Edit tour

Windows Analysis Report
https://paste.ubuntu.com/p/2xjw98FbQJ

Overview

General Information

Sample URL:https://paste.ubuntu.com/p/2xjw98FbQJ
Analysis ID:1641689
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

Yara detected ZipBomb
Installs a global mouse hook
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 7004 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://paste.ubuntu.com/p/2xjw98FbQJ MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 3892 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2008,i,14281429490120117090,4404004132079622771,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2140 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • sorceress-alive.exe (PID: 7464 cmdline: "C:\Users\user\Downloads\sorceress-alive.exe" MD5: F935BE50D37B4518DA92675A18D1F038)
  • OpenWith.exe (PID: 5580 cmdline: C:\Windows\system32\OpenWith.exe -Embedding MD5: E4A834784FA08C17D47A1E72429C5109)
  • cleanup
SourceRuleDescriptionAuthorStrings
C:\Users\user\Downloads\dc993ba7-1726-400b-b646-bfa5343053c9.tmpJoeSecurity_ZipBombYara detected ZipBombJoe Security
    C:\Users\user\Downloads\dc993ba7-1726-400b-b646-bfa5343053c9.tmpJoeSecurity_ZipBombYara detected ZipBombJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results
      Source: unknownHTTPS traffic detected: 185.125.188.23:443 -> 192.168.2.16:49703 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 185.125.188.23:443 -> 192.168.2.16:49710 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 185.125.190.21:443 -> 192.168.2.16:49716 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 185.125.190.21:443 -> 192.168.2.16:49722 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 185.125.190.21:443 -> 192.168.2.16:49724 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 185.125.190.21:443 -> 192.168.2.16:49723 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.186.68:443 -> 192.168.2.16:49727 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 185.125.190.29:443 -> 192.168.2.16:49728 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.16:49729 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.16:49730 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 2.19.122.209:443 -> 192.168.2.16:49739 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.105.226.39:443 -> 192.168.2.16:49749 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.23.110:443 -> 192.168.2.16:49767 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 95.101.182.48:443 -> 192.168.2.16:49847 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.6.163:443 -> 192.168.2.16:49861 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 95.101.182.48:443 -> 192.168.2.16:49886 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.16:49889 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.16:49891 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.97.230.178:443 -> 192.168.2.16:49914 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.98.16.210:443 -> 192.168.2.16:49921 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.99.150.50:443 -> 192.168.2.16:49926 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.98.16.210:443 -> 192.168.2.16:49925 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.99.150.66:443 -> 192.168.2.16:49932 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.99.150.2:443 -> 192.168.2.16:49937 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.99.157.18:443 -> 192.168.2.16:49943 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.99.150.50:443 -> 192.168.2.16:49950 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.99.150.2:443 -> 192.168.2.16:49961 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.6.163:443 -> 192.168.2.16:49974 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.6.163:443 -> 192.168.2.16:49976 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 2.19.122.209:443 -> 192.168.2.16:49993 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 2.19.122.209:443 -> 192.168.2.16:49999 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.16:50003 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.16:50068 version: TLS 1.2
      Source: chrome.exeMemory has grown: Private usage: 21MB later: 36MB
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.67
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.67
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.67
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.67
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.67
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.67
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.67
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /p/2xjw98FbQJ HTTP/1.1Host: paste.ubuntu.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /p/2xjw98FbQJ/ HTTP/1.1Host: paste.ubuntu.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static/css/highlight.css HTTP/1.1Host: paste.ubuntu.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://paste.ubuntu.com/p/2xjw98FbQJ/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static/css/styles.css HTTP/1.1Host: paste.ubuntu.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://paste.ubuntu.com/p/2xjw98FbQJ/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static/js/copyToClipboard.js HTTP/1.1Host: paste.ubuntu.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://paste.ubuntu.com/p/2xjw98FbQJ/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /v1/vanilla-framework-version-2.5.0.min.css HTTP/1.1Host: assets.ubuntu.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://paste.ubuntu.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
      Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
      Source: global trafficHTTP traffic detected: GET /v1/e8c07df6-Ubuntu-L_W.woff2 HTTP/1.1Host: assets.ubuntu.comConnection: keep-aliveOrigin: https://paste.ubuntu.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets.ubuntu.com/v1/vanilla-framework-version-2.5.0.min.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /v1/7f100985-Ubuntu-Th_W.woff2 HTTP/1.1Host: assets.ubuntu.comConnection: keep-aliveOrigin: https://paste.ubuntu.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets.ubuntu.com/v1/vanilla-framework-version-2.5.0.min.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /v1/fff37993-Ubuntu-R_W.woff2 HTTP/1.1Host: assets.ubuntu.comConnection: keep-aliveOrigin: https://paste.ubuntu.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets.ubuntu.com/v1/vanilla-framework-version-2.5.0.min.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /v1/49a1a858-favicon-32x32.png HTTP/1.1Host: assets.ubuntu.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://paste.ubuntu.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /v1/49a1a858-favicon-32x32.png HTTP/1.1Host: assets.ubuntu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /:f:/g/personal/cloud_atridevcloud_onmicrosoft_com/Et7iN9nN_AVFgrksizo97SUBwyV1nxvBBSd-bhpXHfNGrw HTTP/1.1Host: atridevcloud-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /personal/cloud_atridevcloud_onmicrosoft_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fcloud%5Fatridevcloud%5Fonmicrosoft%5Fcom%2FDocuments%2F%E5%88%86%E4%BA%AB%2Ftest&ga=1 HTTP/1.1Host: atridevcloud-my.sharepoint.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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
      Source: global trafficHTTP traffic detected: GET /_layouts/15/spwebworkerproxy.ashx HTTP/1.1Host: atridevcloud-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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
      Source: global trafficHTTP traffic detected: GET /_layouts/15/spwebworkerproxy.ashx HTTP/1.1Host: atridevcloud-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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
      Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.uiLLJjqnhCQ.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8NP2y291iiPDmfAN0GV3dvCuqlYA/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /personal/cloud_atridevcloud_onmicrosoft_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fcloud%5Fatridevcloud%5Fonmicrosoft%5Fcom%2FDocuments%2F%E5%88%86%E4%BA%AB%2Ftest&ga=1 HTTP/1.1Host: atridevcloud-my.sharepoint.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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
      Source: global trafficHTTP traffic detected: GET /_layouts/15/images/odbfavicon.ico?rev=47 HTTP/1.1Host: atridevcloud-my.sharepoint.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://atridevcloud-my.sharepoint.com/personal/cloud_atridevcloud_onmicrosoft_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fcloud%5Fatridevcloud%5Fonmicrosoft%5Fcom%2FDocuments%2F%E5%88%86%E4%BA%AB%2Ftest&ga=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=77u/PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48U1A+VjEzLDBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uI2JlYWNmMjBlZDhjZjFmNjEwM2U4MTU1MTJhYjkyZGQwZjVhZDY5MDk5NjA5YjYwNDBhNzQ2ZDE1Njc4YjY1MGEsMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jYmVhY2YyMGVkOGNmMWY2MTAzZTgxNTUxMmFiOTJkZDBmNWFkNjkwOTk2MDliNjA0MGE3NDZkMTU2NzhiNjUwYSwxMzM4Njc3MDQ4MDAwMDAwMDAsMCwxMzM4Njg1NjU4MDM0NTc4MjgsMC4wLjAuMCwyNTgsZGNjY2VlMzItYmE2Mi00NWI1LWJjODktMGY2YWM3ODM0YWI5LCwsNDNhNTBkODktMTE3ZC00YjU2LWFmYTUtYmEyZWRhY2VhYTg3LDQzYTUwZDg5LTExN2QtNGI1Ni1hZmE1LWJhMmVkYWNlYWE4NyxnNUVxcGpWRHFFSytsM1VwT1hSYVF3LDAsMCwwLCwsLDI2NTA0Njc3NDM5OTk5OTk5OTksMCwsLCwsLCwwLCwxOTU5OTQsTkxITm9QekJlYzNqTGxRc1NZb0w1UTFFZ2ZFLEFtcFJ5eC8xcGNRR1BJOTYwNnNhMEFpcFpjMDg2SkRPVVRXL292WUN4Ry9ZYmptN2hqMm02Q2FLTS9KTms5K0pNVHJiVmVXU3V1ekJZMnVyVGVRUUhwTWhLTVhpRWh1QWc2Nk5HQmlpcGlJK0phdjA2NC9qdkplLzA5VjAwNFQwL3BGd1VVazcvM29rUDg5cjVLMk9nZ0psNUg2bmhFRk5SWlJZU2dCSkRpRWpWQkVnd25RZnUxSlYyalFtZkxFS0ZOZVJMRUh6TkJabGUycDRWMjYrb1RsbzNLUERHd1RsT2dseVlKR2lkM2xMYnppSWJzSElJOTd5R3hpeFAxVGpyWFpEWkhmSUs0OFJpNkowYWw2bG8xZWpMZ2JLS1U5NG05V3lRaG5YbUNPbno2bFpEVnlKaVFaTDhWblRGWE9vcHo0bnE0eUVrenBuelhYVCt6MmEvdz09PC9TUD4=
      Source: global trafficHTTP traffic detected: GET /_layouts/15/images/BLANK.gif HTTP/1.1Host: atridevcloud-my.sharepoint.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://atridevcloud-my.sharepoint.com/personal/cloud_atridevcloud_onmicrosoft_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fcloud%5Fatridevcloud%5Fonmicrosoft%5Fcom%2FDocuments%2F%E5%88%86%E4%BA%AB%2Ftest&ga=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=77u/PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48U1A+VjEzLDBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uI2JlYWNmMjBlZDhjZjFmNjEwM2U4MTU1MTJhYjkyZGQwZjVhZDY5MDk5NjA5YjYwNDBhNzQ2ZDE1Njc4YjY1MGEsMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jYmVhY2YyMGVkOGNmMWY2MTAzZTgxNTUxMmFiOTJkZDBmNWFkNjkwOTk2MDliNjA0MGE3NDZkMTU2NzhiNjUwYSwxMzM4Njc3MDQ4MDAwMDAwMDAsMCwxMzM4Njg1NjU4MDM0NTc4MjgsMC4wLjAuMCwyNTgsZGNjY2VlMzItYmE2Mi00NWI1LWJjODktMGY2YWM3ODM0YWI5LCwsNDNhNTBkODktMTE3ZC00YjU2LWFmYTUtYmEyZWRhY2VhYTg3LDQzYTUwZDg5LTExN2QtNGI1Ni1hZmE1LWJhMmVkYWNlYWE4NyxnNUVxcGpWRHFFSytsM1VwT1hSYVF3LDAsMCwwLCwsLDI2NTA0Njc3NDM5OTk5OTk5OTksMCwsLCwsLCwwLCwxOTU5OTQsTkxITm9QekJlYzNqTGxRc1NZb0w1UTFFZ2ZFLEFtcFJ5eC8xcGNRR1BJOTYwNnNhMEFpcFpjMDg2SkRPVVRXL292WUN4Ry9ZYmptN2hqMm02Q2FLTS9KTms5K0pNVHJiVmVXU3V1ekJZMnVyVGVRUUhwTWhLTVhpRWh1QWc2Nk5HQmlpcGlJK0phdjA2NC9qdkplLzA5VjAwNFQwL3BGd1VVazcvM29rUDg5cjVLMk9nZ0psNUg2bmhFRk5SWlJZU2dCSkRpRWpWQkVnd25RZnUxSlYyalFtZkxFS0ZOZVJMRUh6TkJabGUycDRWMjYrb1RsbzNLUERHd1RsT2dseVlKR2lkM2xMYnppSWJzSElJOTd5R3hpeFAxVGpyWFpEWkhmSUs0OFJpNkowYWw2bG8xZWpMZ2JLS1U5NG05V3lRaG5YbUNPbno2bFpEVnlKaVFaTDhWblRGWE9vcHo0bnE0eUVrenBuelhYVCt6MmEvdz09PC9TUD4=
      Source: global trafficHTTP traffic detected: GET /personal/cloud_atridevcloud_onmicrosoft_com/_api/v2.1/graphql HTTP/1.1Host: atridevcloud-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]
      Source: global trafficHTTP traffic detected: GET /_layouts/15/images/odbfavicon.ico?rev=47 HTTP/1.1Host: atridevcloud-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]
      Source: global trafficHTTP traffic detected: GET /_layouts/15/images/BLANK.gif HTTP/1.1Host: atridevcloud-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]
      Source: global trafficHTTP traffic detected: GET /personal/cloud_atridevcloud_onmicrosoft_com/_layouts/15/serviceworkerproxy.aspx?serviceWorkerUrl=https%3A%2F%2Fres-1.cdn.office.net%2Ffiles%2Fodsp-web-prod_2025-03-07.002%2Fodspwebworkers%2Fen-us%2Fspartanlistpostpltworker.js HTTP/1.1Host: atridevcloud-my.sharepoint.comConnection: keep-aliveAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://atridevcloud-my.sharepoint.com/personal/cloud_atridevcloud_onmicrosoft_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fcloud%5Fatridevcloud%5Fonmicrosoft%5Fcom%2FDocuments%2F%E5%88%86%E4%BA%AB%2Ftest&ga=1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]
      Source: global trafficHTTP traffic detected: GET /personal/cloud_atridevcloud_onmicrosoft_com/_api/web/GetListUsingPath(DecodedUrl=@a1)/RenderListDataAsStream?@a1=%27%2Fpersonal%2Fcloud%5Fatridevcloud%5Fonmicrosoft%5Fcom%2FDocuments%27&RootFolder=%2Fpersonal%2Fcloud%5Fatridevcloud%5Fonmicrosoft%5Fcom%2FDocuments%2F%E5%88%86%E4%BA%AB%2Ftest&TryNewExperienceSingle=TRUE HTTP/1.1Host: atridevcloud-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]
      Source: global trafficHTTP traffic detected: GET /_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%2C%7B%22id%22%3A%22Agreements%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&spartanOneDriveWireframe=true&streamViewServerLoad=true&streamInlineScript=true&compWWFlow=true&atomic=true&g=0&l2=true HTTP/1.1Host: atridevcloud-my.sharepoint.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://atridevcloud-my.sharepoint.com/personal/cloud_atridevcloud_onmicrosoft_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fcloud%5Fatridevcloud%5Fonmicrosoft%5Fcom%2FDocuments%2F%E5%88%86%E4%BA%AB%2Ftest&ga=1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]
      Source: global trafficHTTP traffic detected: GET /personal/cloud_atridevcloud_onmicrosoft_com/_api/web/GetListUsingPath(DecodedUrl=@a1)/RenderListDataAsStream?@a1=%27%2Fpersonal%2Fcloud%5Fatridevcloud%5Fonmicrosoft%5Fcom%2FDocuments%27&TryNewExperienceSingle=TRUE HTTP/1.1Host: atridevcloud-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=77u/PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48U1A+VjEzLDBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uI2JlYWNmMjBlZDhjZjFmNjEwM2U4MTU1MTJhYjkyZGQwZjVhZDY5MDk5NjA5YjYwNDBhNzQ2ZDE1Njc4YjY1MGEsMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jYmVhY2YyMGVkOGNmMWY2MTAzZTgxNTUxMmFiOTJkZDBmNWFkNjkwOTk2MDliNjA0MGE3NDZkMTU2NzhiNjUwYSwxMzM4Njc3MDQ4MDAwMDAwMDAsMCwxMzM4Njg1NjU4MDM0NTc4MjgsMC4wLjAuMCwyNTgsZGNjY2VlMzItYmE2Mi00NWI1LWJjODktMGY2YWM3ODM0YWI5LCwsNDNhNTBkODktMTE3ZC00YjU2LWFmYTUtYmEyZWRhY2VhYTg3LDQzYTUwZDg5LTExN2QtNGI1Ni1hZmE1LWJhMmVkYWNlYWE4NyxnNUVxcGpWRHFFSytsM1VwT1hSYVF3LDAsMCwwLCwsLDI2NTA0Njc3NDM5OTk5OTk5OTksMCwsLCwsLCwwLCwxOTU5OTQsTkxITm9QekJlYzNqTGxRc1NZb0w1UTFFZ2ZFLEFtcFJ5eC8xcGNRR1BJOTYwNnNhMEFpcFpjMDg2SkRPVVRXL292WUN4Ry9ZYmptN2hqMm02Q2FLTS9KTms5K0pNVHJiVmVXU3V1ekJZMnVyVGVRUUhwTWhLTVhpRWh1QWc2Nk5HQmlpcGlJK0phdjA2NC9qdkplLzA5VjAwNFQwL3BGd1VVazcvM29rUDg5cjVLMk9nZ0psNUg2bmhFRk5SWlJZU2dCSkRpRWpWQkVnd25RZnUxSlYyalFtZkxFS0ZOZVJMRUh6TkJabGUycDRWMjYrb1RsbzNLUERHd1RsT2dseVlKR2lkM2xMYnppSWJzSElJOTd5R3hpeFAxVGpyWFpEWkhmSUs0OFJpNkowYWw2bG8xZWpMZ2JLS1U5NG05V3lRaG5YbUNPbno2bFpEVnlKaVFaTDhWblRGWE9vcHo0bnE0eUVrenBuelhYVCt6MmEvdz09PC9TUD4=; FeatureOverrides_experiments=[]
      Source: global trafficHTTP traffic detected: GET /personal/cloud_atridevcloud_onmicrosoft_com/_api/v2.0/sites/%7B7f0f631a-8685-4822-b13d-d4a765c9a564%7D/lists/%7Bf5b506b5-51b1-4556-bad4-d8dc810635cd%7D/items/delta?token=latest HTTP/1.1Host: atridevcloud-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Content-Type: application/json;odata=verboseX-RestrictedReadCapabilities: ForceCheckOut,RequiredColumn,ContentApproval,Irm,ExcludeFromOfflineClient,DocumentParser,DraftItemSecurity,ItemLevelPermissionsAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: emptyReferer: https://atridevcloud-my.sharepoint.com/personal/cloud_atridevcloud_onmicrosoft_com/_layouts/15/serviceworkerproxy.aspx?serviceWorkerUrl=https%3A%2F%2Fres-1.cdn.office.net%2Ffiles%2Fodsp-web-prod_2025-03-07.002%2Fodspwebworkers%2Fen-us%2Fspartanlistpostpltworker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=77u/PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48U1A+VjEzLDBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uI2JlYWNmMjBlZDhjZjFmNjEwM2U4MTU1MTJhYjkyZGQwZjVhZDY5MDk5NjA5YjYwNDBhNzQ2ZDE1Njc4YjY1MGEsMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jYmVhY2YyMGVkOGNmMWY2MTAzZTgxNTUxMmFiOTJkZDBmNWFkNjkwOTk2MDliNjA0MGE3NDZkMTU2NzhiNjUwYSwxMzM4Njc3MDQ4MDAwMDAwMDAsMCwxMzM4Njg1NjU4MDM0NTc4MjgsMC4wLjAuMCwyNTgsZGNjY2VlMzItYmE2Mi00NWI1LWJjODktMGY2YWM3ODM0YWI5LCwsNDNhNTBkODktMTE3ZC00YjU2LWFmYTUtYmEyZWRhY2VhYTg3LDQzYTUwZDg5LTExN2QtNGI1Ni1hZmE1LWJhMmVkYWNlYWE4NyxnNUVxcGpWRHFFSytsM1VwT1hSYVF3LDAsMCwwLCwsLDI2NTA0Njc3NDM5OTk5OTk5OTksMCwsLCwsLCwwLCwxOTU5OTQsTkxITm9QekJlYzNqTGxRc1NZb0w1UTFFZ2ZFLEFtcFJ5eC8xcGNRR1BJOTYwNnNhMEFpcFpjMDg2SkRPVVRXL292WUN4Ry9ZYmptN2hqMm02Q2FLTS9KTms5K0pNVHJiVmVXU3V1ekJZMnVyVGVRUUhwTWhLTVhpRWh1QWc2Nk5HQmlpcGlJK0phdjA2NC9qdkplLzA5VjAwNFQwL3BGd1VVazcvM29rUDg5cjVLMk9nZ0psNUg2bmhFRk5SWlJZU2dCSkRpRWpWQkVnd25RZnUxSlYyalFtZkxFS0ZOZVJMRUh6TkJabGUycDRWMjYrb1RsbzNLUERHd1RsT2dseVlKR2lkM2xMYnppSWJzSElJOTd5R3hpeFAxVGpyWFpEWkhmSUs0OFJpNkowYWw2bG8xZWpMZ2JLS1U5NG05V3lRaG5YbUNPbno2bFpEVnlKaVFaTDhWblRGWE9vcHo0bnE0eUVrenBuelhYVCt6MmEvdz09PC9TUD4=; FeatureOverrides_experiments=[]
      Source: global trafficHTTP traffic detected: GET /personal/cloud_atridevcloud_onmicrosoft_com/_api/v2.0/sites/root/lists/%7Bf5b506b5-51b1-4556-bad4-d8dc810635cd%7D/subscriptions/socketIo?listItemIds= HTTP/1.1Host: atridevcloud-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Content-Type: application/json;odata=verbosePrefer: NotificationSessionAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: emptyReferer: https://atridevcloud-my.sharepoint.com/personal/cloud_atridevcloud_onmicrosoft_com/_layouts/15/serviceworkerproxy.aspx?serviceWorkerUrl=https%3A%2F%2Fres-1.cdn.office.net%2Ffiles%2Fodsp-web-prod_2025-03-07.002%2Fodspwebworkers%2Fen-us%2Fspartanlistpostpltworker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=77u/PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48U1A+VjEzLDBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uI2JlYWNmMjBlZDhjZjFmNjEwM2U4MTU1MTJhYjkyZGQwZjVhZDY5MDk5NjA5YjYwNDBhNzQ2ZDE1Njc4YjY1MGEsMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jYmVhY2YyMGVkOGNmMWY2MTAzZTgxNTUxMmFiOTJkZDBmNWFkNjkwOTk2MDliNjA0MGE3NDZkMTU2NzhiNjUwYSwxMzM4Njc3MDQ4MDAwMDAwMDAsMCwxMzM4Njg1NjU4MDM0NTc4MjgsMC4wLjAuMCwyNTgsZGNjY2VlMzItYmE2Mi00NWI1LWJjODktMGY2YWM3ODM0YWI5LCwsNDNhNTBkODktMTE3ZC00YjU2LWFmYTUtYmEyZWRhY2VhYTg3LDQzYTUwZDg5LTExN2QtNGI1Ni1hZmE1LWJhMmVkYWNlYWE4NyxnNUVxcGpWRHFFSytsM1VwT1hSYVF3LDAsMCwwLCwsLDI2NTA0Njc3NDM5OTk5OTk5OTksMCwsLCwsLCwwLCwxOTU5OTQsTkxITm9QekJlYzNqTGxRc1NZb0w1UTFFZ2ZFLEFtcFJ5eC8xcGNRR1BJOTYwNnNhMEFpcFpjMDg2SkRPVVRXL292WUN4Ry9ZYmptN2hqMm02Q2FLTS9KTms5K0pNVHJiVmVXU3V1ekJZMnVyVGVRUUhwTWhLTVhpRWh1QWc2Nk5HQmlpcGlJK0phdjA2NC9qdkplLzA5VjAwNFQwL3BGd1VVazcvM29rUDg5cjVLMk9nZ0psNUg2bmhFRk5SWlJZU2dCSkRpRWpWQkVnd25RZnUxSlYyalFtZkxFS0ZOZVJMRUh6TkJabGUycDRWMjYrb1RsbzNLUERHd1RsT2dseVlKR2lkM2xMYnppSWJzSElJOTd5R3hpeFAxVGpyWFpEWkhmSUs0OFJpNkowYWw2bG8xZWpMZ2JLS1U5NG05V3lRaG5YbUNPbno2bFpEVnlKaVFaTDhWblRGWE9vcHo0bnE0eUVrenBuelhYVCt6MmEvdz09PC9TUD4=; FeatureOverrides_experiments=[]
      Source: global trafficHTTP traffic detected: GET /personal/cloud_atridevcloud_onmicrosoft_com/_api/v2.0/sites/%7B7f0f631a-8685-4822-b13d-d4a765c9a564%7D/lists/%7Bf5b506b5-51b1-4556-bad4-d8dc810635cd%7D/items/delta?token=latest HTTP/1.1Host: atridevcloud-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]
      Source: global trafficHTTP traffic detected: GET /_layouts/15/SPComponentRegistry.ashx?projects=[%22STS%22]&languages=%5B%5D HTTP/1.1Host: atridevcloud-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/jsonContent-Type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://atridevcloud-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%2C%7B%22id%22%3A%22Agreements%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&spartanOneDriveWireframe=true&streamViewServerLoad=true&streamInlineScript=true&compWWFlow=true&atomic=true&g=0&l2=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]
      Source: global trafficHTTP traffic detected: GET /footprint/v3.2/scripts/fp-min.js HTTP/1.1Host: r4.res.office365.comConnection: keep-aliveOrigin: https://atridevcloud-my.sharepoint.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://atridevcloud-my.sharepoint.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /conf/v2/o365se/fpconfig.min.json?monitorId=O365se HTTP/1.1Host: config.fp.measure.office.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://atridevcloud-my.sharepoint.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://atridevcloud-my.sharepoint.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /footprint/v3.2/scripts/fpconfig.json?monitorId=O365se HTTP/1.1Host: r4.res.office365.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://atridevcloud-my.sharepoint.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://atridevcloud-my.sharepoint.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /footprint/v3.2/scripts/fpconfig.json?monitorId=O365se HTTP/1.1Host: r4.res.office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /personal/cloud_atridevcloud_onmicrosoft_com/_layouts/15/download.aspx?UniqueId=506b3f83%2Dfc14%2D46b8%2Da64d%2Dbd7112985e55 HTTP/1.1Host: atridevcloud-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://atridevcloud-my.sharepoint.com/personal/cloud_atridevcloud_onmicrosoft_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fcloud%5Fatridevcloud%5Fonmicrosoft%5Fcom%2FDocuments%2F%E5%88%86%E4%BA%AB%2Ftest&ga=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]
      Source: global trafficHTTP traffic detected: GET /_layouts/15/SPComponentRegistry.ashx?projects=[%22STS%22]&languages=%5B%5D HTTP/1.1Host: atridevcloud-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/jsonContent-Type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://atridevcloud-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%2C%7B%22id%22%3A%22Agreements%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&spartanOneDriveWireframe=true&streamViewServerLoad=true&streamInlineScript=true&compWWFlow=true&atomic=true&g=0&l2=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=77u/PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48U1A+VjEzLDBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uI2JlYWNmMjBlZDhjZjFmNjEwM2U4MTU1MTJhYjkyZGQwZjVhZDY5MDk5NjA5YjYwNDBhNzQ2ZDE1Njc4YjY1MGEsMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jYmVhY2YyMGVkOGNmMWY2MTAzZTgxNTUxMmFiOTJkZDBmNWFkNjkwOTk2MDliNjA0MGE3NDZkMTU2NzhiNjUwYSwxMzM4Njc3MDQ4MDAwMDAwMDAsMCwxMzM4Njg1NjU4MDM0NTc4MjgsMC4wLjAuMCwyNTgsZGNjY2VlMzItYmE2Mi00NWI1LWJjODktMGY2YWM3ODM0YWI5LCwsNDNhNTBkODktMTE3ZC00YjU2LWFmYTUtYmEyZWRhY2VhYTg3LDQzYTUwZDg5LTExN2QtNGI1Ni1hZmE1LWJhMmVkYWNlYWE4NyxnNUVxcGpWRHFFSytsM1VwT1hSYVF3LDAsMCwwLCwsLDI2NTA0Njc3NDM5OTk5OTk5OTksMCwsLCwsLCwwLCwxOTU5OTQsTkxITm9QekJlYzNqTGxRc1NZb0w1UTFFZ2ZFLEFtcFJ5eC8xcGNRR1BJOTYwNnNhMEFpcFpjMDg2SkRPVVRXL292WUN4Ry9ZYmptN2hqMm02Q2FLTS9KTms5K0pNVHJiVmVXU3V1ekJZMnVyVGVRUUhwTWhLTVhpRWh1QWc2Nk5HQmlpcGlJK0phdjA2NC9qdkplLzA5VjAwNFQwL3BGd1VVazcvM29rUDg5cjVLMk9nZ0psNUg2bmhFRk5SWlJZU2dCSkRpRWpWQkVnd25RZnUxSlYyalFtZkxFS0ZOZVJMRUh6TkJabGUycDRWMjYrb1RsbzNLUERHd1RsT2dseVlKR2lkM2xMYnppSWJzSElJOTd5R3hpeFAxVGpyWFpEWkhmSUs0OFJpNkowYWw2bG8xZWpMZ2JLS1U5NG05V3lRaG5YbUNPbno2bFpEVnlKaVFaTDhWblRGWE9vcHo0bnE0eUVrenBuelhYVCt6MmEvdz09PC9TUD4=; FeatureOverrides_experiments=[]If-None-Match: "34361336_sts_default_en-us"
      Source: global trafficHTTP traffic detected: GET /_layouts/15/spwebworkerproxy.ashx?odsp-web-prod_2025-03-07.002 HTTP/1.1Host: atridevcloud-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://atridevcloud-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%2C%7B%22id%22%3A%22Agreements%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&spartanOneDriveWireframe=true&streamViewServerLoad=true&streamInlineScript=true&compWWFlow=true&atomic=true&g=0&l2=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]
