlockWatcherModule:()=>Vr,BooleanNumber:()=>_e,CLIENT_BLOCK_DATA_META_BLOCK_PROPS:()=>V,COMMENT_HIGHLIGHT:()=>Le,COPY_
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):5124073
                                                      Entropy (8bit):5.479275437265735
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:0FF68A884766512852970206E0966F62
                                                      SHA1:5B7150A3E398464E716D379F50581FD2EB7ABCB4
                                                      SHA-256:D6DEAD06D11200F30173F6183AA6753C59ED435AF32A94891FA300D04A54D803
                                                      SHA-512:48A9C91CFAC39B019717816189CD302F94461261E014F9BA51B1DCAE0B755E61C93CE42A6E1165EAABF7B05650D22779029A346B2BF4AE43E3B08A00716D29D6
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/ee/docs/docx/1.0.15.2397/index_merged.js
                                                      Preview:"undefined"!==typeof window&&!window.__DOCX_ENTRY_LOAD_TIME__&&(window.__DOCX_ENTRY_LOAD_TIME__=Date.now()),function(e,n){if("object"===typeof exports&&"object"===typeof module)module.exports=n(require("docx/$store"),require("docx/@bdeefe/uni-ug-uuid"),require("docx/@bdeefe/vcfollow-sdk"),require("docx/@bdeefe/vcfollow-sdk/esm/proxy"),require("docx/@byted/byted-box-preview-sdk"),require("docx/@platform-fe/biz-exclusive-notice"),require("docx/@platform-fe/biz-suite-custom-icon"),require("docx/@platform-fe/browser"),require("docx/@platform-fe/byted-ee-theme"),require("docx/@platform-fe/comment"),require("docx/@platform-fe/lib-request"),require("docx/@platform-fe/shared-ccm-common"),require("docx/@platform-fe/shared-ccm-helpers"),require("docx/@universe-design/rc-motion"),require("docx/@universe-design/rc-trigger"),require("docx/axios"),require("docx/docx-deps"),require("docx/docx-mobile-deps"),require("docx/dom-align"),require("docx/get-intrinsic"),require("docx/immutable"),require("docx
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):428
                                                      Entropy (8bit):7.189878739298771
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:8CB0FEF16653221E74B9E54B4188F968
                                                      SHA1:89853EC0503FE3CBBF846EB7D7FB3BECBB57CB8C
                                                      SHA-256:7E318A4CE09E297A1346525019B2FB984EB8E90D8DBE2DBAD378B756D82F540D
                                                      SHA-512:06E95ADF2A3EF43B133D7A0B7A81B0E6D29B7465AB5C19801525C21364D06510C3C8F9C1235A6C9193F7D38528C32AA62840E78168565E4D67A5EC2A0DADAB49
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/src/common/assets/favicons/icon_file_doc_nor-32x32.8cb0fef16653221e74b9.png
                                                      Preview:.PNG........IHDR... ... .....szz.....sRGB........fIDATX..!O.1...o`H..70.2Gr.h8...(P............c.dK...$C.fa....!.1.......i......r..%..^..H.{...@.!_..S.<.6.y....@T.B.}.c...y...z./.M.$. ...S...K...9.....:.8n.Pj.RS.*.P.....`k.6.....`.,&...x5..]a.l..@.5lh.!.......1.....`......h.......[.~G.&' =.{..>..b..Y..2.P......7.;.7P..y....B..;6.....4.....S..H.....@....3..H....[...A..U ....a.8......8..?....].-.....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (3336), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):3336
                                                      Entropy (8bit):5.223922807193601
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:442DB024DC02141AAD6796DAAAEBECC4
                                                      SHA1:9167C60999FCFC0B44E5E64BAE872B2847312166
                                                      SHA-256:DBEE4D60458E4B0FC5D8065958665311335E7CE8DAA244F53CF90D1A47DF04CE
                                                      SHA-512:C43E9617DFB31CA9B2D22C94280592D244EB7BEF31A8E1D85C5C66E69738D90DACEDBC9266FF78F83AB923AB1ADB4E633513DCABB512B04ECF34C5B5D9774E9C