      Source: global trafficHTTP traffic detected: GET /apc/trans.gif?3747b1a045e30da488215db44aa5d2da HTTP/1.1Host: 587033d9a87bbf7c0af0425caa9df918.fp.measure.office.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://atridevcloud-my.sharepoint.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://atridevcloud-my.sharepoint.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /apc/trans.gif?05277f725bb10218e73678ac02c90349 HTTP/1.1Host: 587033d9a87bbf7c0af0425caa9df918.fp.measure.office.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://atridevcloud-my.sharepoint.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://atridevcloud-my.sharepoint.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /apc/trans.gif?3747b1a045e30da488215db44aa5d2da HTTP/1.1Host: 587033d9a87bbf7c0af0425caa9df918.fp.measure.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /apc/trans.gif?5ef675e4ed06670df8c726de89855ff9 HTTP/1.1Host: gtm-dyn-direct.office365.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://atridevcloud-my.sharepoint.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://atridevcloud-my.sharepoint.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /apc/trans.gif?05277f725bb10218e73678ac02c90349 HTTP/1.1Host: 587033d9a87bbf7c0af0425caa9df918.fp.measure.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /apc/trans.gif?8f5bc80121503c280e8d9e98eb4e1bdf HTTP/1.1Host: gtm-dyn-direct.office365.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://atridevcloud-my.sharepoint.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://atridevcloud-my.sharepoint.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /apc/trans.gif?5ef675e4ed06670df8c726de89855ff9 HTTP/1.1Host: gtm-dyn-direct.office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /apc/trans.gif?8f5bc80121503c280e8d9e98eb4e1bdf HTTP/1.1Host: gtm-dyn-direct.office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /apc/trans.gif?d0fb82437ca248f89e7fa8ef9c18cb39 HTTP/1.1Host: outlook.live.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://atridevcloud-my.sharepoint.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://atridevcloud-my.sharepoint.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /apc/trans.gif?d0fb82437ca248f89e7fa8ef9c18cb39 HTTP/1.1Host: outlook.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /apc/trans.gif?d49cc0767480da299e1af7e06101e1c1 HTTP/1.1Host: outlook.live.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://atridevcloud-my.sharepoint.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://atridevcloud-my.sharepoint.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /apc/trans.gif?7dade5a9c0dd09f4b305ccf5f73979e3 HTTP/1.1Host: gtm-dyn-direct.office365.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://atridevcloud-my.sharepoint.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /apc/trans.gif?d49cc0767480da299e1af7e06101e1c1 HTTP/1.1Host: outlook.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /apc/trans.gif?7dade5a9c0dd09f4b305ccf5f73979e3 HTTP/1.1Host: gtm-dyn-direct.office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /apc/100k.gif?371e90e14cfdec9f7d902715e4ad2e68 HTTP/1.1Host: gtm-dyn-direct.office365.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://atridevcloud-my.sharepoint.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /apc/100k.gif?371e90e14cfdec9f7d902715e4ad2e68 HTTP/1.1Host: gtm-dyn-direct.office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /apc/trans.gif?8fdd317e3ebeafb7b00f8d36e948bb21 HTTP/1.1Host: outlook.live.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://atridevcloud-my.sharepoint.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /apc/100k.gif?c2e9495b0887c87d751eb63880a1aff7 HTTP/1.1Host: outlook.live.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://atridevcloud-my.sharepoint.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /apc/trans.gif?8fdd317e3ebeafb7b00f8d36e948bb21 HTTP/1.1Host: outlook.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /r.gif?MonitorID=O365se&rid=9f2d48bff7f2914f165af9e7a1238326&w3c=true&prot=https:&v=20190214&tag=[{%22TenantId%22:%22dcccee32-ba62-45b5-bc89-0f6ac7834ab9%22,%22AppId%22:%22Documents%22}]&DATA=[{%22RequestID%22:%22587033d9a87bbf7c0af0425caa9df918%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22cold%22,%22Result%22:1172,%22T%22:128,%22Rip%22:%228.46.123.0%22,%22Ep%22:%22OSL%22,%22Fe%22:%22cafe%22},{%22RequestID%22:%22587033d9a87bbf7c0af0425caa9df918%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22warm%22,%22Result%22:1141,%22T%22:128,%22Rip%22:%228.46.123.0%22,%22Ep%22:%22OSL%22,%22Fe%22:%22cafe%22},{%22RequestID%22:%22gtm-dyn-direct.office365.com%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22cold%22,%22Result%22:1031,%22T%22:128,%22Rip%22:%228.46.123.0%22,%22Ep%22:%22HHN%22,%22Fe%22:%22cafe%22},{%22RequestID%22:%22gtm-dyn-direct.office365.com%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22warm%22,%22Result%22:1012,%22T%22:128,%22Rip%22:%228.46.123.0%22,%22Ep%22:%22HHN%22,%22Fe%22:%22cafe%22},{%22RequestID%22:%22outlook.live.com%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22cold%22,%22Result%22:1123,%22T%22:128,%22Rip%22:%228.46.123.0%22,%22Ep%22:%22HHN%22,%22Fe%22:%22cafe%22},{%22RequestID%22:%22outlook.live.com%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22warm%22,%22Result%22:1108,%22T%22:128,%22Rip%22:%228.46.123.0%22,%22Ep%22:%22HHN%22,%22Fe%22:%22cafe%22},{%22RequestID%22:%22gtm-dyn-direct.office365.com%22,%22Object%22:%22100k.gif%22,%22Conn%22:%22warm%22,%22Result%22:648,%22T%22:8},{%22RequestID%22:%22outlook.live.com%22,%22Object%22:%22100k.gif%22,%22Conn%22:%22warm%22,%22Result%22:638,%22T%22:8}] HTTP/1.1Host: upload.fp.measure.office.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://atridevcloud-my.sharepoint.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://atridevcloud-my.sharepoint.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /apc/100k.gif?c2e9495b0887c87d751eb63880a1aff7 HTTP/1.1Host: outlook.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /r.gif?MonitorID=O365se&rid=9f2d48bff7f2914f165af9e7a1238326&w3c=true&prot=https:&v=20190214&tag=[{%22TenantId%22:%22dcccee32-ba62-45b5-bc89-0f6ac7834ab9%22,%22AppId%22:%22Documents%22}]&DATA=[{%22RequestID%22:%22587033d9a87bbf7c0af0425caa9df918%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22cold%22,%22Result%22:1172,%22T%22:128,%22Rip%22:%228.46.123.0%22,%22Ep%22:%22OSL%22,%22Fe%22:%22cafe%22},{%22RequestID%22:%22587033d9a87bbf7c0af0425caa9df918%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22warm%22,%22Result%22:1141,%22T%22:128,%22Rip%22:%228.46.123.0%22,%22Ep%22:%22OSL%22,%22Fe%22:%22cafe%22},{%22RequestID%22:%22gtm-dyn-direct.office365.com%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22cold%22,%22Result%22:1031,%22T%22:128,%22Rip%22:%228.46.123.0%22,%22Ep%22:%22HHN%22,%22Fe%22:%22cafe%22},{%22RequestID%22:%22gtm-dyn-direct.office365.com%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22warm%22,%22Result%22:1012,%22T%22:128,%22Rip%22:%228.46.123.0%22,%22Ep%22:%22HHN%22,%22Fe%22:%22cafe%22},{%22RequestID%22:%22outlook.live.com%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22cold%22,%22Result%22:1123,%22T%22:128,%22Rip%22:%228.46.123.0%22,%22Ep%22:%22HHN%22,%22Fe%22:%22cafe%22},{%22RequestID%22:%22outlook.live.com%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22warm%22,%22Result%22:1108,%22T%22:128,%22Rip%22:%228.46.123.0%22,%22Ep%22:%22HHN%22,%22Fe%22:%22cafe%22},{%22RequestID%22:%22gtm-dyn-direct.office365.com%22,%22Object%22:%22100k.gif%22,%22Conn%22:%22warm%22,%22Result%22:648,%22T%22:8},{%22RequestID%22:%22outlook.live.com%22,%22Object%22:%22100k.gif%22,%22Conn%22:%22warm%22,%22Result%22:638,%22T%22:8}] HTTP/1.1Host: upload.fp.measure.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /personal/cloud_atridevcloud_onmicrosoft_com/_layouts/15/AccessDenied.aspx?correlation=5cb28ba1%2D10f4%2D4000%2Dd40e%2Da136c67a10ca HTTP/1.1Host: atridevcloud-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]
      Source: global trafficHTTP traffic detected: GET /personal/cloud_atridevcloud_onmicrosoft_com/_layouts/15/download.aspx?UniqueId=2fd65d4e%2D7113%2D489f%2Dad12%2D5f9a6e9398e6 HTTP/1.1Host: atridevcloud-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://atridevcloud-my.sharepoint.com/personal/cloud_atridevcloud_onmicrosoft_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fcloud%5Fatridevcloud%5Fonmicrosoft%5Fcom%2FDocuments%2F%E5%88%86%E4%BA%AB%2Ftest&ga=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]
      Source: global trafficDNS traffic detected: DNS query: paste.ubuntu.com
      Source: global trafficDNS traffic detected: DNS query: assets.ubuntu.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: atridevcloud-my.sharepoint.com
      Source: global trafficDNS traffic detected: DNS query: spo.nel.measure.office.net
      Source: global trafficDNS traffic detected: DNS query: apis.google.com
      Source: global trafficDNS traffic detected: DNS query: play.google.com
      Source: global trafficDNS traffic detected: DNS query: r4.res.office365.com
      Source: global trafficDNS traffic detected: DNS query: config.fp.measure.office.com
      Source: global trafficDNS traffic detected: DNS query: 587033d9a87bbf7c0af0425caa9df918.fp.measure.office.com
      Source: global trafficDNS traffic detected: DNS query: gtm-dyn-direct.office365.com
      Source: global trafficDNS traffic detected: DNS query: outlook.live.com
      Source: global trafficDNS traffic detected: DNS query: upload.fp.measure.office.com
      Source: unknownHTTP traffic detected: POST /api/report?tenantId=dcccee32-ba62-45b5-bc89-0f6ac7834ab9&destinationEndpoint=Edge-Prod-EWR31r5b&frontEnd=AFD&RemoteIP=8.46.123.0 HTTP/1.1Host: spo.nel.measure.office.netConnection: keep-aliveContent-Length: 608Content-Type: application/reports+jsonOrigin: https://atridevcloud-my.sharepoint.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, no-storePragma: no-cacheContent-Length: 59Content-Type: application/jsonExpires: -1P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"Set-Cookie: FedAuth=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; path=/; SameSite=None; secure; HttpOnlyX-NetworkStatistics: 0,4194720,0,0,354,26344,26344,170959X-SharePointHealthScore: 0X-VroomVersion: 2.0IsOCDI: 0X-DataBoundary: NONEX-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/SPRequestGuid: 54b28ba1-5032-4000-d40e-a86347d139a7request-id: 54b28ba1-5032-4000-d40e-a86347d139a7MS-CV: oYuyVDJQAEDUDqhjR9E5pw.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=dcccee32-ba62-45b5-bc89-0f6ac7834ab9&destinationEndpoint=Edge-Prod-EWR31r5c&frontEnd=AFD&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com m365.cloud.microsoft *.cloud.microsoft *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;SPRequestDuration: 44SPIisLatency: 3X-Powered-By: ASP.NETMicrosof
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: public,max-age=900Access-Control-Allow-Origin: *Request-Context: appId=cid-v1:b183296d-485b-49fc-81c7-a511e61d1309X-Cache: CONFIG_NOCACHEX-MSEdge-Ref: Ref A: A232DC67D2594C5F9FFA2C72E5A72370 Ref B: EWR311000108023 Ref C: 2025-03-18T11:16:51ZDate: Tue, 18 Mar 2025 11:16:54 GMTConnection: closeContent-Length: 0
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
      Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
      Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
      Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
      Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
      Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
      Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
      Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
      Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
      Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
      Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
      Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
      Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
      Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
      Source: unknownHTTPS traffic detected: 185.125.188.23:443 -> 192.168.2.16:49703 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 185.125.188.23:443 -> 192.168.2.16:49710 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 185.125.190.21:443 -> 192.168.2.16:49716 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 185.125.190.21:443 -> 192.168.2.16:49722 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 185.125.190.21:443 -> 192.168.2.16:49724 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 185.125.190.21:443 -> 192.168.2.16:49723 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.186.68:443 -> 192.168.2.16:49727 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 185.125.190.29:443 -> 192.168.2.16:49728 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.16:49729 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.16:49730 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 2.19.122.209:443 -> 192.168.2.16:49739 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.105.226.39:443 -> 192.168.2.16:49749 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.23.110:443 -> 192.168.2.16:49767 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 95.101.182.48:443 -> 192.168.2.16:49847 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.6.163:443 -> 192.168.2.16:49861 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 95.101.182.48:443 -> 192.168.2.16:49886 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.16:49889 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.16:49891 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.97.230.178:443 -> 192.168.2.16:49914 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.98.16.210:443 -> 192.168.2.16:49921 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.99.150.50:443 -> 192.168.2.16:49926 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.98.16.210:443 -> 192.168.2.16:49925 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.99.150.66:443 -> 192.168.2.16:49932 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.99.150.2:443 -> 192.168.2.16:49937 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.99.157.18:443 -> 192.168.2.16:49943 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.99.150.50:443 -> 192.168.2.16:49950 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.99.150.2:443 -> 192.168.2.16:49961 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.6.163:443 -> 192.168.2.16:49974 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.6.163:443 -> 192.168.2.16:49976 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 2.19.122.209:443 -> 192.168.2.16:49993 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 2.19.122.209:443 -> 192.168.2.16:49999 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.16:50003 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.16:50068 version: TLS 1.2
      Source: C:\Users\user\Downloads\sorceress-alive.exeWindows user hook set: 0 mouse low level C:\Windows\SYSTEM32\DINPUT.dll
      Source: classification engineClassification label: mal48.evad.win@25/291@46/291
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\dc993ba7-1726-400b-b646-bfa5343053c9.tmp
      Source: C:\Windows\System32\OpenWith.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5580:120:WilError_03
      Source: C:\Windows\System32\OpenWith.exeFile read: C:\Users\desktop.ini
      Source: C:\Users\user\Downloads\sorceress-alive.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://paste.ubuntu.com/p/2xjw98FbQJ
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2008,i,14281429490120117090,4404004132079622771,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2140 /prefetch:3
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2008,i,14281429490120117090,4404004132079622771,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2140 /prefetch:3
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: unknownProcess created: C:\Users\user\Downloads\sorceress-alive.exe "C:\Users\user\Downloads\sorceress-alive.exe"
      Source: unknownProcess created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Users\user\Downloads\sorceress-alive.exeSection loaded: apphelp.dll
      Source: C:\Users\user\Downloads\sorceress-alive.exeSection loaded: winmm.dll
      Source: C:\Users\user\Downloads\sorceress-alive.exeSection loaded: dinput.dll
      Source: C:\Users\user\Downloads\sorceress-alive.exeSection loaded: dsound.dll
      Source: C:\Users\user\Downloads\sorceress-alive.exeSection loaded: d3d9.dll
      Source: C:\Users\user\Downloads\sorceress-alive.exeSection loaded: powrprof.dll
      Source: C:\Users\user\Downloads\sorceress-alive.exeSection loaded: powrprof.dll
      Source: C:\Users\user\Downloads\sorceress-alive.exeSection loaded: winmmbase.dll
      Source: C:\Users\user\Downloads\sorceress-alive.exeSection loaded: kernel.appcore.dll
      Source: C:\Users\user\Downloads\sorceress-alive.exeSection loaded: dwmapi.dll
      Source: C:\Users\user\Downloads\sorceress-alive.exeSection loaded: windows.storage.dll
      Source: C:\Users\user\Downloads\sorceress-alive.exeSection loaded: wldp.dll
      Source: C:\Users\user\Downloads\sorceress-alive.exeSection loaded: umpdc.dll
      Source: C:\Users\user\Downloads\sorceress-alive.exeSection loaded: inputhost.dll
      Source: C:\Users\user\Downloads\sorceress-alive.exeSection loaded: coremessaging.dll
      Source: C:\Users\user\Downloads\sorceress-alive.exeSection loaded: propsys.dll
      Source: C:\Users\user\Downloads\sorceress-alive.exeSection loaded: wintypes.dll
      Source: C:\Users\user\Downloads\sorceress-alive.exeSection loaded: coreuicomponents.dll
      Source: C:\Users\user\Downloads\sorceress-alive.exeSection loaded: ntmarta.dll
      Source: C:\Users\user\Downloads\sorceress-alive.exeSection loaded: uxtheme.dll
      Source: C:\Users\user\Downloads\sorceress-alive.exeSection loaded: textinputframework.dll
      Source: C:\Users\user\Downloads\sorceress-alive.exeSection loaded: hid.dll
      Source: C:\Users\user\Downloads\sorceress-alive.exeSection loaded: devobj.dll
      Source: C:\Users\user\Downloads\sorceress-alive.exeSection loaded: msasn1.dll
      Source: C:\Users\user\Downloads\sorceress-alive.exeSection loaded: d3d10warp.dll
      Source: C:\Users\user\Downloads\sorceress-alive.exeSection loaded: resourcepolicyclient.dll
      Source: C:\Users\user\Downloads\sorceress-alive.exeSection loaded: dxcore.dll
      Source: C:\Users\user\Downloads\sorceress-alive.exeSection loaded: wtsapi32.dll
      Source: C:\Users\user\Downloads\sorceress-alive.exeSection loaded: winsta.dll
      Source: C:\Users\user\Downloads\sorceress-alive.exeSection loaded: mswsock.dll
      Source: C:\Users\user\Downloads\sorceress-alive.exeSection loaded: textshaping.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: kernel.appcore.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: uxtheme.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: onecoreuapcommonproxystub.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.storage.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: wldp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: twinui.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: wintypes.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: powrprof.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: dwmapi.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: pdh.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: umpdc.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: onecorecommonproxystub.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: actxprxy.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: propsys.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: profapi.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositoryps.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.appdefaults.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.immersive.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: ntmarta.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: uiautomationcore.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: dui70.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: duser.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: dwrite.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47mrm.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: uianimation.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d11.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: dxgi.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: resourcepolicyclient.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: oleacc.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: edputil.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: windowmanagementapi.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: textinputframework.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: inputhost.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: windowscodecs.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: thumbcache.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: policymanager.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: msvcp110_win.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: apphelp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: appresolver.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47langs.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: slc.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: userenv.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: sppc.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: tiledatarepository.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: staterepository.core.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepository.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: wtsapi32.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositorycore.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: mrmcorer.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: appxdeploymentclient.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: sxs.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: directmanipulation.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: textshaping.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\OpenWith.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX

      Malware Analysis System Evasion

      barindex
      Source: Yara matchFile source: C:\Users\user\Downloads\dc993ba7-1726-400b-b646-bfa5343053c9.tmp, type: DROPPED
      Source: C:\Windows\System32\OpenWith.exe TID: 976Thread sleep count: 53 > 30
      Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
      Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
      Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
      Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
      Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
      Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segmdl2.ttf VolumeInformation
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      DLL Side-Loading
      1
      Process Injection
      1
      Masquerading
      1
      Input Capture
      11
      Virtualization/Sandbox Evasion
      Remote Services1
      Input Capture
      1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      DLL Side-Loading
      11
      Virtualization/Sandbox Evasion
      LSASS Memory1
      File and Directory Discovery
      Remote Desktop ProtocolData from Removable Media4
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
      Extra Window Memory Injection
      1
      Process Injection
      Security Account Manager11
      System Information Discovery
      SMB/Windows Admin SharesData from Network Shared Drive5
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      DLL Side-Loading
      NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
      Extra Window Memory Injection
      LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      No bigger version
      No bigger version
      No bigger version

      windows-stand
      SourceDetectionScannerLabelLink
      https://paste.ubuntu.com/p/2xjw98FbQJ0%Avira URL Cloudsafe
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://paste.ubuntu.com/static/js/copyToClipboard.js0%Avira URL Cloudsafe
      https://paste.ubuntu.com/p/2xjw98FbQJ/0%Avira URL Cloudsafe
      https://paste.ubuntu.com/static/css/styles.css0%Avira URL Cloudsafe
      https://paste.ubuntu.com/static/css/highlight.css0%Avira URL Cloudsafe
      https://assets.ubuntu.com/v1/vanilla-framework-version-2.5.0.min.css0%Avira URL Cloudsafe