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_99054"],{dx_972301:function(n,e,i){i.r(e),i.d(e,{default:function(){return _}});var o=i("dx_106267"),c=i("dx_215203"),l=i("dx_919264"),r=i("dx_804175"),u=i("dx_573455"),a=i("dx_112064"),d=i("dx_822462"),s=i("dx_713584"),f=i("dx_817052"),h=i("dx_901774"),v=i("dx_1139"),R=i("dx_92752"),b=i("dx_365885"),p=i("dx_755883"),m=i("dx_115522"),g=new(function(){function n(){var e=this;(0,l.Z)(this,n),this.monicaDom=void 0,this.monicaRoot=void 0,this.contentRect=void 0,this.visible=void 0,this.subs=[],this.handleChange=function(n){var i;n.visible?e.hasDiff(n)&&(e.contentRect=n.contentRect||e.contentRect,e.visible=n.visible,null!==(i=e.monicaDom)&&void 0!==i&&i.children.length&&e.handleMove(e.monicaDom.children[0])):e.visible=!1},this.checkOverlapping=function(n){return e.contentRect&&(0,R.default)(n.top,e.contentRect.top-n.height,e.contentRect.top+e.contentRect.height+n.height)&&(0,R.default)(n.left,e.contentRect.left-n.width-n.widt
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (5278), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):5356
                                                      Entropy (8bit):5.49292162648723
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:E66D184E57D91E38060287949DB2D7C1
                                                      SHA1:A73B9231D1291AD95A6C2A70974FEDFCA1373CCB
                                                      SHA-256:A05274546F0C4AB3E706ECB9A5501954174BBBBEEB4DC2EE93605538E28BA8A6
                                                      SHA-512:B72C9ADBAF29244CEEFF70D690F62C9E16B9562FA13774E995FE92E41AF9A797073289F88B551046FD08DD914AACD82C0BC9F36F3FA78F418C88631A466F8FDC
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{CreationDoc_Meeting_ReturnToast:"..............................."})),(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[64671],{265798:(e,t,n)=>{n.d(t,{WY:()=>l});var s=n(529644),i=n.n(s),c=n(950700),o=n(730859),r=n(249561);const a=i().create({baseURL:c.v2,withCredentials:!0,paramsSerializer:o.j6,headers:{"Content-Type":"application/json"}});a.interceptors.request.use(r.z$),(0,o.WB)(a),a.interceptors.response.use(r.d$);const l=a},805085:(e,t,n)=>{n.r(t),n.d(t,{default:()=>S});var s=n(563193),i=n(204295),c=n(165235);var o=n(998384);const r="gpf-biz-ms-presenter-tips";var a=n(265798);var l=n(264978);function u(e,t){const n=(0,c.useRef)(!1);(0,c.useEffect)((()=>n.current?e():(n.current=!0,()=>{})),t)}class d{static subscribe(e){this.entities.push(e),this.triggerShow()}static unsubscribe(e){const t=this.entities.indexOf(e);this.entities.splice(t,1),thi
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (35022)
                                                      Category:downloaded
                                                      Size (bytes):971986
                                                      Entropy (8bit):5.914432558859201
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:159838DAE4D47E3479EED47BE51A24E1
                                                      SHA1:0B86E5105E35FADC99253736E606248A892A8257
                                                      SHA-256:3A073573FA5D2680EE586C72E4F217EFE00BA22EA42EB21DC0BCE3C5994363FC
                                                      SHA-512:4010023962C1780698F8173ABE7EC1D6024C5C097289E23523A291D0FB8666F162671B68ED29728EEBC3D3B2379DA204BA2447F03E704567C1D0624204AD83F5
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/17665.b22ae57ea229c951c10b.es6.js
                                                      Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[17665],{681071:e=>{e.exports=function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")},e.exports.default=e.exports,e.exports.__esModule=!0},559692:e=>{function t(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}e.exports=function(e,n,r){return n&&t(e.prototype,n),r&&t(e,r),e},e.exports.default=e.exports,e.exports.__esModule=!0},757721:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.getRequest=t.configGlobalData=t.init=t.globalData=void 0;var r=n(122236),o=n(471742),i=null;t.globalData=new o.GlobalConfig({});t.init=function(e,n){return t.globalData.config(e),i=(0,r.createRequest)(t.globalData,n),{globalData:t.globalData,request:i}};t.configGlobalData=function(e){t.globalData.config(e)};t.getRequest=function(){return i||null}},378431:(e,t,n)=>{"use strict";var r
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (10065), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):10065
                                                      Entropy (8bit):5.249834073471495
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6E9DBA329A477160DBBBDF3ACDA62614
                                                      SHA1:0D92519A2758A96394ACC8212A5C4597D8BA1668
                                                      SHA-256:27C19B1BFAC0C556AE4B1969235193DFA0C2E45B9A8BCB7E801B4BBCB36CA327
                                                      SHA-512:41BF5B45E5D021CF4648EF622E9DCCEE01EB50A4C70B5AF5EF44173B8EA46F4B73B51567FB91C3E4FD09E7CC051773B9343D23329C42ACA769EAC9B53F1010F7
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/default~273344~docx_subscription~history~module_infra_watchdog.de4b81a1.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_82755"],{dx_132119:function(e,i,n){n.d(i,{C:function(){return w},t:function(){return B}});var d=n("dx_774561"),r=n("dx_298652"),o=n("dx_919264"),a=n("dx_804175"),s=n("dx_154834"),h=n("dx_771180"),l=n("dx_650279"),c=n("dx_196653"),u=n("dx_601110"),p=n("dx_67667"),g=n("dx_169931"),v=n("dx_314921"),f=n("dx_112955"),k=n("dx_40063"),y=n("dx_596799"),I=n("dx_978618");function C(e,i){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var d=Object.getOwnPropertySymbols(e);i&&(d=d.filter((function(i){return Object.getOwnPropertyDescriptor(e,i).enumerable}))),n.push.apply(n,d)}return n}function _(e){for(var i=1;i<arguments.length;i++){var n=null!=arguments[i]?arguments[i]:{};i%2?C(Object(n),!0).forEach((function(i){(0,d.Z)(e,i,n[i])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):C(Object(n)).forEach((function(i){Object.defineProperty(e,i,Object.getOwnPropertyDescriptor(n,i))})
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65522), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):199973
                                                      Entropy (8bit):5.360195744364196
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:0CC19CC1D0F7EE4F7F66FC701003FE13
                                                      SHA1:2649519621D804CEF1A36340C466318C05C37D89
                                                      SHA-256:78F66221F4DBEB1B64D236967C18C9A12B09D5217670907A4EED431C58183C71
                                                      SHA-512:620EDB5D5A9A49092B153FFEC88CF610AED693C2E1FE0817985F20F5467A6414BBA9CC82DE2266EB6196CDAEF67FA44653627F283B5C5C891D55151BA9EF4398
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/vendors~161197~ai_prompt~module_block_ai~module_infra_doc-copilot-migration-module~shortcut_entry~whiteboard-externals-async-pc.7ea39447.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_61636"],{dx_113678:function(e,n,r){r.d(n,{e2:function(){return ao},MG:function(){return Ei},ZC:function(){return nt},d:function(){return _t},vp:function(){return Xt},gb:function(){return lo},gq:function(){return ko},hk:function(){return ro},nO:function(){return Vt},at:function(){return $t},UE:function(){return qt},iA:function(){return Fo},pj:function(){return Ko},SC:function(){return No},xv:function(){return kt},$3:function(){return vn},RR:function(){return Tr},UZ:function(){return Cr},kr:function(){return Si},MT:function(){return kn},Vf:function(){return Ce},R:function(){return Sn},jx:function(){return ie},Lu:function(){return xn},fD:function(){return ne},ah:function(){return xr},Tj:function(){return Dn},Dx:function(){return Or},rI:function(){return ar},Ky:function(){return be},m5:function(){return br},cG:function(){return Wr},Ps:function(){return Rn},r1:function(){return si},r6:function(){return ai},X8:function(){retur