      https://atridevcloud-my.sharepoint.com/personal/cloud_atridevcloud_onmicrosoft_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fcloud%5Fatridevcloud%5Fonmicrosoft%5Fcom%2FDocuments%2F%E5%88%86%E4%BA%AB%2Ftest&ga=10%Avira URL Cloudsafe
      https://assets.ubuntu.com/v1/e8c07df6-Ubuntu-L_W.woff20%Avira URL Cloudsafe
      https://atridevcloud-my.sharepoint.com/:f:/g/personal/cloud_atridevcloud_onmicrosoft_com/Et7iN9nN_AVFgrksizo97SUBwyV1nxvBBSd-bhpXHfNGrw0%Avira URL Cloudsafe
      https://assets.ubuntu.com/v1/fff37993-Ubuntu-R_W.woff20%Avira URL Cloudsafe
      https://assets.ubuntu.com/v1/49a1a858-favicon-32x32.png0%Avira URL Cloudsafe
      https://assets.ubuntu.com/v1/7f100985-Ubuntu-Th_W.woff20%Avira URL Cloudsafe
      https://spo.nel.measure.office.net/api/report?tenantId=dcccee32-ba62-45b5-bc89-0f6ac7834ab9&destinationEndpoint=Edge-Prod-EWR31r5b&frontEnd=AFD&RemoteIP=8.46.123.00%Avira URL Cloudsafe
      https://atridevcloud-my.sharepoint.com/_layouts/15/spwebworkerproxy.ashx0%Avira URL Cloudsafe
      https://atridevcloud-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%2C%7B%22id%22%3A%22Agreements%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&spartanOneDriveWireframe=true&streamViewServerLoad=true&streamInlineScript=true&compWWFlow=true&atomic=true&g=0&l2=true0%Avira URL Cloudsafe
      https://atridevcloud-my.sharepoint.com/_layouts/15/images/odbfavicon.ico?rev=470%Avira URL Cloudsafe
      https://atridevcloud-my.sharepoint.com/_layouts/15/images/BLANK.gif0%Avira URL Cloudsafe
      https://atridevcloud-my.sharepoint.com/personal/cloud_atridevcloud_onmicrosoft_com/_api/v2.0/sites/root/lists/%7Bf5b506b5-51b1-4556-bad4-d8dc810635cd%7D/subscriptions/socketIo?listItemIds=0%Avira URL Cloudsafe
      https://atridevcloud-my.sharepoint.com/personal/cloud_atridevcloud_onmicrosoft_com/_api/v2.1/graphql0%Avira URL Cloudsafe
      https://atridevcloud-my.sharepoint.com/personal/cloud_atridevcloud_onmicrosoft_com/_api/v2.0/sites/%7B7f0f631a-8685-4822-b13d-d4a765c9a564%7D/lists/%7Bf5b506b5-51b1-4556-bad4-d8dc810635cd%7D/items/delta?token=latest0%Avira URL Cloudsafe
      https://atridevcloud-my.sharepoint.com/_layouts/15/spwebworkerproxy.ashx?odsp-web-prod_2025-03-07.0020%Avira URL Cloudsafe
      https://atridevcloud-my.sharepoint.com/_layouts/15/SPComponentRegistry.ashx?projects=[%22STS%22]&languages=%5B%5D0%Avira URL Cloudsafe
      https://atridevcloud-my.sharepoint.com/personal/cloud_atridevcloud_onmicrosoft_com/_layouts/15/download.aspx?UniqueId=506b3f83%2Dfc14%2D46b8%2Da64d%2Dbd7112985e550%Avira URL Cloudsafe
      https://r4.res.office365.com/footprint/v3.2/scripts/fpconfig.json?monitorId=O365se0%Avira URL Cloudsafe
      https://587033d9a87bbf7c0af0425caa9df918.fp.measure.office.com/apc/trans.gif?3747b1a045e30da488215db44aa5d2da0%Avira URL Cloudsafe
      https://outlook.live.com/apc/trans.gif?d0fb82437ca248f89e7fa8ef9c18cb390%Avira URL Cloudsafe
      https://gtm-dyn-direct.office365.com/apc/trans.gif?8f5bc80121503c280e8d9e98eb4e1bdf0%Avira URL Cloudsafe
      https://outlook.live.com/apc/trans.gif?d49cc0767480da299e1af7e06101e1c10%Avira URL Cloudsafe
      https://gtm-dyn-direct.office365.com/apc/trans.gif?5ef675e4ed06670df8c726de89855ff90%Avira URL Cloudsafe
      https://587033d9a87bbf7c0af0425caa9df918.fp.measure.office.com/apc/trans.gif?05277f725bb10218e73678ac02c903490%Avira URL Cloudsafe
      https://upload.fp.measure.office.com/r.gif?MonitorID=O365se&rid=9f2d48bff7f2914f165af9e7a1238326&w3c=true&prot=https:&v=20190214&tag=[{%22TenantId%22:%22dcccee32-ba62-45b5-bc89-0f6ac7834ab9%22,%22AppId%22:%22Documents%22}]&DATA=[{%22RequestID%22:%22587033d9a87bbf7c0af0425caa9df918%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22cold%22,%22Result%22:1172,%22T%22:128,%22Rip%22:%228.46.123.0%22,%22Ep%22:%22OSL%22,%22Fe%22:%22cafe%22},{%22RequestID%22:%22587033d9a87bbf7c0af0425caa9df918%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22warm%22,%22Result%22:1141,%22T%22:128,%22Rip%22:%228.46.123.0%22,%22Ep%22:%22OSL%22,%22Fe%22:%22cafe%22},{%22RequestID%22:%22gtm-dyn-direct.office365.com%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22cold%22,%22Result%22:1031,%22T%22:128,%22Rip%22:%228.46.123.0%22,%22Ep%22:%22HHN%22,%22Fe%22:%22cafe%22},{%22RequestID%22:%22gtm-dyn-direct.office365.com%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22warm%22,%22Result%22:1012,%22T%22:128,%22Rip%22:%228.46.123.0%22,%22Ep%22:%22HHN%22,%22Fe%22:%22cafe%22},{%22RequestID%22:%22outlook.live.com%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22cold%22,%22Result%22:1123,%22T%22:128,%22Rip%22:%228.46.123.0%22,%22Ep%22:%22HHN%22,%22Fe%22:%22cafe%22},{%22RequestID%22:%22outlook.live.com%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22warm%22,%22Result%22:1108,%22T%22:128,%22Rip%22:%228.46.123.0%22,%22Ep%22:%22HHN%22,%22Fe%22:%22cafe%22},{%22RequestID%22:%22gtm-dyn-direct.office365.com%22,%22Object%22:%22100k.gif%22,%22Conn%22:%22warm%22,%22Result%22:648,%22T%22:8},{%22RequestID%22:%22outlook.live.com%22,%22Object%22:%22100k.gif%22,%22Conn%22:%22warm%22,%22Result%22:638,%22T%22:8}]0%Avira URL Cloudsafe
      https://gtm-dyn-direct.office365.com/apc/trans.gif?7dade5a9c0dd09f4b305ccf5f73979e30%Avira URL Cloudsafe
      https://outlook.live.com/apc/trans.gif?8fdd317e3ebeafb7b00f8d36e948bb210%Avira URL Cloudsafe
      https://gtm-dyn-direct.office365.com/apc/100k.gif?371e90e14cfdec9f7d902715e4ad2e680%Avira URL Cloudsafe
      https://outlook.live.com/apc/100k.gif?c2e9495b0887c87d751eb63880a1aff70%Avira URL Cloudsafe
      https://atridevcloud-my.sharepoint.com/personal/cloud_atridevcloud_onmicrosoft_com/_layouts/15/CSPReporting.aspx0%Avira URL Cloudsafe
      https://spo.nel.measure.office.net/api/report?tenantId=dcccee32-ba62-45b5-bc89-0f6ac7834ab9&destinationEndpoint=195994&frontEnd=FarmDirect&RemoteIP=8.46.123.00%Avira URL Cloudsafe
      https://atridevcloud-my.sharepoint.com/personal/cloud_atridevcloud_onmicrosoft_com/_layouts/15/AccessDenied.aspx?correlation=5cb28ba1%2D10f4%2D4000%2Dd40e%2Da136c67a10ca0%Avira URL Cloudsafe
      https://atridevcloud-my.sharepoint.com/personal/cloud_atridevcloud_onmicrosoft_com/_layouts/15/download.aspx?UniqueId=2fd65d4e%2D7113%2D489f%2Dad12%2D5f9a6e9398e60%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      e40491.dscg.akamaiedge.net
      95.101.182.48
      truefalse
        high
        dual-spo-0005.spo-msedge.net
        13.107.136.10
        truefalse
          high
          paste.ubuntu.com
          185.125.188.23
          truefalse
            unknown
            plus.l.google.com
            172.217.23.110
            truefalse
              high
              195994-ipv4v6.farm.dprodmgd106.aa-rt.sharepoint.com
              52.105.226.39
              truefalse
                unknown
                587033d9a87bbf7c0af0425caa9df918.fp.measure.office.com
                52.97.230.178
                truefalse
                  unknown
                  assets.ubuntu.com
                  185.125.190.21
                  truefalse
                    unknown
                    s-0005.dual-s-dc-msedge.net
                    52.123.131.14
                    truefalse
                      high
                      HHN-efz.ms-acdc.office.com
                      40.99.150.50
                      truefalse
                        high
                        olc-g2.tm-4.office.com
                        40.99.150.2
                        truefalse
                          unknown
                          a1894.dscb.akamai.net
                          2.19.122.209
                          truefalse
                            high
                            b-0008.b-msedge.net
                            13.107.6.163
                            truefalse
                              high
                              play.google.com
                              142.250.185.174
                              truefalse
                                high
                                a726.dscd.akamai.net
                                2.22.242.136
                                truefalse
                                  high
                                  www.google.com
                                  142.250.186.68
                                  truefalse
                                    high
                                    s-0005.dual-s-msedge.net
                                    52.123.129.14
                                    truefalse
                                      high
                                      r4.res.office365.com
                                      unknown
                                      unknownfalse
                                        high
                                        gtm-dyn-direct.office365.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          outlook.live.com
                                          unknown
                                          unknownfalse
                                            high
                                            spo.nel.measure.office.net
                                            unknown
                                            unknownfalse
                                              high
                                              atridevcloud-my.sharepoint.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                upload.fp.measure.office.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  config.fp.measure.office.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    apis.google.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      NameMaliciousAntivirus DetectionReputation
                                                      https://assets.ubuntu.com/v1/e8c07df6-Ubuntu-L_W.woff2false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://config.fp.measure.office.com/conf/v2/o365se/fpconfig.min.json?monitorId=O365sefalse
                                                        high
                                                        https://atridevcloud-my.sharepoint.com/personal/cloud_atridevcloud_onmicrosoft_com/_layouts/15/download.aspx?UniqueId=2fd65d4e%2D7113%2D489f%2Dad12%2D5f9a6e9398e6false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://atridevcloud-my.sharepoint.com/personal/cloud_atridevcloud_onmicrosoft_com/_layouts/15/AccessDenied.aspx?correlation=5cb28ba1%2D10f4%2D4000%2Dd40e%2Da136c67a10cafalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://atridevcloud-my.sharepoint.com/_layouts/15/SPComponentRegistry.ashx?projects=[%22STS%22]&languages=%5B%5Dfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://outlook.live.com/apc/trans.gif?d0fb82437ca248f89e7fa8ef9c18cb39false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://587033d9a87bbf7c0af0425caa9df918.fp.measure.office.com/apc/trans.gif?3747b1a045e30da488215db44aa5d2dafalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://gtm-dyn-direct.office365.com/apc/trans.gif?7dade5a9c0dd09f4b305ccf5f73979e3false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://upload.fp.measure.office.com/r.gif?MonitorID=O365se&rid=9f2d48bff7f2914f165af9e7a1238326&w3c=true&prot=https:&v=20190214&tag=[{%22TenantId%22:%22dcccee32-ba62-45b5-bc89-0f6ac7834ab9%22,%22AppId%22:%22Documents%22}]&DATA=[{%22RequestID%22:%22587033d9a87bbf7c0af0425caa9df918%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22cold%22,%22Result%22:1172,%22T%22:128,%22Rip%22:%228.46.123.0%22,%22Ep%22:%22OSL%22,%22Fe%22:%22cafe%22},{%22RequestID%22:%22587033d9a87bbf7c0af0425caa9df918%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22warm%22,%22Result%22:1141,%22T%22:128,%22Rip%22:%228.46.123.0%22,%22Ep%22:%22OSL%22,%22Fe%22:%22cafe%22},{%22RequestID%22:%22gtm-dyn-direct.office365.com%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22cold%22,%22Result%22:1031,%22T%22:128,%22Rip%22:%228.46.123.0%22,%22Ep%22:%22HHN%22,%22Fe%22:%22cafe%22},{%22RequestID%22:%22gtm-dyn-direct.office365.com%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22warm%22,%22Result%22:1012,%22T%22:128,%22Rip%22:%228.46.123.0%22,%22Ep%22:%22HHN%22,%22Fe%22:%22cafe%22},{%22RequestID%22:%22outlook.live.com%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22cold%22,%22Result%22:1123,%22T%22:128,%22Rip%22:%228.46.123.0%22,%22Ep%22:%22HHN%22,%22Fe%22:%22cafe%22},{%22RequestID%22:%22outlook.live.com%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22warm%22,%22Result%22:1108,%22T%22:128,%22Rip%22:%228.46.123.0%22,%22Ep%22:%22HHN%22,%22Fe%22:%22cafe%22},{%22RequestID%22:%22gtm-dyn-direct.office365.com%22,%22Object%22:%22100k.gif%22,%22Conn%22:%22warm%22,%22Result%22:648,%22T%22:8},{%22RequestID%22:%22outlook.live.com%22,%22Object%22:%22100k.gif%22,%22Conn%22:%22warm%22,%22Result%22:638,%22T%22:8}]false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://atridevcloud-my.sharepoint.com/:f:/g/personal/cloud_atridevcloud_onmicrosoft_com/Et7iN9nN_AVFgrksizo97SUBwyV1nxvBBSd-bhpXHfNGrwfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://spo.nel.measure.office.net/api/report?tenantId=dcccee32-ba62-45b5-bc89-0f6ac7834ab9&destinationEndpoint=Edge-Prod-EWR31r5b&frontEnd=AFD&RemoteIP=8.46.123.0false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://gtm-dyn-direct.office365.com/apc/trans.gif?5ef675e4ed06670df8c726de89855ff9false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://outlook.live.com/apc/trans.gif?8fdd317e3ebeafb7b00f8d36e948bb21false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.google.com/async/newtab_promosfalse
                                                          high
                                                          https://atridevcloud-my.sharepoint.com/_layouts/15/images/odbfavicon.ico?rev=47false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://r4.res.office365.com/footprint/v3.2/scripts/fp-min.jsfalse
                                                            high
                                                            https://atridevcloud-my.sharepoint.com/personal/cloud_atridevcloud_onmicrosoft_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fcloud%5Fatridevcloud%5Fonmicrosoft%5Fcom%2FDocuments%2F%E5%88%86%E4%BA%AB%2Ftest&ga=1false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://atridevcloud-my.sharepoint.com/_layouts/15/spwebworkerproxy.ashx?odsp-web-prod_2025-03-07.002false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://assets.ubuntu.com/v1/fff37993-Ubuntu-R_W.woff2false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://atridevcloud-my.sharepoint.com/personal/cloud_atridevcloud_onmicrosoft_com/_layouts/15/download.aspx?UniqueId=506b3f83%2Dfc14%2D46b8%2Da64d%2Dbd7112985e55false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://assets.ubuntu.com/v1/49a1a858-favicon-32x32.pngfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://atridevcloud-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%2C%7B%22id%22%3A%22Agreements%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&spartanOneDriveWireframe=true&streamViewServerLoad=true&streamInlineScript=true&compWWFlow=true&atomic=true&g=0&l2=truefalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://atridevcloud-my.sharepoint.com/personal/cloud_atridevcloud_onmicrosoft_com/_api/v2.0/sites/root/lists/%7Bf5b506b5-51b1-4556-bad4-d8dc810635cd%7D/subscriptions/socketIo?listItemIds=false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://atridevcloud-my.sharepoint.com/_layouts/15/spwebworkerproxy.ashxfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://gtm-dyn-direct.office365.com/apc/100k.gif?371e90e14cfdec9f7d902715e4ad2e68false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://paste.ubuntu.com/p/2xjw98FbQJ/false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://www.google.com/async/ddljson?async=ntp:2false
                                                              high
                                                              https://atridevcloud-my.sharepoint.com/personal/cloud_atridevcloud_onmicrosoft_com/_api/v2.1/graphqlfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://587033d9a87bbf7c0af0425caa9df918.fp.measure.office.com/apc/trans.gif?05277f725bb10218e73678ac02c90349false
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://r4.res.office365.com/footprint/v3.2/scripts/fpconfig.json?monitorId=O365sefalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://outlook.live.com/apc/100k.gif?c2e9495b0887c87d751eb63880a1aff7false
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://atridevcloud-my.sharepoint.com/personal/cloud_atridevcloud_onmicrosoft_com/_api/v2.0/sites/%7B7f0f631a-8685-4822-b13d-d4a765c9a564%7D/lists/%7Bf5b506b5-51b1-4556-bad4-d8dc810635cd%7D/items/delta?token=latestfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://paste.ubuntu.com/p/2xjw98FbQJfalse
                                                                unknown
                                                                https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.uiLLJjqnhCQ.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8NP2y291iiPDmfAN0GV3dvCuqlYA/cb=gapi.loaded_0false
                                                                  high
                                                                  https://atridevcloud-my.sharepoint.com/_layouts/15/images/BLANK.giffalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://paste.ubuntu.com/static/js/copyToClipboard.jsfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://gtm-dyn-direct.office365.com/apc/trans.gif?8f5bc80121503c280e8d9e98eb4e1bdffalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://atridevcloud-my.sharepoint.com/personal/cloud_atridevcloud_onmicrosoft_com/_layouts/15/CSPReporting.aspxfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://paste.ubuntu.com/static/css/styles.cssfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://assets.ubuntu.com/v1/7f100985-Ubuntu-Th_W.woff2false
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0false
                                                                    high
                                                                    https://outlook.live.com/apc/trans.gif?d49cc0767480da299e1af7e06101e1c1false
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://assets.ubuntu.com/v1/vanilla-framework-version-2.5.0.min.cssfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                      high
                                                                      https://paste.ubuntu.com/static/css/highlight.cssfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://spo.nel.measure.office.net/api/report?tenantId=dcccee32-ba62-45b5-bc89-0f6ac7834ab9&destinationEndpoint=195994&frontEnd=FarmDirect&RemoteIP=8.46.123.0false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                        high
                                                                        • No. of IPs < 25%
                                                                        • 25% < No. of IPs < 50%
                                                                        • 50% < No. of IPs < 75%
                                                                        • 75% < No. of IPs
                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                        142.250.186.68
                                                                        www.google.comUnited States
                                                                        15169GOOGLEUSfalse
                                                                        142.250.186.46
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        142.250.185.78
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        40.99.150.2
                                                                        olc-g2.tm-4.office.comUnited States
                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                        13.107.136.10
                                                                        dual-spo-0005.spo-msedge.netUnited States
                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                        142.250.186.170
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        95.101.182.48
                                                                        e40491.dscg.akamaiedge.netEuropean Union
                                                                        20940AKAMAI-ASN1EUfalse
                                                                        2.22.242.227
                                                                        unknownEuropean Union
                                                                        20940AKAMAI-ASN1EUfalse
                                                                        52.182.143.213
                                                                        unknownUnited States
                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                        20.50.201.195
                                                                        unknownUnited States
                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                        52.98.16.210
                                                                        unknownUnited States
                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                        52.123.129.14
                                                                        s-0005.dual-s-msedge.netUnited States
                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                        172.217.23.110
                                                                        plus.l.google.comUnited States
                                                                        15169GOOGLEUSfalse
                                                                        142.251.168.84
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        20.189.173.15
                                                                        unknownUnited States
                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                        2.22.242.91
                                                                        unknownEuropean Union
                                                                        20940AKAMAI-ASN1EUfalse
                                                                        20.189.173.14
                                                                        unknownUnited States
                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                        23.57.23.230
                                                                        unknownUnited States
                                                                        16625AKAMAI-ASUSfalse
                                                                        142.250.185.163
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        40.74.98.194
                                                                        unknownUnited States
                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                        20.42.73.24
                                                                        unknownUnited States
                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                        185.125.190.29
                                                                        unknownUnited Kingdom
                                                                        41231CANONICAL-ASGBfalse
                                                                        52.123.131.14
                                                                        s-0005.dual-s-dc-msedge.netUnited States
                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                        40.99.150.50
                                                                        HHN-efz.ms-acdc.office.comUnited States
                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                        142.250.186.35
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        13.89.179.10
                                                                        unknownUnited States
                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                        1.1.1.1
                                                                        unknownAustralia
                                                                        13335CLOUDFLARENETUSfalse
                                                                        185.125.190.21
                                                                        assets.ubuntu.comUnited Kingdom
                                                                        41231CANONICAL-ASGBfalse
                                                                        2.22.242.136
                                                                        a726.dscd.akamai.netEuropean Union
                                                                        20940AKAMAI-ASN1EUfalse
                                                                        216.58.212.131
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        185.125.188.23
                                                                        paste.ubuntu.comUnited Kingdom
                                                                        41231CANONICAL-ASGBfalse
                                                                        142.250.185.110
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        2.16.164.51
                                                                        unknownEuropean Union
                                                                        20940AKAMAI-ASN1EUfalse
                                                                        142.250.185.138
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        13.107.6.163
                                                                        b-0008.b-msedge.netUnited States
                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                        52.105.226.39
                                                                        195994-ipv4v6.farm.dprodmgd106.aa-rt.sharepoint.comUnited States
                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                        2.19.122.209
                                                                        a1894.dscb.akamai.netEuropean Union
                                                                        16625AKAMAI-ASUSfalse
                                                                        52.97.230.178
                                                                        587033d9a87bbf7c0af0425caa9df918.fp.measure.office.comUnited States
                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                        142.250.185.174
                                                                        play.google.comUnited States
                                                                        15169GOOGLEUSfalse
                                                                        142.250.185.195
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        40.99.157.18
                                                                        unknownUnited States
                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                        40.99.150.66
                                                                        unknownUnited States
                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                        142.250.186.42
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        IP
                                                                        192.168.2.16
                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                        Analysis ID:1641689
                                                                        Start date and time:2025-03-18 12:15:15 +01:00
                                                                        Joe Sandbox product:CloudBasic
                                                                        Overall analysis duration:
                                                                        Hypervisor based Inspection enabled:false
                                                                        Report type:full
                                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                        Sample URL:https://paste.ubuntu.com/p/2xjw98FbQJ
                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                        Number of analysed new started processes analysed:19
                                                                        Number of new started drivers analysed:0
                                                                        Number of existing processes analysed:0
                                                                        Number of existing drivers analysed:0
                                                                        Number of injected processes analysed:0
                                                                        Technologies:
                                                                        • EGA enabled
                                                                        Analysis Mode:stream
                                                                        Analysis stop reason:Timeout
                                                                        Detection:MAL
                                                                        Classification:mal48.evad.win@25/291@46/291
                                                                        • Exclude process from analysis (whitelisted): svchost.exe
                                                                        • Excluded IPs from analysis (whitelisted): 217.20.57.19, 142.250.186.46, 142.250.186.35, 142.250.185.78, 142.251.168.84, 142.250.185.174, 4.245.163.56, 23.60.203.209
                                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, c.pki.goog, fe3cr.delivery.mp.microsoft.com
                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                        • VT rate limit hit for: https://paste.ubuntu.com/p/2xjw98FbQJ
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RAR archive data, v5
                                                                        Category:dropped
                                                                        Size (bytes):0
                                                                        Entropy (8bit):0.0
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:3926931D9C6B43E5DB96A2641F8D6123
                                                                        SHA1:C2CE727E3D05A669FA2A2157F099B955BA2B7752
                                                                        SHA-256:3D3A9415E8AE9FAC8D865E5F71A38436CEB830723BD4E0B668C3ADDEFF8917B5
                                                                        SHA-512:AB74502AE7C5F90AD5401C24515338CB78A8E120F5DB9E09D1DB3758D0297DADF661744747F30171CF6150BFFCC77CEA3E2600B662D43A5C69805F693B95978F
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:Rar!.....s.1.................d..D........ .i...(Locale.Emulator/Lang/DefaultLanguage.xml....[.D ......8.TC#?7.^...|GL..`?..H.!J(....K..x.sY....T.%R+.RD.,)`.%.,.,.%eTJt2x.B.[F+..}...\P.......4{....s..33s|w..?....b...xG..y/x...jM1A.%.N......a..K..]I7.Y~.?.p.v.......g.2.rsr.h.,7.K.4g0.[9I0.P].......7&O..%.P.E./..B.........1.%..J_...soY.t.w..q.P. O.&..7........UD..8........ ...P....Locale.Emulator/LEConfig.xml...n...bg..Ozn...E..... .k.;'.Em<..(......' .DX.01......%]].*.n..R<..)*$x.H4..n.E..X.X....D@...;...B.9.bk.0.../...(.. <. ..8..0....K...L6..'X......{..%.h..;V6.L....c.......:+.m...r...T.|..+...iG.2..TL'.YW.j...z.o*FOy.W.~...D..(.......I-.U..*".R..iR,]....X.c'.H..u......GT.25...E]x.dI.YQq.E...'.....-..t.....E...Zm.r.aw%IJ.*..1B.(..[.",A.%XR..5..,..V..x...F...H..f9........ ........Locale.Emulator/LEVersion.xml.......gg..@<&.~..G...q{.. .........Eb.+.[....D..ne.<...7........ ...%....Locale.Emulator/Lang/ca.xml....[.D ...C";..._....ZD,...{...!.1'p
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RAR archive data, v5
                                                                        Category:dropped
                                                                        Size (bytes):113015
                                                                        Entropy (8bit):7.994275012439909
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:3926931D9C6B43E5DB96A2641F8D6123
                                                                        SHA1:C2CE727E3D05A669FA2A2157F099B955BA2B7752
                                                                        SHA-256:3D3A9415E8AE9FAC8D865E5F71A38436CEB830723BD4E0B668C3ADDEFF8917B5
                                                                        SHA-512:AB74502AE7C5F90AD5401C24515338CB78A8E120F5DB9E09D1DB3758D0297DADF661744747F30171CF6150BFFCC77CEA3E2600B662D43A5C69805F693B95978F
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:Rar!.....s.1.................d..D........ .i...(Locale.Emulator/Lang/DefaultLanguage.xml....[.D ......8.TC#?7.^...|GL..`?..H.!J(....K..x.sY....T.%R+.RD.,)`.%.,.,.%eTJt2x.B.[F+..}...\P.......4{....s..33s|w..?....b...xG..y/x...jM1A.%.N......a..K..]I7.Y~.?.p.v.......g.2.rsr.h.,7.K.4g0.[9I0.P].......7&O..%.P.E./..B.........1.%..J_...soY.t.w..q.P. O.&..7........UD..8........ ...P....Locale.Emulator/LEConfig.xml...n...bg..Ozn...E..... .k.;'.Em<..(......' .DX.01......%]].*.n..R<..)*$x.H4..n.E..X.X....D@...;...B.9.bk.0.../...(.. <. ..8..0....K...L6..'X......{..%.h..;V6.L....c.......:+.m...r...T.|..+...iG.2..TL'.YW.j...z.o*FOy.W.~...D..(.......I-.U..*".R..iR,]....X.c'.H..u......GT.25...E]x.dI.YQq.E...'.....-..t.....E...Zm.r.aw%IJ.*..1B.(..[.",A.%XR..5..,..V..x...F...H..f9........ ........Locale.Emulator/LEVersion.xml.......gg..@<&.~..G...q{.. .........Eb.+.[....D..ne.<...7........ ...%....Locale.Emulator/Lang/ca.xml....[.D ...C";..._....ZD,...{...!.1'p
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RAR archive data, v5
                                                                        Category:dropped
                                                                        Size (bytes):12288
                                                                        Entropy (8bit):7.928261899691588
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:322999E8B0187BA401047A750CF2BF80
                                                                        SHA1:93746AA07B75272B1B2CBABBB96ECA65F4E45133
                                                                        SHA-256:098976EFF006ED42E3C70EB2B6DBC71A7C2C0CB21DC072F0BF661F397D5DC4CC
                                                                        SHA-512:2504B8DC767E9DCEA0B92C3087529654AB55465AE67D0D2CE29BF519DC7FD91BF3B551D841D855F61574AAD2E8089B75A2F6CAB8A141E6728A9D33898C70E154
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:Rar!.....s.1.................d..D........ .i...(Locale.Emulator/Lang/DefaultLanguage.xml....[.D ......8.TC#?7.^...|GL..`?..H.!J(....K..x.sY....T.%R+.RD.,)`.%.,.,.%eTJt2x.B.[F+..}...\P.......4{....s..33s|w..?....b...xG..y/x...jM1A.%.N......a..K..]I7.Y~.?.p.v.......g.2.rsr.h.,7.K.4g0.[9I0.P].......7&O..%.P.E./..B.........1.%..J_...soY.t.w..q.P. O.&..7........UD..8........ ...P....Locale.Emulator/LEConfig.xml...n...bg..Ozn...E..... .k.;'.Em<..(......' .DX.01......%]].*.n..R<..)*$x.H4..n.E..X.X....D@...;...B.9.bk.0.../...(.. <. ..8..0....K...L6..'X......{..%.h..;V6.L....c.......:+.m...r...T.|..+...iG.2..TL'.YW.j...z.o*FOy.W.~...D..(.......I-.U..*".R..iR,]....X.c'.H..u......GT.25...E]x.dI.YQq.E...'.....-..t.....E...Zm.r.aw%IJ.*..1B.(..[.",A.%XR..5..,..V..x...F...H..f9........ ........Locale.Emulator/LEVersion.xml.......gg..@<&.~..G...q{.. .........Eb.+.[....D..ne.<...7........ ...%....Locale.Emulator/Lang/ca.xml....[.D ...C";..._....ZD,...{...!.1'p
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                        Category:dropped
                                                                        Size (bytes):12288
                                                                        Entropy (8bit):7.983938433758852
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:3319A22521119E7DF024C185714AFE0F
                                                                        SHA1:6F5B9C56AD6CB495E52068C3F20C8505D84F95FD
                                                                        SHA-256:8EC43D0D8585780616E50DCEFE27B3C9543DA49F5DBFBB15C02F02F2217C3F39
                                                                        SHA-512:D91EFF760AD48E6C5C5C011F5EEB9DCE90E8D7A0F55AA31960A51E5F0735A1DCCC0321CFB7678F9B50DE0FB31A0EF411E10D8DC1D0FA66A5B56A59DCC831411F
                                                                        Malicious:true
                                                                        Yara Hits:
                                                                        • Rule: JoeSecurity_ZipBomb, Description: Yara detected ZipBomb, Source: C:\Users\user\Downloads\dc993ba7-1726-400b-b646-bfa5343053c9.tmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_ZipBomb, Description: Yara detected ZipBomb, Source: C:\Users\user\Downloads\dc993ba7-1726-400b-b646-bfa5343053c9.tmp, Author: Joe Security
                                                                        Reputation:unknown
                                                                        Preview:PK........U.hM..w"u]!...N.....sorceress-alive.exe$l..A.eU.zX..,.....&.N>.ue(-..V8T%..uj.&H...g1K.jd..I.>....Q.i.V...erB.....D..{.hY-.J....h}.l($]."dn.A:..nc.B%..gw.L...:.h...P...p..O...Q...+.7vL@..d....Ct.F><S8..nI...s..n......#T..].....:_.ZZ>XN.m.......... ;..sc...e...T....F.DH.TQ..K...Vj......gq..6.]2t........mV.K...1z.n...tF......~.. 7..3...`...Th.mR..g.q%R.7.b.&......7.^tg.....a..2.C]..4.+.Y%._.9.......<...0..&J%..vLf.....0.....s..8sI....?..m..25#..po...q.......$...J......#.O.;}.}|\...2jB.S...2=z'S..#dm.0 .FMe.......*.....M........P...H..<..I.^....i..OSDULH.l.......t.I3..........vk.r...Ya..CTYT..t..w...O......~.....$...?.D..G;..T...)V.VEqyq...3..w..Y.SVxb.}.....f.i."."h@e..\.[.v.w.(.IV....U.*.{.v=..ih.,....5{x.N.6..4....|.]......~f..jSW.P...R..`!.(P.j=.Tu....m..B.3...u..8..x......5..ZCY&..c.......r..&..Gq..D...TH<..*...ou.[..i.<!...]\....jjDS.j.o....fe.M.u..Z......G.W..N.-... Te...i.ee@..f|.St.#...V... 9...C..1[K..cD.d#g0.K...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                        Category:dropped
                                                                        Size (bytes):0
                                                                        Entropy (8bit):0.0
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:C28F46E34763C0B0CC33D4507FFF6B4E
                                                                        SHA1:E7927399C5859E0DF9130B1057EB13CC11983EDB
                                                                        SHA-256:B099FFC368156A7101EF177E322616A3239E279C1A04A885E9C29AC4F0450E2E
                                                                        SHA-512:C7281307A486DA5DF890F3B62F51DE13BB582CDB0398DA432A8AABF272735CC4616B40C110D641E459B75867CDD66222B8D4911369E7D7EF943B1CA6388D19E0
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:PK........U.hM..w"u]!...N.....sorceress-alive.exe$l..A.eU.zX..,.....&.N>.ue(-..V8T%..uj.&H...g1K.jd..I.>....Q.i.V...erB.....D..{.hY-.J....h}.l($]."dn.A:..nc.B%..gw.L...:.h...P...p..O...Q...+.7vL@..d....Ct.F><S8..nI...s..n......#T..].....:_.ZZ>XN.m.......... ;..sc...e...T....F.DH.TQ..K...Vj......gq..6.]2t........mV.K...1z.n...tF......~.. 7..3...`...Th.mR..g.q%R.7.b.&......7.^tg.....a..2.C]..4.+.Y%._.9.......<...0..&J%..vLf.....0.....s..8sI....?..m..25#..po...q.......$...J......#.O.;}.}|\...2jB.S...2=z'S..#dm.0 .FMe.......*.....M........P...H..<..I.^....i..OSDULH.l.......t.I3..........vk.r...Ya..CTYT..t..w...O......~.....$...?.D..G;..T...)V.VEqyq...3..w..Y.SVxb.}.....f.i."."h@e..\.[.v.w.(.IV....U.*.{.v=..ih.,....5{x.N.6..4....|.]......~f..jSW.P...R..`!.(P.j=.Tu....m..B.3...u..8..x......5..ZCY&..c.......r..&..Gq..D...TH<..*...ou.[..i.<!...]\....jjDS.j.o....fe.M.u..Z......G.W..N.-... Te...i.ee@..f|.St.#...V... 9...C..1[K..cD.d#g0.K...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                        Category:dropped
                                                                        Size (bytes):2186785
                                                                        Entropy (8bit):7.999894084737645
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:C28F46E34763C0B0CC33D4507FFF6B4E
                                                                        SHA1:E7927399C5859E0DF9130B1057EB13CC11983EDB
                                                                        SHA-256:B099FFC368156A7101EF177E322616A3239E279C1A04A885E9C29AC4F0450E2E
                                                                        SHA-512:C7281307A486DA5DF890F3B62F51DE13BB582CDB0398DA432A8AABF272735CC4616B40C110D641E459B75867CDD66222B8D4911369E7D7EF943B1CA6388D19E0
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:PK........U.hM..w"u]!...N.....sorceress-alive.exe$l..A.eU.zX..,.....&.N>.ue(-..V8T%..uj.&H...g1K.jd..I.>....Q.i.V...erB.....D..{.hY-.J....h}.l($]."dn.A:..nc.B%..gw.L...:.h...P...p..O...Q...+.7vL@..d....Ct.F><S8..nI...s..n......#T..].....:_.ZZ>XN.m.......... ;..sc...e...T....F.DH.TQ..K...Vj......gq..6.]2t........mV.K...1z.n...tF......~.. 7..3...`...Th.mR..g.q%R.7.b.&......7.^tg.....a..2.C]..4.+.Y%._.9.......<...0..&J%..vLf.....0.....s..8sI....?..m..25#..po...q.......$...J......#.O.;}.}|\...2jB.S...2=z'S..#dm.0 .FMe.......*.....M........P...H..<..I.^....i..OSDULH.l.......t.I3..........vk.r...Ya..CTYT..t..w...O......~.....$...?.D..G;..T...)V.VEqyq...3..w..Y.SVxb.}.....f.i."."h@e..\.[.v.w.(.IV....U.*.{.v=..ih.,....5{x.N.6..4....|.]......~f..jSW.P...R..`!.(P.j=.Tu....m..B.3...u..8..x......5..ZCY&..c.......r..&..Gq..D...TH<..*...ou.[..i.<!...]\....jjDS.j.o....fe.M.u..Z......G.W..N.-... Te...i.ee@..f|.St.#...V... 9...C..1[K..cD.d#g0.K...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (8249)
                                                                        Category:downloaded
                                                                        Size (bytes):9039
                                                                        Entropy (8bit):5.584619662520499
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:74E87B62BA9EC123996760F445260FE7
                                                                        SHA1:01093091C4FC62DA596B1B58FDFAED7A940F2096
                                                                        SHA-256:AE793BF9FE0F91D889EC56477D8EA7A5CC84CFADBC1493852F17848D73F8BB05
                                                                        SHA-512:E2A156FD9476F61867799BA44E65560A6FEEEECE5ACFF825346F00ACB9766855181B541E092620EA6ED7B20140AD6DE1CC2F7AAF6EF03B04AA71FD12C8934966
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/52443.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[52443],{252443:(e,t,n)=>{n.d(t,{m:()=>A});var a=n(539155),i=n(912397),r=n(105003),o=n(811547),s=n(89310),c=n(382592),d=n(392756),l=n(41709),u=n(516426),f=n(386979),p=n(676514),m=n(379578),_=n(772305),h=n(344537),b=n(510941),g=n(80354),v=n(823140),y=n(636036),S=n(926136),D=n(548642),I=n(596409),x=n(136851),C=n(433548),O=n(695799),w=n(288820);const E=(0,O.X)({root:{mc9l5x:"fjseox",B7ck84d:"f1ewtqcl",B2u0y6b:"f132xexn",Bceei9c:"f158kwzp",Bahqtrf:"fk6fouc",Be2twd7:"fy9rknc",Bg96gwp:"fwrc4pm",Btd35i7:"fokg9q4",Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"ft85np5",Bgfg5da:0,B9xav0g:0,oivjwe:0,Bn0qgzm:0,B4g9neb:0,zhjwy3:0,wvpqe5:0,ibv6hh:0,u1mtju:0,h3c5rm:0,vrafjx:0,Bekrc4i:0,i8vvqc:0,g2u3we:0,icvyot:0,B4j52fo:0,irswps:"f9ggezi",Byoj8tv:0,uwmqm3:0,z189sj:0,z8tnut:0,B0ocmuz:"f1bzqsji",De3pzq:"fxugw4r",sj55zd:"f19n0e5",Bhu2qc9:"fxeb0a7"},visible:{mc9l5x:"ftgm304"},inverted:{De3pzq:"fg3r6xk",sj55zd
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):112134
                                                                        Entropy (8bit):5.289831243684455
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:3ED07618FF5CA1B5BB2A8BB7AC6ABEC1
                                                                        SHA1:14836CC458CF49BA7C330BD131EB125DBCD4BFA6
                                                                        SHA-256:35587B9F698658B884BF6C2D2A9B540825375A507542A9785405836EBC088799
                                                                        SHA-512:0C46CEE32ADA6917372773E40D2F4D70FA03001AEC1C83271EA80E7288E1F2BF0F98AEA0352121F00172BD836FCCC7549BF554533AE7DAB1C6C0775F088342B8
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/53319.js
                                                                        Preview:(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[53319],{730693:(e,t,n)=>{"use strict";n.d(t,{Y:()=>re});var a,i=n(171125),r=n(904877),o=n(566766),s=n(651363),c=n(708639),d=n(28823),l=n(296089),u=n(420770),f=n(89431),p=n(738073),m=n(241600),_=n(694399),h=n(936773),b=n(112951),g=n(812414),v=n(213912),y=n(97386),S=n(30611),D=n(907528),I=n(192619),x=function(){function e(e){var t=this;this.playbackRates=I.T,this.playerStats={ttlMs:void 0,ttirMs:void 0},this.playState=new D.U(void 0),this.autoplayFailed=new D.U(void 0),this.isFullscreen=new D.U(void 0),this.loadingState=new D.U("None"),this.currentTimeInSeconds=new D.U(void 0),this.seeking=new p.c,this.isActive=new p.c,this.isPlayerReady=new D.U(!1),this.isPreRoll=new D.U(!0),this.isAltTrackReady=new D.U(!1),this.audioStreamSwitchingFailed=new D.U(!1),this.muted=new D.U(!1),this.loop=new D.U(!1),this.mediaDurationInSecondsV2=new D.U(0),this.playbackRate=new D.U(1),this.downloadBitrate=new D.U(void 0),this.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (3351)
                                                                        Category:downloaded
                                                                        Size (bytes):10334
                                                                        Entropy (8bit):5.3967757910261405
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:A9F84E0456E169BA700313D52009E1B0
                                                                        SHA1:F43A5127EF6A68093D9D0533467C083DDFB28CE1
                                                                        SHA-256:B7EA3DDB0B5094C76CEDDE077BBF6A8BEFD856412D0DE5B632FAFBFB7194CFA0
                                                                        SHA-512:A585949F1CCD6328882E2159FA3FAA2F883C8C2937EA9E768A41E112917F4FD810316255EAE613FB82A2D0479FFCE1D6FF4160042A5304E541752A758A6C9421
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/listsenterprise/102.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[102],{867:(e,t,n)=>{n.r(t),n.d(t,{ActionButton:()=>a.BbX,BaseButton:()=>a._8M,Button:()=>i.Kr,ButtonGlobalClassNames:()=>a.YMJ,ButtonType:()=>i.Ho,CommandBarButton:()=>i.h3,CommandButton:()=>a.cQd,CompoundButton:()=>i.$E,DefaultButton:()=>a.RJr,ElementType:()=>i.OC,IconButton:()=>a.N7M,MessageBarButton:()=>i.D4,PrimaryButton:()=>a.PpW,SplitButtonGlobalClassNames:()=>a.IBe,getSplitButtonClassNames:()=>a.SlH});var a=n("fui.lco_291"),i=n("fui.lcom_863")}.,899:(e,t,n)=>{n.r(t),n.d(t,{Callout:()=>a.QSU,Checkbox:()=>a.AO6,CheckboxGroup:()=>s.a,ComboBox:()=>i.Hmm,CommandBar:()=>a.eEC,CommandBarButton:()=>a.q8O,ConfirmationDialog:()=>c.a,ContextualMenu:()=>i.rXf,ContextualMenuItemType:()=>i.hRr,DefaultButton:()=>a.Myx,Dialog:()=>a.myF,DialogFooter:()=>i.JcZ,DirectionalHint:()=>i.s9q,ExpandingCard:()=>i.KGB,FocusTrapZone:()=>a._M9,IconButton:()=>a.dgB,Layer:()=>i.mPU,Modal:()=>a.Wx$,Panel:()=>a.W_N,PanelType:()=>i.lIO
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (43828)
                                                                        Category:downloaded
                                                                        Size (bytes):56296
                                                                        Entropy (8bit):5.50896632048202
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:718586B1978A60F08F5B00A88C2611CF
                                                                        SHA1:9DCAFB5FDBD89F35DA1CB521748D6892E4346DB2
                                                                        SHA-256:B23BBD00208994BA482A761871F2D80A0115096003457411B070669F83443E48