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (12502), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):12502
                                                      Entropy (8bit):5.460679832829017
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:0EEC1C75B24983EA94D91F806E60BBAA
                                                      SHA1:BAB6A60FDD02DCEBC14046291E7D3FD098BFC69D
                                                      SHA-256:D1880B5C932310D89A6EF95DE942C7393E9782314EADD88916D612EA720576C4
                                                      SHA-512:70C602B1E50DAB233A5B135275F4DDCFD9E8FBD8DAA73E41DF4023FBD2847C0550996C45E494BCF37ADF20834DB01CAD0F8C90678F7EF4F361451C82EB6F2FD9
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/default~221314~feat_shortcutCommandAsync~feat_shortcutCommandSync.84a87f9e.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_50983"],{dx_320723:function(e,n,r){r.d(n,{as:function(){return Q},IO:function(){return $},n2:function(){return H},sj:function(){return q},OW:function(){return Y},TL:function(){return ne},um:function(){return re},hp:function(){return ie},TF:function(){return oe},Qu:function(){return ce},qm:function(){return le},ES:function(){return ue},r:function(){return ae},Xd:function(){return de},dY:function(){return se}});var i=r("dx_298652"),o=r("dx_1139"),c=r("dx_774561"),l=r("dx_335067"),u=r("dx_367017"),a=r.n(u),d=r("dx_638934"),s=r("dx_755883"),p=r("dx_82593"),f=r("dx_745470"),v=r("dx_618988"),b=r("dx_737229"),k=r("dx_284217"),x=r("dx_60906"),_=r("dx_646587"),m=r("dx_857959"),h=r("dx_205776"),g=r("dx_126703"),y=r("dx_196653"),T=r("dx_287944"),B=r("dx_471157"),S=r("dx_990418"),I=r("dx_355741"),A=r("dx_917987"),E=r("dx_405688"),C=r("dx_679824"),w=r("dx_734408"),O=r("dx_139920"),M=r("dx_982739"),L=r("dx_257857"),Z=r("dx_676982"),P=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (63937), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):272705
                                                      Entropy (8bit):5.561438007934938
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:B20FC2495EEEA1C59BA2CD65C52D594C
                                                      SHA1:E7C56A7BFBE7EAE4DFAEB7AC5853D376594FFAA6
                                                      SHA-256:98321E146E6527D71E8B91052B21E2B2ADBB02B3F212F558F48AF929B56E2354
                                                      SHA-512:D95B12ADDD13C44F71C836D3AE26D474FDC871D751F71D4D473F62411F69DEABEAD2905AC626952A2D8228BAE3F558469446B97AACB7B5F39B7F5F3BED0D0930
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{LarkCCM_Bitable_Profile_HelpCenter_HelpCenterLink_Feishu:"https://www.feishu.cn/hc/zh-CN/category/6933474572494716956-%E5%A4%9A%E7%BB%B4%E8%A1%A8%E6%A0%BC",LarkCCM_Bitable_Profile_HelpCenter_HelpCenterLink_Lark:"https://www.larksuite.com/hc/zh-CN/category/7085316334061355014",LarkCCM_Profile_HelpCenter_HelpCenterLink_Feishu:"https://www.feishu.cn/hc/zh-CN/category/6933474571605508097?from=in-ccm-profile",LarkCCM_Profile_HelpCenter_HelpCenterLink_Lark:"https://www.larksuite.com/hc/zh-CN/category/7054521473087569925?from=in-ccm-profile","sheet.transform_bitable.helper_doc":"https://www.feishu.cn/hc/zh-CN/articles/360049067798","sheet.transform_bitable.helper_doc_Lark":"https://www.larksuite.com/hc/zh-CN/articles/360048488007","feedback.feedback_new_window_open_fail":"..........................",Bitable_History_CustomerService_SupportLink_Feishu:"https://applink.feishu.cn/
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):196317