                                                                        SHA-512:41D6ECB705E238EFF9F61754E409CE63FCA32C66D2D4E35312C083BE3142AC3751CCCC2ADD21B69FB653DAD34E994016EACFB652116B93690CAC55BF429A6F69
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/21.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[21],{6771:function(e,t,n){function a(e){return".pbix"===e}n.d(t,{a:function(){return a}})}.,9239:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e.None="None",e.FilterInViewDef="FilterInViewDef",e.MultiSortsInViewDef="MultiSortsInViewDef",e.SortFieldInViewDef="SortFieldInViewDef",e.FilterInQueryParam="FilterInQueryParam",e.SortFieldInQueryParam="SortFieldInQueryParam",e.GroupFieldInQueryParam="GroupFieldInQueryParam",e.NoPermission="NoPermission",e.Unknown="Unknown"}(a||(a={}))}.,6763:function(e,t,n){n.r(t),n.d(t,{getServerData:function(){return S},getServerDataWithPrefetch:function(){return y}});var a=n("tslib_538"),i=n(191),r=n(1604),o=n(1677),s=n(27),c=n(141),d=n(6),l=n(30),u=n(1675),f=n(82),p=n(1605),m=n(6764),_=n(103);function h(e,t){var n=e.HttpRoot||new _.default(t).authority,i=new _.default(n).path,r=(e.listUrlDir||"").slice(0,i.length)===i;return(0,a.q5)((0,a.q5)({},e),{listUrlDir:r
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (7741)
                                                                        Category:downloaded
                                                                        Size (bytes):33899
                                                                        Entropy (8bit):5.379709626053424
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:5EA6FAC86EC561A1FD06B41A7DDA02C3
                                                                        SHA1:C4B3C7628AE1C8DEB64AE2E420FFA1ECE479363B
                                                                        SHA-256:B8C06DD10E55824D2209CA329B2B0845F840E2BF8395E8E8D7F256918F3CDCC2
                                                                        SHA-512:1E733C9539F36F24CB0E6F163DC9F51E2AC66C066A0C52A05ABA1C6B2FEA6F8CFEECB60A9BFCD1ABBAA39AC448E48C0590EBA1D5F6C4B11602B5D28E8B805C2D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/34609.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[34609,13524],{789811:(e,t,n)=>{n.d(t,{C:()=>r});var a=n(539155),i=n(309208);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.d)(function(){return function(){r(!0)}}),setFalse:(0,i.d)(function(){return function(){r(!1)}}),toggle:(0,i.d)(function(){return function(){r(function(e){return!e})}})}]}}.,706843:(e,t,n)=>{n.d(t,{k:()=>r});var a=n(539155),i=n(309208);function r(e,t,n){var r=a.useState(t),o=r[0],s=r[1],c=(0,i.d)(void 0!==e),d=c?e:o,l=a.useRef(d),u=a.useRef(n);a.useEffect(function(){l.current=d,u.current=n});var f=(0,i.d)(function(){return function(e,t){var n="function"==typeof e?e(l.current):e;u.current&&u.current(t,n),c||s(n)}});return[d,f]}}.,698228:(e,t,n)=>{n.d(t,{J:()=>l});var a=n(760686),i=n(171125),r=n(539155),o=n(48232),s=(0,n(903313).Z)({cacheSize:100}),c=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,i.__extends)(t,e),t.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (5507)
                                                                        Category:downloaded
                                                                        Size (bytes):7474
                                                                        Entropy (8bit):5.342173656241446
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:D6EEF5B1455E6AFBA167025ABD91D56C
                                                                        SHA1:AA2AFD16DDFECB0F1FC769954B185363D6C3DE86
                                                                        SHA-256:BDE0246AB6D74B131DE80CF5BB268FC95122A6C3A8849559E28DB0EC957B8CA0
                                                                        SHA-512:A2E437BEED31E6BB2D82FC270B2116C0CB6770EBD6DA2BFE3BEF3D9585A739EC7F4B67CD48CCA060D3C91AB4A8A7C4BEF6CD4FE7CD6F1197F61E689425E7F98B
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/5.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5,1003],{4253:function(e,t,n){n.r(t),n.d(t,{getSessionToken:function(){return l}});var a=n("tslib_538"),i=n(1723),r=n(82),o=n(345),s=n(10),c=n("odsp.util_691"),d=n(1684);function l(e){var t=this;return function(n){return(0,a.yv)(t,void 0,void 0,function(){var t,l,f,p,m,_,h,b,g,v,y,S,D,I,x,C,O,w=this;return(0,a.SO)(this,function(E){switch(E.label){case 0:if(t=e.scopes,l=void 0===t?["Files.ReadWrite.All"]:t,f=e.endpoint,p=e.driveUrl,m=e.qosExtraData,_=n((0,r.a)({graphDataSourceConfiguration:i.a,graphTokenProviderConfiguration:d.a})),h=_.graphDataSourceConfiguration,b=_.graphTokenProviderConfiguration,g=h&&h.ensureAuthToken,v=p&&h&&h.ensureAuthTokenWithAction,y=b&&b.getSessionToken,D=y?function(){return(0,a.yv)(w,void 0,void 0,function(){return(0,a.SO)(this,function(e){switch(e.label){case 0:return[4,y({endpoint:f,driveUrl:p,path:p||f,apiQosName:"getSessionToken"})];case 1:return[2,e.sent()]}})})}:v?function(){r
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                        Category:downloaded
                                                                        Size (bytes):30778
                                                                        Entropy (8bit):7.9906229092027425
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:E7D3A17DA96B7F43961EEC4ABCED97B4
                                                                        SHA1:0AF0C5A2A390B75A0F81E75D1DC67D14C675348F
                                                                        SHA-256:49549A16F46767FA5C801DE6E26A1C45112B83653F048BC9A78BA7210F8A14A8
                                                                        SHA-512:BA5B88D16D03168919B6E633A0AC72DE155ECCC6C1CE1304DA2A29E8288D272BD320F9F6307DE24C046E7E85701C7CFC768040385AE70002D341F90304305A49
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/images/emptyfolder/empty_meeting_v3_dark.webp
                                                                        Preview:RIFF2x..WEBPVP8X..............ALPH|N.....m$9...>N.....BD.'..u.5.v.!..L.E.2..y.h..!..EB...T.H.w.]UD.&..Ka..,...>z..m.AI.....C....*.K..U.L..g..sTPjwp2...f..x..if.4.3.m.....{.")....5.:y8....;...w...{.Zg?......X...m.$#..+.v.<...$Y.$..........g.Tb.u.X....AQ.d.ms.@..=`.n.HQq>@.l....^.>..J..,.f.s.....l7s...!..eh46|v.......b..=+...OR...... I..Jc.....f%....F.............?............%h..F.m...9P0.Z..r..E.A..-.p)....#0....l)..p.Al..^....).Cj..5.L.qm....D.i...v[?....6....hA3d:S......{...C..".r.Jw...^...r...Y.lR....4.;......C.bo..7..+.k..?+.j.7|.^v......G......x.....'....hC.nP.jE!.$.iS$....RI..-...n _.a.~+.[)b!..."P.[yM.8M.uQ ...".....8..*..t.^Rm....p.%(n-."G.J9.....;H.....w.PE..y...`.@.....V.....x...{!.X...`..k,L.K........:.W...u.\.^..=".@@.2}..KI...D.@5A...7J{p;.7..krY..5=....\.gN.$......u.P....!E.....s..+..O...@.^t....c.I-T...\.......<UV.A...V$..K.......5K...7t....H....6.tr.rn=3`B..j...e...%}..0...........a........$@..tv.......$....t'..x.p....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (4206)
                                                                        Category:downloaded
                                                                        Size (bytes):6281
                                                                        Entropy (8bit):5.198669341906899
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:F383E190D0EE0A6A97063467AEABDF39
                                                                        SHA1:F62341561235009765A89027B67502173D88575E
                                                                        SHA-256:41902D3BAA56EA5F23CB5271B1B8DBE7F300990F06834807D5A9C801758CB899
                                                                        SHA-512:FC895C5FB4A9212089C319834A5FF67F3371C48C2A3C2333C65105F827EC2113B4C9CB848023F5384B6BB4B330391102EE9D7983BA3E42A9859E0ED727A66C96
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/listsenterprise/16.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{866:(e,t,n)=>{n.r(t),n.d(t,{clearCroupByFieldKey:()=>f});var a=n("tslib_538"),i=n("odsp.util_691"),r=n(69),o=n(11),s=n(1076),c=n(1264),d=n(91),l=n(2),u=n(234),f=new i.aF({name:"ClearGroupByField.Key",factory:{dependencies:{navigation:r.a,listViewStore:o.a,refreshCurrentListDataAsync:d.a.async.lazy,updateCurrentItemSetOptions:u.a},create:function(e){var t=e.navigation,n=e.listViewStore,i=e.refreshCurrentListDataAsync,r=e.updateCurrentItemSetOptions;return{instance:function(e){var o,d,u;return(0,a.yv)(this,void 0,void 0,function(){var f,p,m,_,h;return(0,a.SO)(this,function(b){switch(b.label){case 0:return(f=null===(o=null==n?void 0:n.getCurrentView())||void 0===o?void 0:o.getDomParts())&&f.groupBy&&(p=(0,c.c)(f.groupBy),(null===(d=p.group1)||void 0===d?void 0:d.fieldName)===e?void 0!==p.group2?n.updateGroupBy("clearCroupByFieldKey",{group1:(0,a.q5)({},p.group2)}):n.updateGroupBy("clearCroupByFieldKey",void
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (3546)
                                                                        Category:downloaded
                                                                        Size (bytes):4177
                                                                        Entropy (8bit):5.3840131064820325
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:2DBB5E17A0700B1A6C53767C48A41D16
                                                                        SHA1:959AE70D1517B2AB330880F96E6039C6A958F7EA
                                                                        SHA-256:EEFD3207935F95B6C11F92F40E126770835387C7F12C19C79C6A12E60500D08E
                                                                        SHA-512:5684A4A2D7EDF75728A6BDC5D3FC3E6E36AA453D8E7AF714396C9BF7CCCAC2C67BC6E7A5410B665B2F746B1621A31CEB3DC21865DAE6016AFA63B2BFB92904B1
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/1555.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1555],{3210:function(e,t,n){n.d(t,{a:function(){return c},b:function(){return s}});var a=n("tslib_538"),i=n("react-lib"),r=n(394),o=n(2677),s=function(e){var t=e.OnDemandFabric,n=e.children,r=e.calloutProps,o=i.useState(!0),s=o[0],c=o[1];return s?i.createElement(t.Callout,(0,a.q5)({},r,{onDismiss:function(){r.onDismiss&&r.onDismiss(),c(!s)}}),n):null},c=(0,r.b)({loader:function(){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(e){switch(e.label){case 0:return[4,(0,o.c)()];case 1:return[2,e.sent().Callout]}})})}})}.,7875:function(e,t,n){n.r(t),n.d(t,{renderCallout:function(){return h},renderErrorInfoCallout:function(){return v},renderReadonlyInfoCallout:function(){return y},renderSelectionInfoCallout:function(){return S},toggleStickyStyle:function(){return D},unmountInfoCallout:function(){return b}});var a=n("tslib_538"),i=n(12),r=n(139),o=n(3752),s=n(2677),c=n(394),d=n(85),l=n(399)
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2412)
                                                                        Category:downloaded
                                                                        Size (bytes):173841
                                                                        Entropy (8bit):5.556498261539637
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:0FAA3459456441965DB64B42BBA92BFF
                                                                        SHA1:843E3BFCAD0319F7219AB2A2607C4D08A6BD8B71
                                                                        SHA-256:DD13813C872690B3064BF7BA7F81A6425EED2D3D877BD73F2F77EC330CF7229F
                                                                        SHA-512:FF605D5AAFACB710EAE2F649AA76DE0614409F92D401D4F87B92F50E522F7FA38BE687EDD863C1693D885914DCB1E1B2FFA23C59CA56E0F0A6895053BEF6DC29
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.YoBm8xXuGOY.2019.O/rt=j/m=q_dnp,qmd,qcwid,qapid,qald,qads,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTvyqqDz_KyGXC5Q8ulwDStxO7ZuhQ"
                                                                        Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.Hi=function(a){if(4&a)return 2048&a?2048:4096&a?4096:0};_.Ii=class extends _.O{constructor(a){super(a)}};.}catch(e){_._DumpException(e)}.try{.var Ji,Mi,Ni,Pi,Qi,Ui;Ji=function(){return typeof BigInt==="function"};Mi=function(a){const b=a>>>0;_.Ki=b;_.Li=(a-b)/4294967296>>>0};Ni=function(a,b){b=~b;a?a=~a+1:b+=1;return[a,b]};_.Oi=function(a){if(a<0){Mi(-a);const [b,c]=Ni(_.Ki,_.Li);_.Ki=b>>>0;_.Li=c>>>0}else Mi(a)};Pi=function(a){a=String(a);return"0000000".slice(a.length)+a};.Qi=function(a,b){b>>>=0;a>>>=0;if(b<=2097151)var c=""+(4294967296*b+a);else Ji()?c=""+(BigInt(b)<<BigInt(32)|BigInt(a)):(c=(a>>>24|b<<8)&16777215,b=b>>16&65535,a=(a&16777215)+c*6777216+b*6710656,c+=b*8147497,b*=2,a>=1E7&&(c+=a/1E7>>>0,a%=1E7),c>=1E7&&(b+=c/1E7>>>0,c%=1E7),c=b+Pi(c)+Pi(a));return c};_.Ri=function(a,b){if(b&2147483648)if(Ji())a=""+(BigInt(b|0)<<BigInt(32)|BigInt(a>>>0));else{const [c,d]=Ni(a,b);a="-"+Qi(c,d)}else a=Qi(a,b);return a};._.Si
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                        Category:downloaded
                                                                        Size (bytes):22510
                                                                        Entropy (8bit):7.985564124193874
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:3121EB7B90AAFBD79004290988D25744
                                                                        SHA1:5584F1BEB7B9E8CA11833035C9962B3DDD54F904
                                                                        SHA-256:6DBE807B8DA91D549A49BEEC3330D795601EC0F272EA232E91121F3ED703DFE4
                                                                        SHA-512:ED25BF0B7C12742A7B71BC271364970508FB03A5096F42EEDC360CE92205AF5BE0AC4EB0567585882D34629D179F9CAB287839247C81F61D894360A83B28AAA3
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/images/emptyfolder/empty_files_v3.webp
                                                                        Preview:RIFF.W..WEBPVP8X..............ALPHU1......$)J..C...,!....muO.o.1..PSJ).A....%9..!....m..@.I.....Np..3.5-.g.2p..m#5......D...B...W.].WI@S*I.T.z`.hj.H...F.m..$I..y...6.......{....`...H..("&..$.m...w..i......$E.D...............g.....1..33...J...D.).}..A...mC."...'.#.......O..FU=..].%3.....3....;.p|afffff>......M.E+iq..g.....v...Z....,.ED.x.TW.../......O.?......OO..Eg.n...):..d.........RW..............K.h...2-..K..Cgq.....\]...t..(......%...g=..8.b0..N..q. ..k...E.`..@HgM.Cf...+VBA&V.4.J.L.a..X...&B.O.1d.#...+....v.G........&".....e%.2{$2.B.7.QY.._.ngc.....K..D.M.(?j..P(..I....GIA..6 .......Q!..-..g.........=..z.hC.......p..e:Y]......6&1F.mL#e.F......P@.1...}......?2..[?>...8..Q...%#..d.....v.....\.A.....U`.0.....Q,&@n'....[..&dbQ...... ..!E...E......B.R.-b~....<'-.0T1| G.....1s9".0......,J..(...|z..._.k...F.3"..4$....\6_.....Q.x.&.h].3....j2...eV......;.|#.pc.1..$[.u.5....]..n.B!.....U+V.."....3UW...7..,.j.2....OGe.B .....N.....{.Z.+V.1.(.M..n...../.{
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (3835)
                                                                        Category:downloaded
                                                                        Size (bytes):3840
                                                                        Entropy (8bit):5.129458788262644
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:C7660D1A2C8605592405D90D6E3F7105
                                                                        SHA1:65E203B8D19A2F982794B4ABC075905AA5BD4E8E
                                                                        SHA-256:7553F1ECD3792B14E7CC5146FA1B757A05C244E28359EFCE239EA85B0793BA02
                                                                        SHA-512:4200B9A91DEA25A6FA796DB2E3EE13054AE71E58416888F23D24602CD989E3B55DB76C8719AC00C1AB5D5BB5F69B369F4A2A9189540E91737C777684ACF99AF5
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/1651.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1651],{7889:function(e,t,n){n.r(t),n.d(t,{onMouseDown:function(){return o},onMouseMove:function(){return s},onMouseUp:function(){return c}});var a=n(2216),i=n(10087),r=n(86);function o(e,t){var n=e.rootRectRef,a=e.scrollTopRef,i=e.scrollLeftRef,r=e.setIsMarqueeInProgress,o=e.selectedIndiciesRef,c=e.rootRef,d=e.scrollableSurfaceRef;r(!0),o.current={},c&&c.current&&(n.current=c.current.getBoundingClientRect(),d&&d.current&&(a.current=d.current.scrollTop,i.current=d.current.scrollLeft),s(e,t))}function s(e,t){var n,o=e.dragOriginRef,s=e.lastMouseEventRef,l=e.isMarqueeInProgress,u=e.rootRectRef,f=e.scrollableSurfaceRef,p=e.scrollLeftRef,m=e.scrollTopRef,_=e.rootRef,h=e.itemRectCacheRef,b=e.selectedIndiciesRef,g=e.allSelectedIndicesRef,v=e.addItemToSelection,y=e.removeAllFromSelection,S=e.dragRectRef,D=e.setIsDragRectangleVisible,I=e.selectionRootRef;if(l){void 0!==t.clientX&&(s.current=t);var x=function(e,t,n,a){
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format, TrueType, length 12160, version 1.3277
                                                                        Category:downloaded
                                                                        Size (bytes):12160
                                                                        Entropy (8bit):7.9694529031901125
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:7038C09EC4B29B1B8D91A64C9FF5E8E5
                                                                        SHA1:5A21036316B3317BBFF5D46DA0D71388DE0515FA
                                                                        SHA-256:86BB003E99149E5B2959F8BB1BC3165DA2D66D109A58D20D2BB6395B34102961
                                                                        SHA-512:59D185F806C06EC4116641B4D4166D4F07C90C26E05DEE193E30EEB6BBBAA78590F549E222D4F5E42D3E2F63578271718DE12BBC912B32B1E36833D61435B042
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/fluenthybridfont/odsp-next-icons-12-f579d4bb.woff
                                                                        Preview:wOFF....../......._.........................OS/2.......G...`0.p=cmap...P...:....k.l.gasp................glyf......'...PXtXO.head..*(...4...6#.hhea..*\.......$....hmtx..*x...l....%..Hloca..*.............maxp..+........ .r..name..+........O..R.post../l....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px!......!...X <....J....x...O(.q.....E=.r.E+.II..D.9k.8.P+$....0raj..F+.S..iN/Qo......H....q......G)U..U......(..#.._..J.w.S./.2"c2.!Y.u..l..H\..\n.^.%'......p..4...t..>.`...c.A.c.a.b..H ..,<#S((....c.%...S{Y.}.zu%...%o..M ....E..^L{.x.=W........I.....)....s.G.......s..p5wq.{.d....2tJO.I.tE..N/.#.v.B.LK.@sz.E....,.....2.................x..|.x...93..l...-Y.F..X^$.,...Kb.:.........B..!..H .....A.iY>.r..xP...}mo..R.m.z)...m..mnbK.w.33..6..}...3g...9..........6n.b...v..Nt...ravA~....k.Nn...o.fHE{.[x.U!.u.Q.\m.i.l.p.{.V...Vp...t..Ja.......l%.im..V....%)..@8.....).;...[....g.e>.|....S.v.HR..Q:..'Ts.....{.S.ut.IY..J.8...v9.#..y.Y..V../h...g.?.]........tz=..B..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (46103)
                                                                        Category:downloaded
                                                                        Size (bytes):60378
                                                                        Entropy (8bit):5.386224550500532
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:49E968A8D0AB204B5931F36A9DD3FFB4
                                                                        SHA1:F3B2AC2593295BB37D34193CEC95C04C00BD513E
                                                                        SHA-256:3D7E4EEE92A6FC1DF89AFDC5364138607F1F7A3CEA64C7EC0AA244AABADB97B7
                                                                        SHA-512:BC0C46389BD8AC756CDFE0E1F5DFB13CD2CC8D6DDF0D142DB841FF2004E9B6ACFD29B1F02A890C82BC1DB781C8823820434821FFD2B347BDD2A68CF72CDC3B43
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/194.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[194],{3794:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("fui.util_414"),i=(0,a.VH)(function(e,t,n,i){return{root:(0,a.t3)(e.__shadowConfig__,"ms-ActivityItem",t,e.root,i&&e.isCompactRoot),pulsingBeacon:(0,a.t3)(e.__shadowConfig__,"ms-ActivityItem-pulsingBeacon",e.pulsingBeacon),personaContainer:(0,a.t3)(e.__shadowConfig__,"ms-ActivityItem-personaContainer",e.personaContainer,i&&e.isCompactPersonaContainer),activityPersona:(0,a.t3)(e.__shadowConfig__,"ms-ActivityItem-activityPersona",e.activityPersona,i&&e.isCompactPersona,!i&&n&&2===n.length&&e.doublePersona),activityTypeIcon:(0,a.t3)(e.__shadowConfig__,"ms-ActivityItem-activityTypeIcon",e.activityTypeIcon,i&&e.isCompactIcon),activityContent:(0,a.t3)(e.__shadowConfig__,"ms-ActivityItem-activityContent",e.activityContent,i&&e.isCompactContent),activityText:(0,a.t3)(e.__shadowConfig__,"ms-ActivityItem-activityText",e.activityText),commentText:(0,a.t3
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                        Category:downloaded
                                                                        Size (bytes):47136
                                                                        Entropy (8bit):7.993540910526829
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:6B8A7E8B419C5A36FB12A98266D0849D
                                                                        SHA1:7CDA6611D700E1FFE0764C81B79225C1FD4C61A4
                                                                        SHA-256:E91FEE23BCFAE78B7296D495ABF0358581632B33658231546C952A78547C3C08
                                                                        SHA-512:1F9BDF6748EE8A7B234BBEE1016EF830A5C5257D58DF11019BBC926EF4CA293E23CDF857BB3E9AAAA98AED4801E77B63CD6BC1B13DB58E1A7987F992711C0437
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/images/emptyfolder/empty_filter_v3_dark.webp
                                                                        Preview:RIFF....WEBPVP8X..............ALPH.z.....m.I...{K...U...".?.....W.^U...I{ .=.....Q(*(....5.ED...X..9,..5..'....^.14..$......m#I......A...X..3.H..u1.d.P...:@..R.n.z.f.33..*ku:/}.....@.6R..7.!a...#&.a..i....d.?.t."9..m....J*....{.3...==.23c.n.@*.RR...1..9f.R..#..l[U$..* Z..s...=..[.$K.$..N....[0@*3.xf...SG.-.........}.....m...q..:.H(.jV.xF.....a.O.+._.......<......k.*..,...!...m`...C...........?..8......../.@W...5.{..[.......;....:.*..q.......Q.R..A~.}Yk..^......D.......l02...sv.p+h.%~Cs...0.^.....LNj:.j.$_<..Oj...1t.Q.f.n.q..m.[.^}.z..Rh..{.Y.&..5.+...T.P.......V.?heJ..a~.............h...,.dX`..+p.~...q.@...^...F....b...........f.........j......?i..zE`v..Wse|..(.I$8.....&..9P~5EG.4.CG.l;5..C.&...%.p... ..((."..uB..[#.KE..RQ.F..,*.......\D).oW4...{...H..$..'.r.7./.'....1_...R.)..h...h.....UX3..../...D[ei.I..8......T<_.r...7.z..N._..B.Bs..zN.(......d.J@r.......~.S..U*p..w^i....Y..."....%...H...A.l.x|U..WY..6.......:.....M/P.Z..0...pP5P
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (6423)
                                                                        Category:downloaded
                                                                        Size (bytes):49506
                                                                        Entropy (8bit):5.371427538069906
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:EC7A0E8A374CD34EBB1C25EEDA970559
                                                                        SHA1:DF9E3B3B869537DA2D60257622891FBB4C79348E
                                                                        SHA-256:2A269068E92CB981914F852FE7922B248662047C398E4EF0479AF0CFADFD4165
                                                                        SHA-512:7CDD2E942B73B43C7FFC0A65BF4FAA38E8909DA2F945E87128B19C030B03C1F1F516E7568A8FD8B1922C3D0C9ED7BD1CC42906ED761258C34C33C29E663CA65E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/88696.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[88696],{70748:(e,t,n)=>{n.d(t,{s:()=>i});var a=n(32984);function i(e,t,n){void 0===n&&(n=!0);var i=!1;if(e&&t)if(n)if(e===t)i=!0;else for(i=!1;t;){var r=(0,a.P)(t);if(r===e){i=!0;break}t=r}else e.contains&&(i=e.contains(t));return i}}.,788114:(e,t,n)=>{n.d(t,{w:()=>i});var a=n(32984);function i(e,t,n){return null!=n||(n=document),!e||e===n.body||e instanceof Document?null:t(e)?e:i((0,a.P)(e),t)}}.,32984:(e,t,n)=>{n.d(t,{P:()=>i});var a=n(650308);function i(e,t){var n,i;if(void 0===t&&(t=!0),!e)return null;var r=t&&function(e){var t;return e&&(0,a.q)(e)&&(t=e._virtual.parent),t}(e);return r||("function"!=typeof e.assignedElements&&(null===(n=e.assignedSlot)||void 0===n?void 0:n.parentNode)?e.assignedSlot:11===(null===(i=e.parentNode)||void 0===i?void 0:i.nodeType)?e.parentNode.host:e.parentNode)}}.,650308:(e,t,n)=>{function a(e){return e&&!!e._virtual}n.d(t,{q:()=>a})}.,172527:(e,t,n)=>{n.d(t
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                        Category:dropped
                                                                        Size (bytes):43
                                                                        Entropy (8bit):3.0314906788435274
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:325472601571F31E1BF00674C368D335
                                                                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format, TrueType, length 27652, version 1.3277
                                                                        Category:downloaded
                                                                        Size (bytes):27652
                                                                        Entropy (8bit):7.989747109991782
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:31CE262A30B8D44A146E30717FB0C67E
                                                                        SHA1:5A6458A761E4EE97C2B7F194C0B9ADD0E3508966
                                                                        SHA-256:96DC0716D9764B406324D24A42E2636EA3C992F8013061FBC9F51B9C8A78BA28
                                                                        SHA-512:E70178DAB249AC2A1DCFEC36C63D21EE15E66752DE5D31B492622DC4E710A115A8951A2803505F3EFE9874D9FA751BB2CDE571BF246271FAC641B9EF4124B516
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/fluenthybridfont/odsp-next-icons-8165b040.woff
                                                                        Preview:wOFF......l........,........................OS/2.......G...`+Cw.cmap...P........Af?.gasp................glyf......`x...D....head..e....5...6#.hhea..e........$....hmtx..e.........5E#.loca..f........./..Hmaxp..h4....... ...'name..hL.......O..R.post..k........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px..c....!...X <....N....x...ol.u...k..Z...k....U...l.........b.C3.H..*......Nq#.......cT.c.....fd...D.....w.^{....g..Q.....<O.}.$..a.&..9...L.L3...rv3.!.)K.@xSxF.&6....yqH...He$2.j..,`....'.........P....<.k....j.......?...&..a.~..A..q....R..ki..'.I....... =G?.....HG.....i.*4A....Y.$../=(.K.J.J..vJ..._./]....2.....y.|P.c.|#......6E.....sJ..|.|.L(..QI.F...RO.g.Qu\.6..^....MjE.Fm.....h~m.vP{]k..N.K..x~../.....g...=.M.%|...c.HB......[..z.>.....N.M.N~..8s)U.Z...N]O...tq........Gf..~>7.0..y|Q...p..q.E.a(..)_.yyA..)......x.2-..)Y......e../..e.oY.p^..?.....S...<F.7.aw.{....p=J.d..".x...U..d.f.....v.. .gf;...I......j.G.d.Y...n...3N...V....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):16
                                                                        Entropy (8bit):3.875
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                        SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                        SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                        SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCXP9o0YfYzLzEgUNkWGVTiFFRnBqBltNcQ==?alt=proto
                                                                        Preview:CgkKBw2RYZVOGgA=
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):1094
                                                                        Entropy (8bit):4.4118612173200535
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:FD36C6D34534F35EB667326780516927
                                                                        SHA1:D16AB07BF1F55AD5F8D7D7EE44C8B0E2C564C5A1
                                                                        SHA-256:48989250706840777F78FC839536165FEC74080CEEA49CFB7B4505082AC35684
                                                                        SHA-512:DB30599037FD350DDBDFBB902B8291851FEB2C2FB3D783C71061913F2DF549693402657B5D13CF4C932A243204D375EFCACB7FF71F0C214A02AA492094AC24D3
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:{.. "n": 3,.. "e": [.. { "e": "atm-fp-direct.office.com", "w": 20, "m": 136 },.. { "e": "a-ring.msedge.net", "w": 20, "m": 136 },.. { "e": "b-ring.msedge.net", "w": 20, "m": 136 },.. { "e": "k-ring.msedge.net", "w": 20, "m": 136 },.. { "e": "s-ring.msedge.net", "w": 20, "m": 136 },.. { "e": "ow1.res.office365.com", "w": 20, "m": 1 },.. { "e": "afd-a-acdc-direct.office.com", "w": 20, "m": 136 },.. { "e": "afd-k-acdc-direct.office.com", "w": 20, "m": 136 },.. { "e": "acdc-direct.office.com", "w": 20, "m": 136 },.. { "e": "gtm-dyn-direct.office365.com", "w": 20, "m": 136 },.. { "e": "outlook.office365.com", "w": 20, "m": 136 },.. { "e": "outlook.office.com", "w": 20, "m": 136 },.. { "e": "outlook.live.com", "w": 20, "m": 136 },.. { "e": "substrate.office.com", "w": 20, "m": 136 },.. { "e": "*.fp.measure.office.com", "w": 1e6, "m": 128 }.. ],.. "r": ["upload.fp.measure.offic
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format, TrueType, length 17412, version 1.3277
                                                                        Category:downloaded
                                                                        Size (bytes):17412
                                                                        Entropy (8bit):7.97630126642437
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:544461B8842B77371D109F4ED5357E74
                                                                        SHA1:78ADFA3D6241982E7F39BFE6B0D4C4A834594E98
                                                                        SHA-256:7D733601E4B8E0CD33E0B0147B53C67A79D63FEAE377DF06B8D9FDDFBA8C1062
                                                                        SHA-512:5260F4D1F3AE8F49C1C15743B666CF8416E037C5C8AB13C9A6F531946788FCAC8B609734641EF059269761FBD5782D933D6E81DC5A6FCC234A878FF54B6126DE
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/fluenthybridfont/odsp-next-icons-7-e89c2580.woff
                                                                        Preview:wOFF......D.................................OS/2.......G...`0.i.cmap...P..........Agasp................glyf......;...t4..aohead..>....5...6#.hhea..>........$....hmtx..?....U.....%..loca..?h.........-.&maxp..@4....... .w.4name..@L.......O..R.post..C........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px..:.....`u,......8..E.x...OH.@...Y3.-J.......P......Zp%.2.C!QI^......St(..R.Q..D "{..(.S.....#:..Tl.n....`..ox..<....9.....S ......s.\....Ba.)....b..^..~u)..:.......W...:.~...+.K.....Q...z.gz..z.wz.......jN.l...r[i%......*[g5Vg..`...6[.m.6.eQ....s..;.}....}#Y..,.>-..x....j.|../.}....+k-]..^.)...d...y.c..<..w..,c....f...1@?.H....e....g...D9K.vv..V6...4PO-a......J.[XM.!.hb.E.........2{..+P.kA..7?P..............x..}.x.........\,..($.b..@....&..H..R.%......V.%7.....R.8N.K....>'...-....k..{y...`..`..H.........?..}...G..].].X......y........<.]2~.w...............Q]...z.7..a......`.......P...z...V...<\S.5t@...;P.@5.yM..b..a;4.E........>.x....`....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):186
                                                                        Entropy (8bit):5.252595557050499
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:A8856F3E7A12E39CE78D583A00F82A84
                                                                        SHA1:D611934F3D43E1CAD0410605C717C373511BCEE5
                                                                        SHA-256:D948216EDCBB963D3059B5F97EDBD9145658ABB11CABAAF3F725A7BDC90941CF
                                                                        SHA-512:810E7060B4FEC57DEE129748FBA6C79A9F094572EF2B0F38F6BFD91C11223761CEA592E676D7A50A1B17031EFC435F6AD87F9C2B00568EC58B396108A4497703
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/listsenterprise/203.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[203],{2111:(e,t,n)=>{n.r(t);var a=n("react-lib"),i=n("react-dom-lib");window.React=a,window.ReactDOM=i}.}]);
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 57656, version 0.-10486
                                                                        Category:downloaded
                                                                        Size (bytes):57656
                                                                        Entropy (8bit):7.996342144324737
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:71CB154C95779FEB0E9B37C997FF8991
                                                                        SHA1:7F100985EC0FED0895FEF06A93523E40EE26778A
                                                                        SHA-256:C6324234E218F932C5C94771A12278709ED6C44FFB8B16E1721EB5894182E0FA
                                                                        SHA-512:A8F18F395CD7E09D6C8E7E8F5841CF652F2F7B1EAFA3119E7E9CB68AF3011A4A3669A9E28102D3005301439D31E4EB3EBE8D27CBF4F61FBA6B3F0D062ECC16F6
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://assets.ubuntu.com/v1/7f100985-Ubuntu-Th_W.woff2
                                                                        Preview:wOF2.......8.......................................N..|.`..p..B..W..... ..t.6.$..@..b.. ..H. ..{[....r.~]...`7........n......0L...Buk.G..*).m........;....%....@.@.... LZ.;R.E.zW..Z.Z..z..hp...-.0.y..s..adk0.....).bw.|.....|......:(..P.r.......%....Z..d..n%.+.sF^...|..b..;...]>N.....{...G.......`..W.9.x..gn)|...N.z...YP..U....?........H(..i....h.(...#!.X..I3.U.0V...u8....KL.G".ipP8...;!.n..@......PX..i.[...).E[(...>..Z.W...-'...&M6...d.K...-.$AA.&...UXV3.U..M....U..#.t7.:#...9T.6b..O|.....>3..B....0......|".g..$....'f.1...D..<(.g;.....r.>T.tU..%...n.7a+xpk...3r..I..Y...2..z.....c.....}}....n...[....8.&..&G}we..+.......A.'....{s.}^.D2.4.....@.>..B.:`.7.|....{.}T.*V.J\".d..gX..a..p...8a....dM.@.=.Z...+...n.........6.Q.F....#....d.F..(}..9......B2.2.H.m.,.".........p.....P.k.]....%*D.... '_.....$C....Mn...|@.....7.......m..om...(....q....."`o.s...>..n....w...X....y.d.S..4r.*.]<.q....E...2.S.Ug........K......./..4...+.....jZ .....,..>....."E....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (18793)
                                                                        Category:downloaded
                                                                        Size (bytes):62230
                                                                        Entropy (8bit):5.042920944593875
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:08D4FF259B935EA6391DBB2B10DD9939
                                                                        SHA1:9FD9E66DB612CE7C840BEEDE9BC03458C792C167
                                                                        SHA-256:C1C0A34A6644516135E1FE6B49B3617942BB843812340E3A363CD72923E35CF5
                                                                        SHA-512:FE5633D8D13B076D005B97F3BC19B9B1543AAE54F2062D5F52E7610E6E8AAF5411E2AFE84B69D4F2C5A2CA30CE43E548F154719866DE6C492C2C39573DD317E9
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/file-browser-odb-meta-os/en-us/initial.resx.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{2129:e=>{e.exports=JSON.parse('{"a":"Catch up on the latest file activity"}')}.,1120:e=>{e.exports=JSON.parse('{"m":"Copilot","n":"Show Copilot actions for selected items","P":"Summarize","u":"Custom Prompt","b":"Add a custom prompt","h":"Clear custom prompt(s)","R":"Summarize \\u0022{0}\\u0022","Q":"Summarize these files","i":"Compare files","j":"Compare the differences between these files and put them in a table view","o":"Create an FAQ","p":"Create an FAQ from \\u0022{0}\\u0022","q":"Create an audio overview","r":"Create an audio overview from \\u0022{0}\\u0022","g":"Ask a question","T":"Get insights on multiple files with Copilot","S":"Quickly summarize, compare, and get answers from multiple files without opening them.","O":"Summarize files","D":"Got it","H":"Summarize main files","J":"Create a table view summarizing the key themes of this folder","I":"Create a table view summarizing the
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (7135)
                                                                        Category:downloaded
                                                                        Size (bytes):7185
                                                                        Entropy (8bit):5.407401296742948
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:48EF68E999ED070268B8C39315FBE0B2
                                                                        SHA1:76749A17DA580768C4C8E8782288D001D8AF3B4B
                                                                        SHA-256:3169B1278F3869B73FF8FA610D18074ECCFB5D4E1973CDF59AC18B42233BBAF5
                                                                        SHA-512:2FEC2E3674F3A294275581D19F293CDE5C99835C8276DCA764582EF12A60CE8561522AB9FA46EBC9C8E16462676D222A4C95E6DF98724F2D66BA3DA750A4D1D7
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/56.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[56],{6862:function(e,t,n){n.d(t,{a:function(){return b}});var a=n("tslib_538"),i=n(1677),r=n(846),o=n(955),s=n(23),c=n(10),d=n(42),l=n(81),u=n("odsp.util_691"),f=n(1605),p=n(30),m=u.x9.isActivated("23DCF7B8-CE78-43EA-8F10-7B5CD47411D5","05/04/2023","return retriedWithGroupReplaceContext as part of listItemResponse"),_=u.x9.isActivated("3f7e1f54-43e3-4c37-a5f3-b78fb07ed315","7/12/22","read groupString from postDataContext when listContext group is empty"),h=u.x9.isActivated("19B3CA17-44A2-4FA5-8255-05669E225738"),b=function(e){function t(t,n){void 0===n&&(n={});var a=t.pageContext,i=t.normalizeErrors,r=t.noRedirect,o=n.tokenProvider;return e.call(this,{dataSourceName:"ListItemDataSource"},{pageContext:a,normalizeErrors:i,noRedirect:r,tokenProvider:o})||this}return(0,a.e2)(t,e),t.prototype.getItem=function(t,n,a,i,r,o){var c=this;t.postDataContext.isOnePage=!!t.newTargetListUrl||!!t.isOnePageNavigation;var d=fu
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (28249)
                                                                        Category:downloaded
                                                                        Size (bytes):37641
                                                                        Entropy (8bit):4.931862836582088
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:15B07868041ADC9F60B35B1FDDD93FCE
                                                                        SHA1:E35A64579C581FA5E11F9EBAEA276F70082C6E13
                                                                        SHA-256:9DF6326EB37623284A84F8E116010538BEA35A95432794C4D73F5737D6CDB6B3
                                                                        SHA-512:ACE4717DE8AAF9EF1CC8C10B7C200190235DFDB4423CBEFC90C2BE05EDD0116FBC67291BAC355073860B47170F4114B7CE3F4642222BFCDE8BB89C47255452C9
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/30778.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[30778],{68709:(e,t,n)=>{n.d(t,{h:()=>c,m:()=>d});var a=n(597014),i=n(731018),r=n(583535);const o=i.KQ.reduce((e,t)=>{const n=t.slice(0,1).toUpperCase()+t.slice(1),i={[`colorPalette${n}Background1`]:a.xd[t].shade40,[`colorPalette${n}Background2`]:a.xd[t].shade30,[`colorPalette${n}Background3`]:a.xd[t].primary,[`colorPalette${n}Foreground1`]:a.xd[t].tint30,[`colorPalette${n}Foreground2`]:a.xd[t].tint40,[`colorPalette${n}Foreground3`]:a.xd[t].tint20,[`colorPalette${n}BorderActive`]:a.xd[t].tint30,[`colorPalette${n}Border1`]:a.xd[t].primary,[`colorPalette${n}Border2`]:a.xd[t].tint20};return Object.assign(e,i)},{});o.colorPaletteRedForeground3=a.xd.red.tint30,o.colorPaletteRedBorder2=a.xd.red.tint30,o.colorPaletteGreenForeground3=a.xd.green.tint40,o.colorPaletteGreenBorder2=a.xd.green.tint40,o.colorPaletteDarkOrangeForeground3=a.xd.darkOrange.tint30,o.colorPaletteDarkOrangeBorder2=a.xd.darkOrange
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (14129)
                                                                        Category:downloaded
                                                                        Size (bytes):14228
                                                                        Entropy (8bit):5.182924817562332
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:221C0008056E5568B8E76F8811586CAB
                                                                        SHA1:DA961CA53A5B840FFF5BBB851846D22285CFF230
                                                                        SHA-256:7850067EC9824AA879705B45C63ABD6918A71F84CA1B4C886FFFB2E728A94667
                                                                        SHA-512:7E478F3022025789DDE7B04FA4741EB5EC71B0683178F51766AD692AA7F7115C68C819E1A3D0F0AE0DEC1E6D8F438494AEA7532C5E9AE4CE98DF6F769432A21E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/10.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[10],{3004:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_538"),i=n("react-lib"),r=n("fui.util_414"),o=n(132),s=n(293),c=n(50),d=n(1022),l=n(3005),u=n(134),f=function(e){if(void 0===e)return 0;var t=0;return"scrollTop"in e?t=e.scrollTop:"scrollY"in e&&(t=e.scrollY),Math.ceil(t)},p=function(e,t){"scrollTop"in e?e.scrollTop=t:"scrollY"in e&&e.scrollTo(e.scrollX,t)},m=n(133),_=n(294),h={top:-1,bottom:-1,left:-1,right:-1,width:0,height:0},b=function(e){return e.getBoundingClientRect()},g=b,v=b,y=function(e){function t(t){var n=e.call(this,t)||this;return n._root=i.createRef(),n._surface=i.createRef(),n._pageRefs={},n._getDerivedStateFromProps=function(e,t){return e.items!==n.props.items||e.renderCount!==n.props.renderCount||e.startIndex!==n.props.startIndex||e.version!==n.props.version||!t.hasMounted&&n.props.renderEarly&&(0,r.PX)()?(n._resetRequiredWindows(),n._requiredRect=null,n._measureVersion+
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):3106
                                                                        Entropy (8bit):4.5960119219646725
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:28271601DFEC8047BB170A479B0EF249
                                                                        SHA1:0D0090CF895002EB0FA5F48B1252F31105C0D363
                                                                        SHA-256:6FB35BAC67A53E799212124F8364C90F751316040A2C44EDBEA7D52B9F057DE4
                                                                        SHA-512:7A630777009CBECADDE82188B0DC174BEF151F067BEB4F20762FA00FF51E02AE8556704B4A1078188B01DEF7444B30DF407F8346207B114D012B8EFFCFCA57F8
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/images/emptyfolder/empty_result_dark.svg
                                                                        Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M27.4 44.8C37.0098 44.8 44.8 37.0098 44.8 27.4C44.8 17.7902 37.0098 10 27.4 10C17.7902 10 10 17.7902 10 27.4C10 37.0098 17.7902 44.8 27.4 44.8Z" fill="#33312D"/>..<path d="M64.3004 98.8C83.8513 98.8 99.7004 82.9509 99.7004 63.4C99.7004 43.8491 83.8513 28 64.3004 28C44.7495 28 28.9004 43.8491 28.9004 63.4C28.9004 82.9509 44.7495 98.8 64.3004 98.8Z" fill="#797673"/>..<path d="M29.5996 53C31.7996 54.1 34.3996 54.7001 36.9996 54.7001C46.5996 54.7001 54.3996 46.9 54.3996 37.3C54.3996 34.6 53.7996 32 52.6996 29.8C41.6996 33.2 32.9996 41.9 29.5996 53Z" fill="#605D5A"/>..<path d="M102.1 40.7C89.2003 19.4 61.6003 12.6 40.3003 25.5C19.0003 38.4 12.2003 66 25.0003 87.3C37.9003 108.6 65.6003 115.4 86.8003 102.5C108.2 89.7 115 62 102.1 40.7ZM80.0003 91.2C65.0003 100.3 45.5003 95.4 36.4003 80.5C32.1003 73.4 30.9003 65.3 32.5003 57.8C34.1003 49.4 39.2003 41.7 47.1003 36.9C62.1003 27.8 81.6003
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (3180)
                                                                        Category:downloaded
                                                                        Size (bytes):12650
                                                                        Entropy (8bit):5.456648145751304
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:C9ECF33DF2D26A61E16E48ADD190097C
                                                                        SHA1:C3A5545E91E30F413DE882414ED27F349670BBCB
                                                                        SHA-256:45006500EC52A4792E462ACFA0DD2E7DBF050C4E5AAF106F626BE6E30AA76322
                                                                        SHA-512:87F314591485F9D18C1368F1C10D2668D444931C391B1E6047F69436D8F28F815CD88063716A8EBF1E1267476126FB4E2142B051A1D20EB7C1E987828DE38C9E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/154.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[154],{3502:function(e,t,n){n.d(t,{a:function(){return _}});var a=n("tslib_538"),i=n("odsp.util_691"),r=n(1453),o=n(17),s=n(270),c=n(1609),d=n(853),l=n(53),u=n(1633),f=n(2577),p=i.x9.isActivated("c6d1b5d4-7ee0-4569-bba3-66800296443b"),m=i.x9.isActivated("7f9add01-13f0-45a7-b8ea-d969e51fc11f"),_=new i.aF({name:"getItemKeyFromViewParams",factory:{dependencies:{appPageContext:o.a},create:function(e){var t=e.appPageContext;function n(e){var n,i=e.viewParams,o=e.isNavigation,d=p?t.listUrl:i[s.e];if(i[c.a]&&!i[s.e]){var u=i,f=c.a,m=(u[f],(0,a.dc)(u,["symbol"==typeof f?f:f+""]));d=(i=(0,a.q5)((0,a.q5)({},m),((n={})[s.e]=i[c.a],n)))[c.a]}var _=new l.b({context:t}),h=_.getUrlParts({path:i[s.b],listUrl:d});return(0,r.a)({viewParams:i,appPageContext:t,itemUrlParts:h,itemUrlHelper:_,isOnePage:!1,isNavigation:o,isSearch:!!i[s.h]})}return{instance:function(e){var t,r;if(e[d.a]){var o=n({viewParams:(0,a.q5)((0,a.q5)({},e),(t
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2626)
                                                                        Category:downloaded
                                                                        Size (bytes):5432
                                                                        Entropy (8bit):5.137777653711057
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:AF0D66ABCCC0655461D8E63E8B279DEC
                                                                        SHA1:BB078C9BD504A9062A57102AE667999337494E83
                                                                        SHA-256:64EEE421A6466CA88F684880656A31864DF352ADC9976889A2A31D0FE873DA34
                                                                        SHA-512:5CCA7AA3F0AD05FC0595791372F0B8E6D1713596EEDBE26120515220FCDDAD001654325CFEC24D45AE297308A4E75126F50F905FFD0486D754FBD7EA1055DE9F
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/custom-formatter/en-us/custom-formatter.lib.resx-e9834343.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["custom-formatter.lib.resx"],{cfmt_588:function(e){e.exports=JSON.parse('{"vb":"Not submitted","Wb":"Requested","pS":"Rejected","EJ":"Approved"}')}.,cfmt_233:function(e){e.exports=JSON.parse('{"EJ":"Approved","Dk":"Rejected","Wb":"Pending","F4":"Draft","nX":"Scheduled"}')}.,cfmt_350:function(e){e.exports=JSON.parse('{"elmTypeMissing":"Must specify elmType.","elmTypeInvalid":"Invalid elmType: {0}. Must be one of {1}.","operatorMissing":"Missing operator in expression: {0}.","operatorInvalid":"\\u0027{0}\\u0027 is not a valid operator. It must be one of {1} in the expression {2}.","operandMissing":"There must be at least 1 operand in the expression {0}.","operandNOnly":"Expecting {0} operand(s) for the expression {1}.","operandInvalid":"Invalid operands are passed to the function","nan":"{0} is not a number. Number expected in the expression {1}.","notArray":"{0} is not an array, array expected in the expressio
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1079)
                                                                        Category:downloaded
                                                                        Size (bytes):1556
                                                                        Entropy (8bit):5.506076474870658
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:52444897AA28450A4F79A02CC0CCCEAE
                                                                        SHA1:C15EF598093885497EB9425A71293F5F6FBBAF39
                                                                        SHA-256:4F4E680B775256488E51E8E7C79A65E8A2865811473E6C4837A5B4BEA14E5C8E