                                                      Entropy (8bit):5.187722542822145
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:CEF4D14366410A9B593B409D284E084D
                                                      SHA1:64D4B11A7E84114169AAE007F248034B42884242
                                                      SHA-256:AD3F78DF3EAABAF2709C53EDD0E4196A5709AD057B7DD6C22FF3C2CF4CEF5F91
                                                      SHA-512:2F32B74584672DA1B09109E76F2D1F1799B638BB331F6B20496D943023C087BF22415A321FA4EC8E4FC2D7F02BFB1C4E3CE7EA8969D8C253A4AD7BBEAE8424B2
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_59299"],{dx_852286:function(M){M.exports="data:image/svg+xml;base64,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
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (61630), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):61630
                                                      Entropy (8bit):5.341987291580956
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:0A6BB34FFA6BBFDE89CBF2535C0C9DD6
                                                      SHA1:63CA748455E2CA3F10F0D484F129C35B86F901AA
                                                      SHA-256:86244AC62D5B95EA713FAE1E171B2C3A887FA3E2CAABF82CE77FFC7E5705B063
                                                      SHA-512:00629CBB9D8284FBC0C74EDF5D7AD4BC765543F8015EAEFBF3B93C0E42A364FE04E00377FF9E5C87A2DBC4EB30CE8F6A53D49C34D4A45E0600BEA6E302902859
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_37172"],{dx_983681:function(e,n,r){r.d(n,{W:function(){return h}});var o=r("dx_919264"),i=r("dx_804175"),a=r("dx_573455"),l=r("dx_112064"),s=r("dx_822462"),c=r("dx_713584"),d=r.n(c);function u(e){var n=function(){if("undefined"===typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"===typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(e){return!1}}();return function(){var r,o=(0,s.Z)(e);if(n){var i=(0,s.Z)(this).constructor;r=Reflect.construct(o,arguments,i)}else r=o.apply(this,arguments);return(0,l.Z)(this,r)}}var h=function(e){(0,a.Z)(r,e);var n=u(r);function r(){return(0,o.Z)(this,r),n.apply(this,arguments)}return(0,i.Z)(r,[{key:"render",value:function(){var e=this.props.style;return d().createElement("svg",{width:"42",height:"42",style:{height:"100%"},viewBox:"0 0 42 42",fill:null===e||void 0===e?void 0:e.fill,x
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2619), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):2619
                                                      Entropy (8bit):4.9993627097069275
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:33352E06A9EB2AADD0E5A90AEF652B58
                                                      SHA1:DDE84EA1C270B09F94DECE9B2D750F87968BC05B
                                                      SHA-256:CAC32D0B910D7381B296CE17C5A113EEE6EA3B23EBE2EE32A4F271D874933C3A
                                                      SHA-512:FCE229BD2B09CD78866FE10B738DE9D746DEF6594CCD927FF4E40B8693D6F84BC0AE2A25D7A9452136031386436F556BDAE0BD4461D7657F605EFA422F9C8E54
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/eesz/bear/docx/module/vendors~309546~abbreviation_creator~doc-info-editor-panel~docx_send_to_chat~docx_share_link_forward_panel~docx_ud_url_preview_open~docx_ud_url_preview_web~feat_tool-box-group-items-async~module_block__andm_13.fc47f202.chunk.js
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_51124"],{dx_710289:function(e,n,c){c.d(n,{zvj:function(){return r},VMD:function(){return _},gv$:function(){return i},k3B:function(){return u},uAD:function(){return l},ln7:function(){return o},zuI:function(){return a},tq:function(){return p},xVp:function(){return f},UxL:function(){return s},qeG:function(){return k},U8C:function(){return m},FnC:function(){return b},X0p:function(){return v},$y4:function(){return d},tUT:function(){return w},YBO:function(){return x},rP9:function(){return h},vLK:function(){return g},oc6:function(){return C},dT:function(){return j},QD5:function(){return D},$DB:function(){return q},OG7:function(){return z},PHG:function(){return B},xan:function(){return G},dLF:function(){return H},QDf:function(){return L},v7O:function(){return O},wox:function(){return Q},mt6:function(){return U},lWC:function(){return Y},H6d:function(){return $},N1n:function(){return y},lYv:function(){return A},sJf:function(){retu