                                                                        SHA-512:4C8FC86EA8CA914601A63AFF4EFCA1843C0A13E88DDCF029645CFFA7E0E2E83EBE48A32BB43EB36E4B8158F97532D5754EB3BAF4036789AABA66C5955EAAF81E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/listsenterprise/100.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[100],{1002:(e,t,n)=>{n.r(t),n.d(t,{listsCampaignDefinitionsKey:()=>s});var a=n("odsp.util_691"),i=n(16),r=n(1944),o={currentPageContext:i.a},s=new a.aF({name:"listsCampaignDefinitions",factory:{dependencies:o,create:function(e){return{instance:function(){var t=e.currentPageContext.state;return(null==t?void 0:t.farmName)&&(null==t?void 0:t.farmName.indexOf("MSIT_SPDF"))>-1?[r.a]:[r.b]}}}}})}.,1944:(e,t,n)=>{n.d(t,{a:()=>f,b:()=>u});var a=n(825),i=n(2562),r=n("odsp.util_691"),o="d443d624-9997-4028-98d0-a990cd23631f",s="2020-09-17T00:00:00Z",c=r.x9.isActivated("F7EC4826-16A6-49EC-9992-0C20D5833322")?"2025-01-01T00:00:00Z":"2099-01-01T00:00:00Z",d=r.x9.isActivated("957CA0D9-2B8C-4155-86B2-F02E6BE5C4CE")?6:10,l={Type:4,ActivationEvent:{Type:1,Sequence:[{Type:0,Activity:a.b,Count:2,IsAggregate:!0}]},Content:{Prompt:{Title:i.b,Question:i.c,YesLabel:i.h,NoLabel:i.e},Rating:{Question:i.d,RatingValuesAscending:[i.f,"2"
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                        Category:downloaded
                                                                        Size (bytes):42254
                                                                        Entropy (8bit):7.963064331425086
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:60AF105AB6B630452B06D6DDA4B0BE74
                                                                        SHA1:920F5FC2CA2058928738C1695504B23704C794A9
                                                                        SHA-256:3FC627E56349201333E6C39A44036B5CF09AD9378E46782098505EDB037BA104
                                                                        SHA-512:7A8B15D66D4D3D65037170599BF6C961FEA777F1D74685852AB8E18D9402145E1271561EB1AA7E9CB403A01C72BD195BB97F4EBABA1610D5A15942B57780357D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/images/emptyfolder/empty_filter_v3.webp
                                                                        Preview:RIFF....WEBPVP8X..............ALPHy|.....m.HI........g..ef.v.2....I.J..!L..Nx.u....r_=|T.%I.j.m..>....L...4...kM..>jm}.u.m..."b.....mm[...}..f.".,9M{.5.r,.G._....Y........E..0..9.........$K;..d.....X.L..?....bJ...p2..>...ydUe..aDL...................x.K.B...k..i...n..oJc..d..-_m4-..~f..e...!&&.s.~..i.}.y=b...i..e..\..k...v.......lyl..Nf..5/...b.W_nZ.{.{..@f...i.m..e^....<f..%..1k.5............9&.sh.o...Zs_L...Zk..n......c7!V.. ..I.H&...L.Q0.@.s.a...0`...MA0.L..&..rc.<lB..q9..e..X`0..3..a..;^.,....iH.r.w.K....f.Xf........L..@B..... N...$y...E..,....W>..&...@.0.......$)I..!s.........W<....b$.\6$..........[.e....Q....rc.$.0...H.!yP..!5L.'H.2....M.1D..'.....`H.....`...*!...6! ..a,#.X......_.dY...4..$..0LB....(....&F.X..,...YlI..&.E..] A ..xPH..0..K..V..|....-#..h..,+.6..5H..@ A..v%.....$DB.A...U..... .k.,#.In.!.$..jv.`.{.>..Sa..). 2b....`..A.._.dYF..qQ.0...l..9..v....i0.c.c........q/.AC#,dY.aY..,..[...K.......@.d.s....\......xs:.W=-..x,..W....0......`..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (16804)
                                                                        Category:downloaded
                                                                        Size (bytes):32035
                                                                        Entropy (8bit):5.395216395920905
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:63FE107B5E5F24B38590F3CFA0443D96
                                                                        SHA1:A200FF53DDAFC33286CA089EEC39B9463C98C0E1
                                                                        SHA-256:A4507DE8DAFC37512E8E1B652EF9667135E54ABF052238AE1DDD2EF5CC52FB28
                                                                        SHA-512:C59CAFAF2A04D305229369164898404C972743F5D4FB2C1FD8618FDFF30FEA7AD42F801A1E4D51242708F6556F8863DC315A569EAD352DCDD6A7752848EEC99B
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/31.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[31],{6779:function(e,t,n){n.d(t,{a:function(){return a}});var a="-2147024860, Microsoft.SharePoint.SPQueryThrottledException"}.,5344:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_538"),i=n(19),r=n(31),o=n(34),s=n(143),c=n(142),d=n(7),l=n(30),u=n(1734),f=n(273),p=n(25),m=n(10),_=n(69),h=n(117),b=n("odsp.util_691"),g=n(120);function v(e){var t=this,n=new l.a(e.endpoint).authority;return function(i){return(0,a.yv)(t,void 0,void 0,function(){var t,r,o,s,u,v,y,S,D,I,x;return(0,a.SO)(this,function(a){switch(a.label){case 0:return t=c.a.serialize({tenantRootUrl:n}),r={endpoint:e.endpoint,tenantRootUrl:n},o=new m.a({name:"GetMyOneDriveUrl.UserOneDriveEndpoint",extraData:r}),b.x9.isActivated("810CC8F7-AE82-42B8-8625-6D144C4336AD")?[3,2]:[4,i((0,g.a)(function(e){return{spItem:e.demandItemFacet(d.a,t,{suppressGetItems:!1}),error:e.demandItemFacet(_.b,t,{suppressGetItems:!0})}}))];case 1:return S=a.sent(
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (7518)
                                                                        Category:downloaded
                                                                        Size (bytes):28537
                                                                        Entropy (8bit):5.399796637240425
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:6B815E18482AF89C11F5B07F7DFCF546
                                                                        SHA1:95EBE498E95A18558E95F3E07ADA3804C7FB7235
                                                                        SHA-256:E5A6718AE490A8AE3AF33BC657C449AA0E2D0390E7C21F516084B312810C93D8
                                                                        SHA-512:6C83EC980F0331270F91D466906374287299EAE733D1EBAFF5DFDB2416645A96EDCBB408613375CA9A8B7CCAFADBCD1DBE33DB8096C30BBF87023CE590CE851C
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/131.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[131],{2781:function(e,t,n){n.d(t,{a:function(){return l}});var a=n("react-lib"),i=n(145),r=n(144),o=n("fui.core_586"),s=n(165);const c=(0,o.Oz8)({base:{g2u3we:"fj3muxo",h3c5rm:["f1akhkt","f1lxtadh"],B9xav0g:"f1aperda",zhjwy3:["f1lxtadh","f1akhkt"],Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f1fabniw",B7ck84d:"f1ewtqcl",mc9l5x:"f14t3ns0"},bordered:{icvyot:"fzkkow9",vrafjx:["fcdblym","fjik90z"],oivjwe:"fg706s2",wvpqe5:["fjik90z","fcdblym"],B4j52fo:"f192inf7",Bekrc4i:["f5tn483","f1ojsxk5"],Bn0qgzm:"f1vxd6vx",ibv6hh:["f1ojsxk5","f5tn483"]},circular:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f44lkw9"},rounded:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"ft85np5"},square:{},shadow:{E5pizo:"f1whvlc6"},center:{st4lth:"f1plgu50",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},contain:{st4lth:"f1kle4es",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},default:{},cover:{st4lth:"f1ps3kmd",Ermj5
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (986)
                                                                        Category:downloaded
                                                                        Size (bytes):1233
                                                                        Entropy (8bit):5.305652025205756
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:0D5C790F9D54AFD61BCEFFA0623E68D5
                                                                        SHA1:19310E7A13D088D13F20D13F173F357A6A2CC8A2
                                                                        SHA-256:0B2D49D6509BE24E3CF1FF4FF05FBFAE21FC92CC667EF3E4FB08988926DD6F95
                                                                        SHA-512:667ECD05BEB1F395431036EAB5B291ED8B11206AB8F4A048E8F6C1441BFB621216E3DAEFA4597A4E5208E12434895E80D7CBF48666E9E79B4B7AD1A1B554549F
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/2046.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2046],{7637:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("odsp.util_691");function i(){return a.x9.isActivated("7068C39D-4DC8-4C64-933D-7FE40ACEC662")}}.,5032:function(e,t,n){n.r(t),n.d(t,{refreshCopilotAgentBillingStatus:function(){return o}});var a=n("tslib_538"),i=n(7637),r=n(1937);function o(e){var t=this,o=e.pageContext,s=e.getCopilotAgentBillingDataSource,c=e.getVroomDataRequestorParams;if(o.aadUserId){var d=void 0;if(s)d=s();else{var l=c?n.e(2347).then(n.bind(n,3975)).then(function(e){return e.getVroomDataRequestor(c)}):void 0;l&&(d=n.e(1361).then(n.bind(n,7638)).then(function(e){return(0,a.yv)(t,void 0,void 0,function(){var t,n,i,r;return(0,a.SO)(this,function(a){switch(a.label){case 0:return n=(t=e.CopilotAgentBillingDataSource).bind,i=[void 0,{}],r={pageContext:o},[4,l];case 1:return[2,new(n.apply(t,i.concat([(r.vroomDataRequestor=a.sent(),r)])))]}})})}))}d&&d.then(function(e){return e.ge
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (19979)
                                                                        Category:downloaded
                                                                        Size (bytes):48711
                                                                        Entropy (8bit):5.47474356491287
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:8D13551CB4CEDC7612D5C56D235F896B
                                                                        SHA1:BED282A13FEA12AD93F6C536E3FF2825E27DF17B
                                                                        SHA-256:0DDD96321611863FDA4A48F675CA3A05C743E91A51A3EB6208D37C71688D8509
                                                                        SHA-512:A0209F249B640409C2692AE1D4506F3A267C5FD8E8AD950AD54EE1564FD019827111DF292D47B8C14FBE888A0497726E1F5C83F577C2A44BBDEAEB0270C8267B
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/106.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[106],{9911:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.unknown=0]="unknown",e[e.file=1]="file",e[e.folder=2]="folder",e[e.item=3]="item",e[e.list=4]="list",e[e.web=5]="web",e[e.max=6]="max"}(a||(a={}))}.,9905:function(e,t){var n;!function(e){e[e.none=1]="none",e[e.available=2]="available",e[e.other=3]="other"}(n||(n={})),t.a=n}.,9915:function(e,t){var n;!function(e){e[e.share=0]="share",e[e.copy=1]="copy",e[e.outlook=2]="outlook",e[e.nonOutlook=3]="nonOutlook",e[e.moreApps=4]="moreApps",e[e.mobileShareToTeams=5]="mobileShareToTeams",e[e.webShareToTeams=6]="webShareToTeams",e[e.grantAccess=7]="grantAccess"}(n||(n={})),t.a=n}.,9909:function(e,t,n){n.d(t,{a:function(){return m},b:function(){return l},c:function(){return s},d:function(){return h},e:function(){return d},f:function(){return u},g:function(){return o},h:function(){return r},i:function(){return v},j:function(){return c},k:fun
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (3110)
                                                                        Category:downloaded
                                                                        Size (bytes):4637
                                                                        Entropy (8bit):5.33816022573886
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:36F869F26C708D38410F5B0A57E0198F
                                                                        SHA1:861B26509E17423306DEF2CABA7962DDDC805E86
                                                                        SHA-256:25026AFB633FEAB3315FB2341718388443BF1EDCB9177015A1D8FD798A68ABBC
                                                                        SHA-512:1E7FA4D61E1DE7490B84041447FB8525F617A019DDCC24ED3E9E5016127F5AE6CD02A3E10D17DB2BB7A54D71C274E014251D060440776E1AD2FE05F49A7C577D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/217.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[217,1834],{3384:function(e,t,n){n.d(t,{a:function(){return a}});var a=new(n(0).a)("bundle")}.,2398:function(e,t,n){n.r(t),n.d(t,{DownloaderWithRecents:function(){return u}});var a=n("tslib_538"),i=n("react-lib"),r=n(25),o=n(417),s=n(2874),c=n(93),d=n(28),l=n(40);function u(e){var t=this,n=e.defaultRender,u=(0,a.dc)(e,["defaultRender"]),f=e.itemKeys,p=(0,d.b)(),m=(0,l.c)();return i.useLayoutEffect(function(){if((0,c.isFeatureEnabled)(c.WriteMruSignalWhenMediaDownloaded)){var e=p((0,r.a)(function(e){return f.map(function(t){return e.demandItemFacet(s.oneDriveItemFacet,t)})}));(0,a.yv)(t,void 0,void 0,function(){var t,n,i,r,s;return(0,a.SO)(this,function(a){switch(a.label){case 0:return[4,m.consumeAsync(o.h.optional)];case 1:if(!(t=a.sent()))return[3,3];for(n=[],i=0,r=e;i<r.length;i++)(s=r[i])&&n.push(t.recordDocumentView(s));return[4,Promise.all(n)];case 2:a.sent(),a.label=3;case 3:return[2]}})})}},[]),n?i.crea
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):174911
                                                                        Entropy (8bit):7.975981092204115
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:803CEB01F01E471C5923A098DF0CEC38
                                                                        SHA1:6949B85FCB35FE372AE548D452222F3741EE30A3
                                                                        SHA-256:F64DDBB70F682E3D5CFF038F60645C65A5F12FC6540C5847E8820874BDD5DC2A
                                                                        SHA-512:FB44310C0C1CA2818BE89F2F985858C632CBE9E7F9BF657396B3B5A97BD2433BE54F2A34977E3050448013BA2528F090427AD99870904465D568EFB17860D92F
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/images/error/error_offline.png
                                                                        Preview:.PNG........IHDR..............x......pHYs.................sRGB.........gAMA......a.....IDATx.....-.u...sN.......5.@.P....@..EYf[.H.hG.-.-....v...m.AX.-;.n3dw.#$.v.L...(P#A.$1...P(.<.....7.{3...O.....a.*.]...2.f..<{.....X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format, TrueType, length 13220, version 1.3277
                                                                        Category:downloaded
                                                                        Size (bytes):13220
                                                                        Entropy (8bit):7.968971791973309
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:D8BB1E2D167D9262079E8AC4C4502815
                                                                        SHA1:592DEA7BEA61A9D37759947B1C3FB01D16C5A008
                                                                        SHA-256:17E95C14D1B67DD777467855BA30FE39BC649350E57D23BA4872FDFDAD7B210E
                                                                        SHA-512:3F661974F67852906D536FC95BEDB006774B998B80370EE783830213BE5C54B46FDB179E2EBF0515CF9FB7CAF73B9742611F02D9E4B25AAD33FC0564D31A6FDD
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/fluenthybridfont/odsp-next-icons-10-374f5869.woff
                                                                        Preview:wOFF......3.......ex........................OS/2.......G...`0.m.cmap...P...T...:.`..gasp................glyf......+...U.....head...X...6...6#...hhea...........$....hmtx.......W........loca../.........k*..maxp../........ .q..name../........O..R.post..3........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px.......`u,......7..=.x....+.a...w....#...H$.B,...QL..5D.2ll.FvF.eiI6.w)....F.,..H.R..c.S...QJ..t*.Q....,..k.4...R6e}.~.....>.g.\_..w.^.1.qLb2..f1..,f)+X.*...6...v..^....Nr.3..2W..unr.;....y.s.y.g..5l.;..HD.o.S....:..!..4..2L..%......e8../...i....R..E..Y..-e.2z..J.8$Q.%_...."..[I.x\...x.....?.0./z....c.].@'|.`.mp..c.E...^t..;.P...h...mA....-.i............x..|.xS..9w....Y.e.lI...F.,.7..1.!.... .K..!.M...H.R...+mB.&.v...t..M.n!.N.t.N.i......y..~....l...t..s.g...?.p.IB.;..O$B..e.]f.pg../P.p/.7..'....g..).dI&^RM...5....\....Q....N.f..7..hs.V."...vr!I....k......W.D......4...b."....34.?!....XNxUa...........c...K&....I.F.FJ.9L..Df...5f...WB...{C
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (4825)
                                                                        Category:downloaded
                                                                        Size (bytes):12188
                                                                        Entropy (8bit):5.478586536764281
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:7D062EE46AEF08BF7F7AC630631D6789
                                                                        SHA1:B9A02BE53EAD4E7B9B284D4BCE6921A5CD4C6C1D
                                                                        SHA-256:0D6D9DD1503C4A101D9A35D189F428EA4D66920E8B5CE902461858B8F5414D1B
                                                                        SHA-512:F4E13F42A34485AF82610C64226ECD4D164D33EDB2C004E649F26B302205F3C18352F6702E1B46AEB940F451A8D03C9CBD1907F8E65EB7284A3BA2543AD20779
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/3.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3],{3733:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("react-lib"),i=n("fui.core_586"),r=n(165),o=n(145),s=n(144);const c=(0,i.ir4)("rhfpeu0",null,{r:[".rhfpeu0{gap:8px;height:fit-content;box-sizing:border-box;display:flex;grid-row-start:3;grid-row-end:3;}"],s:["@media screen and (max-width: 480px){.rhfpeu0{flex-direction:column;justify-self:stretch;}}"]}),d=(0,i.Oz8)({gridPositionEnd:{Bdqf98w:"f1a7i8kp",Br312pm:"fd46tj4",Bw0ie65:"fsyjsko",B6n781s:"f1f41i0t",Bv5d0be:"f1jaqex3",v4ugfu:"f2ao6jk"},gridPositionStart:{Bdqf98w:"fsxvdwy",Br312pm:"fwpfdsa",Bw0ie65:"f1e2fz10",Bojbm9c:"f11ihkml",Bv5d0be:"fce5bvx",v4ugfu:"f2ao6jk"},fluidStart:{Bw0ie65:"fsyjsko"},fluidEnd:{Br312pm:"fwpfdsa"}},{d:[".f1a7i8kp{justify-self:end;}",".fd46tj4{grid-column-start:2;}",".fsyjsko{grid-column-end:4;}",".fsxvdwy{justify-self:start;}",".fwpfdsa{grid-column-start:1;}",".f1e2fz10{grid-column-end:2;}"],m:[["@media screen and (
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (18801)
                                                                        Category:downloaded
                                                                        Size (bytes):63384
                                                                        Entropy (8bit):5.042656263957093
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:E5D9480448EF1AA1C61D93207E87C85C
                                                                        SHA1:399A0631CC239571B0174A3C963EAC88C402ECDB
                                                                        SHA-256:32E43BFD766224F2ACCEF10808CDD07D1A2BCE9F768BE1F99BAAD23F4732E154
                                                                        SHA-512:078667A7BD62B01F863A4B8C1F91DB0AD16CF1DD816ED0321E9E79F6684D813EDC58115553E564E6B2FA204C4A03E5A39C69C12C0C1676DE2E50C544BFF27B4E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/en-us/initial.resx.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{1890:function(e){e.exports=JSON.parse('{"a":"Catch up on the latest file activity"}')}.,1175:function(e){e.exports=JSON.parse('{"m":"Copilot","n":"Show Copilot actions for selected items","P":"Summarize","u":"Custom Prompt","b":"Add a custom prompt","h":"Clear custom prompt(s)","R":"Summarize \\u0022{0}\\u0022","Q":"Summarize these files","i":"Compare files","j":"Compare the differences between these files and put them in a table view","o":"Create an FAQ","p":"Create an FAQ from \\u0022{0}\\u0022","q":"Create an audio overview","r":"Create an audio overview from \\u0022{0}\\u0022","g":"Ask a question","T":"Get insights on multiple files with Copilot","S":"Quickly summarize, compare, and get answers from multiple files without opening them.","O":"Summarize files","D":"Got it","H":"Summarize main files","J":"Create a table view summarizing the key themes of this folder","I":"Create a table view
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (4078)
                                                                        Category:downloaded
                                                                        Size (bytes):7191
                                                                        Entropy (8bit):5.133918869608143
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:94778FCA478DA3DEA68E0FF58625209A
                                                                        SHA1:903FCB01B8930208293E5182629EC7A6777A4879
                                                                        SHA-256:B33121E0EC9C950BB021F1526A56943C1327AAA2255FF6700FDC17D13B2A5A2D
                                                                        SHA-512:5DFE873871036422DDDACE92FA572F1ED76ED08E3F0DAC9F8BE31FEDBFF909A3B2BAABBC81E355B86BE8B27E2C983DF9A0E4E80122C9F76BAE8D5BB6016E7B13
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/24997.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[24997],{150516:(e,t,n)=>{n.d(t,{V:()=>r});var a=n(171125),i=new Map;function r(e,t,n){var r=void 0!==n?n:{};return i.forEach(function(n,i){var o;(void 0===n.precond||n.precond(e,t))&&(r instanceof Headers?r.has(i)||r.set(i,n.value):void 0!==r&&(i in r||(r=(0,a.__assign)((0,a.__assign)({},r),((o={})[i]=n.value,o)))))}),r}}.,599533:(e,t,n)=>{var a;function i(e,t,n,i){n=n||{},i=i||{};var r=[e,t].filter(function(e){return e.length}).join("/"),o={id:"",apiVersion:""},s=r.replace(/:(\w+?)(\W|$)/g,function(e,t,r){if(!n[t])return""+r;var s=n[t];return"string"==typeof s&&"@"===s[0]&&(s=a.lookupDottedPath(i||{},s.substring(1))),"function"==typeof s&&(s=s()),o[t]=s,s+r}),c={};Object.keys(n).forEach(function(e){if(!o[e]){var t=n[e];c[e]="function"==typeof t?t():t}}),s=s.split("://").map(function(e){return e.replace(/[\/]{2,}/g,"/")}).join("://"),s=a.encodeUri(s);var d=a.getQueryString(c);return d&&(s=s+
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (3555)
                                                                        Category:downloaded
                                                                        Size (bytes):12565
                                                                        Entropy (8bit):5.288720202257029
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:1B863A0EE42C5CEE1288A6535F9C5868
                                                                        SHA1:4355DFA914D66DEA6C9A865E412BE13DDFD7163B
                                                                        SHA-256:F7698489638CFEEFA2D5DC034579FB2426F4D9ED2C3B239DE8889FEA542400B2
                                                                        SHA-512:AAD0F9F9A872BABCEF863478C9ED12A921A59B3FF23384E1CAF6FA9B315362E8BA457BF5612F258BF699FC1408E15E14E2471E9C43A40E712EB3C226CA59AA66
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/0.js
                                                                        Preview:/*! For license information please see 0.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[0],{3605:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("react-lib");function i(e){const t=a.useContext(e);return!!t.version&&-1!==t.version.current}}.,9352:function(e,t,n){n.d(t,{a:function(){return s}});var a=n(145),i=n("fui.core_586"),r=n(144),o=n(9342);const s=(e,t)=>((0,r.a)(e),(0,a.a)(i.AFX,{mountNode:e.mountNode,children:[e.backdrop&&e.backdropMotion&&(0,a.b)(e.backdropMotion,{children:(0,a.b)(e.backdrop,{})}),(0,a.b)(o.a,{value:t.dialogSurface,children:(0,a.b)(e.root,{})})]}))}.,9350:function(e,t,n){n.d(t,{a:function(){return S}});var a=n(526),i=n(9348),r=n(172),o=n(4651),s=n("fui.core_586"),c=n(202),d=n(165),l=n(613),u=n("react-lib"),f=n(9341);const p=(0,s.ir4)("r6pzz3z",null,[".r6pzz3z{overflow-y:hidden;overflow-y:clip;scrollbar-gutter:stable;}"]),m=(0,s.ir4)("r144vlu9",null,[".r144vlu9{overflow-y:hidden;}"]);var _=n(9347),h=n(9344)
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (11744)
                                                                        Category:downloaded
                                                                        Size (bytes):18007
                                                                        Entropy (8bit):5.364092713974246
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:5903DFC1292BAE49BD64AD9CBCEA8CB3
                                                                        SHA1:4DAB123E25E2808AEB2B81AAC2F65FF15B6ACE36