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (62956), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):342773
                                                      Entropy (8bit):5.64641552421226
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:954B89066DA12F5AD5FF055110D0F1DF
                                                      SHA1:4FCDE96EE8DB4B9DA7DF869FAF4B215E3AC3BFBD
                                                      SHA-256:CCCB9AD6008F5B7DD270F9E1AC3CCE5340AD468E50E360D639E98F335254D516
                                                      SHA-512:45E79D7DB1DA7B2C202B8A890F25BC0F90C0D57D86EE86725952B5DCCD66A95D202F9DB3E2DFFDDC0E05E02BDF41DD67885917552BA44E927109EB7B1E81B521
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lf-scm-sg.larksuitecdn.com/ccm/pc/web/resource/bear/js/bear-docx-loadable-comment.ed026ed370ee56562f9e.es6.js
                                                      Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{CreationDoc_Docs_SelectedMembersOrGroups:"...{select_count} .....","common.determine":"..","common.cancel":"..",LarkCCM_Docs_BlockError_PasteUnlogged_Toast:"...........","common.operation_failed":"..........",CreationDoc_ECM_AdminDisableToast:"...........","permission.embed.contact_authornew":"..${username}......","permission.embed.apply_btn":"..","permission.embed.share_tips_external_cannot_apply_permission":"............................","comment.leave_page_warning_message":"....................","common.contact":"....","common.refresh":"..","vc.oops.content":"..................","error.system_and_reload":".............","error.occurred":"...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (7988), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):7988
                                                      Entropy (8bit):5.348889672753491
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:AFEC89F997196E6D0C465333C0932AB2
                                                      SHA1:45C00B1B9F668171A538202F0125D15A79759A34
                                                      SHA-256:F82E7AD40A058AC001454403FBA40270C8C83BB0A503ECB30AD9527C300CAA8F
                                                      SHA-512:9459445582D2B7CD1933C5989F11E91F36FB5B738CF397C54FE8F81C279FFD15BB809833DBA65F50D87791DF7265E1973B6CB194DAC3E5A2D44A995279AE2806
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_85726"],{dx_862757:function(e,n,i){i.r(n),i.d(n,{default:function(){return U}});var o=i("dx_573455"),r=i("dx_112064"),u=i("dx_822462"),c=i("dx_919264"),s=i("dx_804175"),l=i("dx_90385"),d=i("dx_298652"),a=i("dx_275423"),v=i("dx_742424"),f=i("dx_576176"),h=i("dx_141573"),p=i("dx_627030"),b=i("dx_480789"),x=i("dx_173152"),m=function(){function e(n){(0,c.Z)(this,e),this.selectionAPI=n,this.isActive$=new v.X(!0),this.isActiveSub=void 0}return(0,s.Z)(e,[{key:"isActive",value:function(){return this.isActive$.getValue()}},{key:"start",value:function(){var n=this;if(!this.isActiveSub){this.isActive$.next(!0);var i=e.activeEvents,o=e.ACTIVE_EXPIRATION_PERIOD,r=f.T.apply(void 0,(0,d.Z)(i.map((function(e){return(0,h.R)(window,e)})))).pipe((0,p.h)(!0)),u=r.pipe((0,b.b)(o),(0,p.h)(!1));this.isActiveSub=(0,f.T)(r,u).pipe((0,x.U)((function(e){return e||n.editorHasFocus()}))).subscribe(this.isActive$)}}},{key:"stop",value:function(){this
                                                      No static file info