                                                                        SHA-256:A25C9DEC7B017A3FE7A512A36E3D5447C6BCB3D3FD5B9DB615AC5A33173844AB
                                                                        SHA-512:8A913A982F87C77006E032D33FD882D9B7EABED2FDFA1ACA190B16FB1F4897278753F486197D684CD95D251E2913B749CF8A3801BAC89963CAAF1CE1A2DEE552
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/59721.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[59721],{876745:(e,t,n)=>{n.d(t,{Eb:()=>o,LT:()=>l,Xz:()=>r,_Z:()=>c,rE:()=>s,y:()=>d});var a,i=n(650717),r=function(e){return(0,i.l)({accordionContainer:{marginTop:10},debugCommandBar:{paddingLeft:8,borderBottomStyle:"solid",borderBottomWidth:1,borderBottomColor:e?e.palette.neutralSecondaryAlt:""},debugCommandBarItem:{padding:8,paddingTop:14,paddingBottom:14},debugCommandBarIcon:{margin:"0px 4px",lineHeight:"16px",textAlign:"center",flexShrink:"0",fontSize:"20px",color:e?e.palette.themePrimary:""},debugMessageBar:{width:"auto",color:e?e.palette.neutralPrimary:""},scrollableContent:{overflowX:"hidden",overflowY:"auto",paddingLeft:16,paddingRight:16,paddingBottom:16},descriptiveText:{paddingTop:16,color:e?e.palette.neutralSecondaryAlt:""},developerTools:{paddingTop:16},title:{marginTop:5,marginBottom:5},toggle:{marginBottom:0},toggleSubtitleIcon:{paddingRight:4,fontSize:12},toggleSubtitle:{fon
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (12513)
                                                                        Category:downloaded
                                                                        Size (bytes):14723
                                                                        Entropy (8bit):5.405704171489409
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:94BD9083CCBD20ECAE0C2ABDEF0782A6
                                                                        SHA1:BA6AF2587A61363745BD2E0FF2850ACEEA87B4F0
                                                                        SHA-256:1EB1FB416CC3774FD76EBC243715AC4C6E9A4857A2EBA74EAE38CE8828A15987
                                                                        SHA-512:64BE21B0164F19ED836BE6AFE57696C07DF5A859E6D916A872FFBFA1B4F18DE96AC5623ED4E36B9D41F4AC18E3501EDF46EA2E467654C8632279A77FBB127471
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/6.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6],{2903:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return o}});var a=n("react-lib");const i=a.createContext(void 0),r=i.Provider,o=()=>a.useContext(i)}.,3109:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return i}});var a=n(2903);function i(e,t){return r((0,a.b)(),e,t)}function r(e,t,n){if(!e)return t;t={...t};const{generatedControlId:a,hintId:i,labelFor:r,labelId:o,required:s,validationMessageId:c,validationState:d}=e;var l,u,f,p,m,_,h,b,g,v,y,S;return a&&(null!==(u=(l=t).id)&&void 0!==u||(l.id=a)),!o||(null==n?void 0:n.supportsLabelFor)&&r===t.id||null!==(p=(f=t)["aria-labelledby"])&&void 0!==p||(f["aria-labelledby"]=o),(c||i)&&(t["aria-describedby"]=[c,i,null==t?void 0:t["aria-describedby"]].filter(Boolean).join(" ")),"error"===d&&(null!==(_=(m=t)["aria-invalid"])&&void 0!==_||(m["aria-invalid"]=!0)),s&&((null==n?void 0:n.supportsRequired)?null!==(b=(h=t).required)&&void 0!==b
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (24735)
                                                                        Category:downloaded
                                                                        Size (bytes):25004
                                                                        Entropy (8bit):5.4999423492495625
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:F9E181BFC937A3F817806DAF07DDB512
                                                                        SHA1:18CFBD3225F340EA80030440B943923D5E384681
                                                                        SHA-256:C77966AA0904EC0151F416CAA00D2A4FB90D7D982665B29EDD42FF2F0BE7D7E5
                                                                        SHA-512:1FCAFF446248840772DF418591A466FCAB79B17D494B97358BFD0EAE87C51C3132977E5CFFFA352EED2F3AF24EBC520F86FC85D93B94821D18AB0C70B14D6479
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/listsenterprise/133.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[133],{2137:(e,t,n)=>{function a(e){return"ec63b09b-9748-47ba-9018-beeadd405204"===e}n.d(t,{a:()=>a})}.,1767:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n("odsp.util_691").aF)("prefetchCache")}.,947:(e,t,n)=>{n.r(t),n.d(t,{deferredSetup:()=>F,resourceKey:()=>U});var a=n(145),i=n("odsp.util_691"),r=n("tslib_538"),o=n(757),s=n(15),c=n("fui.util_414"),d=n(106),l=n(221),u=n(741),f=n(677),p=n(33),m=n(66),_=n(759),h=n(6),b=n(54),g=["teams","sites","personal"],v="<scrubbed>",y="unknown";function S(e){if("/"===e.charAt(0)){for(var t="",n=e.split("/"),a=1;a<n.length;a++)1===a&&g.includes(n[1].toLowerCase())?t+="/"+n[1]:t+="/<scrubbed>";return t}return v}var D=n(2137),I={ODB:60222,ODC:!1,Fallback:!1},x="88d7a955-6ccc-4b35-b8ff-342a6bb08f3b",C=i.x9.isActivated("6ce35856-96fa-409e-9292-912de2e7e615"),O=i.x9.isActivated("54d52105-eb9a-472b-98c2-17bc1192a994"),w=function(e){function t(n,a){var r=e.call(this,{dataSourceName:"SuiteN
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):3932
                                                                        Entropy (8bit):4.37799644488752
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:D41EE9813A334F89E963EF8CCAE66B86
                                                                        SHA1:0BA2BAE19C3175B48095EB6CB9B703C095999FD9
                                                                        SHA-256:D6ECB157B246102B938294E2C71CDBDF854A433BCD2CDF590AEBDB39F0BCAE1A
                                                                        SHA-512:E6F04B332CB20F1475906F08D976C1DEFBA43357DE7CCCBB3EC65184A23E72021494DBA95C9B78A9794D51AA3E6B0DFF89216066D5849CC45B6456A3F2311928
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/images/emptyfolder/empty_people_dark.svg
                                                                        Preview:<svg width="204" height="194" viewBox="0 0 204 194" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_115049)">..<path opacity="0.2" d="M162 159C207.024 130.667 207.5 109 179.5 78.0004C171.5 69.1432 188.5 36.9996 179.5 24.5001C169.595 10.743 146.5 1.5 113.5 24.5001C99.7171 34.1064 88 39.9662 70 33.9998C42.5 24.8844 32.5003 48.0004 32.5003 70.5004C32.5003 98.7743 28.0012 102 15.5006 125.5C3.00002 149 15.1691 170.444 41 179.5C72.2157 190.446 133.181 177.131 162 159Z" fill="#797673"/>..<path d="M137.4 100.9L44.4998 125.1C42.3998 125.7 40.1998 124.4 39.5998 122.2L25.4998 68.0002C24.8998 65.9002 26.1998 63.7002 28.3998 63.1002L121.3 38.9002C123.4 38.3002 125.6 39.6002 126.2 41.8002L140.3 96.0002C140.8 98.1002 139.5 100.3 137.4 100.9Z" fill="#605D5A"/>..<path d="M57.3004 85.0998C61.6634 85.0998 65.2004 81.5629 65.2004 77.1998C65.2004 72.8368 61.6634 69.2998 57.3004 69.2998C52.9373 69.2998 49.4004 72.8368 49.4004 77.1998C49.4004 81.5629 52.9373 85.0998 57.3004 85.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):376
                                                                        Entropy (8bit):5.105778459405452
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:CD458D593C42684E66D7C5E4F4EC0312
                                                                        SHA1:605E3855F2885272B45E61A5005190F5E79152AE
                                                                        SHA-256:89AB0C7E984E074398B01ECC380631A5E60EF14E133221779745F11F4EEFE321
                                                                        SHA-512:A179B6F104EFD05D05B679FD263ED06A28CE2020D740066838BFE32E402941A87C49A1D7D5559649DAC6C6D4C6DC47542C8EB71F789CE8D093737E251039A92F
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/images/addtoonedrive/shortcutbadge_20.svg
                                                                        Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="20" height="20" rx="4" fill="white"/>..<path d="M6 5H15M15 5V14M15 5L5 15" stroke="#0F6CBD" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>..<rect x="0.7" y="0.7" width="18.6" height="18.6" rx="3.3" stroke="#999897" stroke-width="1.4"/>..</svg>..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):684
                                                                        Entropy (8bit):4.726888277929977
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:38B5225F663828346C0D13BBF81BF1FC
                                                                        SHA1:1DC167BF1A1AEC22257A27BDF5A8F7DF89F40553
                                                                        SHA-256:458C63C075ABE008445229D692318D5A9E41FD5ABA8C5D9BE2FB539D9C6B9565
                                                                        SHA-512:0751B0F37D630DCBCA56A2240D8838C3608F264349CA6C84EFEAE8D43F509F4631FCB81B57824CB4618CAC922EE1239BFBA7D59C75531E15D52A6DD5DE83E18D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/assets/item-types/32/genericfile.svg
                                                                        Preview:<svg width="32" height="32" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M6.5 29h19c.275 0 .5-.225.5-.5V9h-4.5c-.827 0-1.5-.673-1.5-1.5V3H6.5c-.275 0-.5.225-.5.5v25c0 .275.225.5.5.5z" fill="#fff"/><path d="M25.293 8 21 3.707V7.5c0 .275.225.5.5.5h3.793z" fill="#fff"/><path opacity=".67" fill-rule="evenodd" clip-rule="evenodd" d="m26.56 7.854-5.414-5.415A1.51 1.51 0 0 0 20.086 2H6.5C5.673 2 5 2.673 5 3.5v25c0 .827.673 1.5 1.5 1.5h19c.827 0 1.5-.673 1.5-1.5V8.914c0-.4-.156-.777-.44-1.06zM21 3.707 25.293 8H21.5a.501.501 0 0 1-.5-.5V3.707zM6.5 29h19c.275 0 .5-.225.5-.5V9h-4.5c-.827 0-1.5-.673-1.5-1.5V3H6.5c-.275 0-.5.225-.5.5v25c0 .276.224.5.5.5z" fill="#605E5C"/></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (59425)
                                                                        Category:downloaded
                                                                        Size (bytes):64758
                                                                        Entropy (8bit):5.27301523819275
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:5238C6C5C1CBD7F3EB1095E46AD72D30
                                                                        SHA1:DAD44C1B0E5F936A92771EFD231A20D0D9C79D41
                                                                        SHA-256:73AF98C00BFBC6937101E8E207DCDD7F7564FAB05F844FBE31011C9913B17284
                                                                        SHA-512:BEA24037905D288064C85922CF2D347C4174BD7AC85A49BB3D997284B7D9D0F56CC0BA723D2C56EB40A304A6210F67042432F9F353E024C01D13514DAA13158B
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp.knockout/odsp.knockout.lib-447adea9.js
                                                                        Preview:/*! For license information please see odsp.knockout.lib-447adea9.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.knockout.lib"],{"knockout-projections-lib":function(e,t,n){var a,i,r;!function(o){"use strict";function s(e,t,n,a,i,r,o){this.inputItem=t,this.stateArrayIndex=n,this.mappingOptions=i,this.arrayOfState=r,this.outputObservableArray=o,this.outputArray=this.outputObservableArray.peek(),this.isIncluded=null,this.suppressNotification=!1,this.outputArrayIndex=e.observable(a),this.disposeFuncFromMostRecentMapping=null,this.mappedValueComputed=e.computed(this.mappingEvaluator,this),this.mappedValueComputed.subscribe(this.onMappingResultChanged,this),this.previousMappedValue=this.mappedValueComputed.peek()}function c(e,t){if(!e)return null;switch(e.status){case"added":return e.index;case"deleted":return e.index+t;default:throw new Error("Unknown diff status: "+e.status)}}function d(e,t,n,a,i,r,o,c,d){var l="number"==typeof t.moved,u=l?n[t.move
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format, TrueType, length 15148, version 1.3277
                                                                        Category:downloaded
                                                                        Size (bytes):15148
                                                                        Entropy (8bit):7.9776688069949335
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:EC11AE6BBC95636B8A93D1425C60A344
                                                                        SHA1:4003416E8F616F7595C69DB174D5DF5458958B88
                                                                        SHA-256:6FCB0BD8F7F6BB7EBCF47CCA53FC36CB87F56AE38BFA40D52541833E73CE4771
                                                                        SHA-512:359B689FF3DA5FB331C9D8D9C0B0654CEA731A0AC6C1804143E3B47BB6C96969AF006F3B9D3019F0467E7BAE1374F91CCE37D47CCE69BCA3E17ACBF602997903
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/fluenthybridfont/odsp-next-icons-6-905aeb2f.woff
                                                                        Preview:wOFF......;,......{.........................OS/2.......G...`1?h.cmap...P...t.......gasp................glyf......2...j.qP0.head..5....4...6#...hhea..5........$....hmtx..6....q........loca..6...........maxp..7\....... .r..name..7t.......O..R.post..;........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px.......`u,......:..f.x...=H.p.....hb....EEt.".D.....A.PKM.....J#.[E......_s....!.$.eHD..w.!.(X.........n..9.".I&......@x......u.(..b..*T.*U.V.jV...CO.B}..+.jH.4....&5....hI+Z.7.i]...i[;..]...u.C..9.X.E......d..g..a.`..d.b..e.c....)k;..z.._../..e.^.U....l....,./2f....|b.q..d.!..A.y..]41.3.yD...PO..Ts..<...N:x.m.i..".R.-.x.M..#.*rH...r..nP.u.I..k.6...a. .........D......4..x............x..}.`..hU..............#..Is..5.e.lc.|...O0`l...m...8.H0...$8..$K.Y.......d.q..n....$........gF#..a.......w.{.^.....`....h......D...(=.8..Gf....._.}....p...kA;X....... fr.n...$.HB.....).7H{...2.v...XTB.$..2.T.....qs.;..&H'z...=nW.a...X$jD.x...9.#n..kD..f..k.\4.H,.pNm
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):862
                                                                        Entropy (8bit):4.837729584195234
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:5EEE17FAACA889C47687AD39E4585273
                                                                        SHA1:AE89E10486B8EC2CA38BE29ACBCF90117E0747AD
                                                                        SHA-256:E12F4F21EDA26E30E5C4C9A92FA179B7CD16A2C2A68F2FAD64A686A64740FDD8
                                                                        SHA-512:4DEF977D1E1B9D77A83BD38B6DAB27CC5A90D83E245B5B884574C2CA60B8BF6DCDA9A69F3F69A70C93EBF3B9ED0B92FF8D29A93ACF232151CCF869ADE13ABEA2
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/images/addtoonedrive/shortcutbadge_12.svg
                                                                        Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="12" height="12" rx="2.5" fill="white"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M3.5 3C3.22386 3 3 3.22386 3 3.5C3 3.77614 3.22386 4 3.5 4H7.29289L3.14645 8.14645C2.95118 8.34171 2.95118 8.65829 3.14645 8.85355C3.34171 9.04882 3.65829 9.04882 3.85355 8.85355L8 4.70711V8.5C8 8.77614 8.22386 9 8.5 9C8.77614 9 9 8.77614 9 8.5V3.5C9 3.22386 8.77614 3 8.5 3H3.5Z" fill="#0F6CBD"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M9.5 1H2.5C1.67157 1 1 1.67157 1 2.5V9.5C1 10.3284 1.67157 11 2.5 11H9.5C10.3284 11 11 10.3284 11 9.5V2.5C11 1.67157 10.3284 1 9.5 1ZM2.5 0C1.11929 0 0 1.11929 0 2.5V9.5C0 10.8807 1.11929 12 2.5 12H9.5C10.8807 12 12 10.8807 12 9.5V2.5C12 1.11929 10.8807 0 9.5 0H2.5Z" fill="#605E5C" fill-opacity="0.64"/>..</svg>..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (3701)
                                                                        Category:downloaded
                                                                        Size (bytes):3986
                                                                        Entropy (8bit):5.185086583205578
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:40891705E649539BBF4C76B99E22F50F
                                                                        SHA1:10F35F97D7EE26DE920002387F3F8FA85EB37D95
                                                                        SHA-256:6BEA3D86E8701C81DF927671A1E0A720997179AFF7558897FE751B724FD41E61
                                                                        SHA-512:284F376D66DC7C794EF028FFB3F32FE269901A7C71A92495F66334971F96F9E37256F9C0FE261DF42A4018B63697CCEBEED33DA299BEC0940E3F6D2C38EB7622
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/listsenterprise/127.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[127],{945:(e,t,n)=>{n.r(t),n.d(t,{default:()=>u,resourceKey:()=>f});var a=n("odsp.util_691"),i=n(205),r=n(743),o=n(744),s=n(746),c=n(81),d=n(2258),l=function(){function e(e,t){this._isConfigured=!1,this._suggestionsSetUp=!1,this._resources=t.resources,this._searchBoxDataSource=t.searchBoxDataSource,this._config=t.searchBoxConfig,this._scope=new i.a,this._getViewParams=function(){throw new Error("Search box not configured")},this._searchInstrumenter=this._config.getInstrumenter()}return e.prototype.configureSearchBox=function(e){var t=this;this._config.isEnabled()&&(this._getViewParams=e,this._resources.consumeAsync(s.a).then(function(e){t._suiteNavProvider=e,t._suiteNavProvider.getO365Shell().then(function(e){e.OnHasMember("Search",function(){var n=e.Search,a=n.OnSubmitSearch(t._onSubmitSearchCallback.bind(t)),i=n.OnSearchBoxActivated(t._onSearchBoxActivatedCallback.bind(t)),r=n.OnSearchBoxDeactivated(t._onSe
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (11797)
                                                                        Category:downloaded
                                                                        Size (bytes):506200
                                                                        Entropy (8bit):5.4404474074829325
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:53024EDF41BF2BBF8022EE7BEFB63BF7
                                                                        SHA1:F0B5011F7CA4A0D000F313D62A97BE24A80E0F19
                                                                        SHA-256:2BA82CBB74D9BD83689240CB581AF7D06C790432DF6568D94906354D35780FDF
                                                                        SHA-512:523EFBB53CFEC383AD227762F844FC53B86114F2A28FAF8D27BABFB27E4C5ACBBCCE7B3CB40E14AA57C28C9E83B538522C42B4D88232ECC26AF676809C5C7BF0
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/file-browser-odb-meta-os/plt.metaosodbfilebrowserdataprefetch.js
                                                                        Preview:/*! For license information please see plt.metaosodbfilebrowserdataprefetch.js.LICENSE.txt */.var __webpack_result__;(()=>{"use strict";var e={313:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>r});var a,i=n(206);function r(e){a!==e&&(a=e)}function o(){return void 0===a&&(a="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),a}function s(){return{rtl:o(),shadowConfig:i.a}}a=o()}.,182:(e,t,n)=>{n.d(t,{a:()=>c});var a,i=n(0),r=n(206),o="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),s={};try{s=window||{}}catch(e){}var c=function(){function e(e,t){var n,a,r,o,s,c;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,i.__assign)({injectionMode:"undefined"==typeof document?0:1,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._classNameToArgs=null!==(n=null==t?void 0:t.classNameToArgs)&&void 0
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (41516)
                                                                        Category:downloaded
                                                                        Size (bytes):147247
                                                                        Entropy (8bit):5.558996706134954
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:23E0CDD9CFF05F33C904510FB7BB3AD3
                                                                        SHA1:1B1B57BEB85CBD117FB6B654FAB1C109D4CA14A6
                                                                        SHA-256:A93DB147C674A2004562B047A605ECAA34EC0403B4695BF50E73BFC32AB86DE0
                                                                        SHA-512:3B1F142C3F46A69B67C1030FF1090F786BA7B467D8E395AFA9C6EC31F4EB1330B4791CF06BF730A36700A707283584A08CB89F53632EADEC02F975A12D8BD5BD
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell
                                                                        Preview://BuildVersion 1.20250317.1.0.var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_bootstrapper_start"),function(){var e,t,n,a,o={4216:function(e){e.exports="data:font/woff;charset=utf-8;base64,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
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (10551)
                                                                        Category:downloaded
                                                                        Size (bytes):18925
                                                                        Entropy (8bit):5.46219249188683
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:11C3C07408A5B6303F99B048BCA474E6
                                                                        SHA1:3645F374CB98A40F9F82DB22BF01B60BB57228F2
                                                                        SHA-256:939DCB239485CE53CF0DD509E6D25B5EBD5943CB493BE1ED156E88D68BCD2309
                                                                        SHA-512:DCBE3B062B024F2C5AEDCC61656DCD5EC02E7F9539DF1AAAA68474B5DA0D15F6309E8CBC59EB390ADE5B61EC7890CCC2B217F3391F4DEF980133290ED330180B
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/71822.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[71822],{317289:(e,t,n)=>{n.d(t,{J:()=>f});var a=n(539155),i=n(676514),r=n(986007),o=n(548642),s=n(136851),c=n(695799),d=n(288820);const l=(0,c.X)({root:{Bahqtrf:"fk6fouc",sj55zd:"f19n0e5"},disabled:{sj55zd:"f1s2aq7o",Bbusuzp:"f1dcs8yz"},required:{sj55zd:"f1whyuy6",uwmqm3:["fruq291","f7x41pl"]},small:{Be2twd7:"fy9rknc",Bg96gwp:"fwrc4pm"},medium:{Be2twd7:"fkhj508",Bg96gwp:"f1i3iumi"},large:{Be2twd7:"fod5ikn",Bg96gwp:"faaz57k",Bhrd7zp:"fl43uef"},semibold:{Bhrd7zp:"fl43uef"}},{d:[".fk6fouc{font-family:var(--fontFamilyBase);}",".f19n0e5{color:var(--colorNeutralForeground1);}",".f1s2aq7o{color:var(--colorNeutralForegroundDisabled);}",".f1whyuy6{color:var(--colorPaletteRedForeground3);}",".fruq291{padding-left:var(--spacingHorizontalXS);}",".f7x41pl{padding-right:var(--spacingHorizontalXS);}",".fy9rknc{font-size:var(--fontSizeBase200);}",".fwrc4pm{line-height:var(--lineHeightBase200);}",".fkhj508{f
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (23194)
                                                                        Category:downloaded
                                                                        Size (bytes):78175
                                                                        Entropy (8bit):5.547211840968424
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:EEF20C2327C08D9321945B3E52FA582F
                                                                        SHA1:AC559CDC200F17DD7B0A398B288BA4FB4035E4B8
                                                                        SHA-256:1AB9812D970FBB524BB6AB03F511DFE7FE12DEBE12BF08220E106BDB03DAC06E
                                                                        SHA-512:E6DD11C23AAC5B514F3CCF95D6125B9AB915972FEB3F334E8C3D580051F6CB18FB3BF7CDA6BA291636E28596FE5CC9230C11182D6D5CD0FB19DC36927EB9B37E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/49719.js
                                                                        Preview:/*! For license information please see 49719.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[49719],{139085:(e,t,n)=>{function a(e){for(var t,n=0,a=0,i=e.length;i>=4;++a,i-=4)t=1540483477*(65535&(t=255&e.charCodeAt(a)|(255&e.charCodeAt(++a))<<8|(255&e.charCodeAt(++a))<<16|(255&e.charCodeAt(++a))<<24))+(59797*(t>>>16)<<16),n=1540483477*(65535&(t^=t>>>24))+(59797*(t>>>16)<<16)^1540483477*(65535&n)+(59797*(n>>>16)<<16);switch(i){case 3:n^=(255&e.charCodeAt(a+2))<<16;case 2:n^=(255&e.charCodeAt(a+1))<<8;case 1:n=1540483477*(65535&(n^=255&e.charCodeAt(a)))+(59797*(n>>>16)<<16)}return(((n=1540483477*(65535&(n^=n>>>13))+(59797*(n>>>16)<<16))^n>>>15)>>>0).toString(36)}n.d(t,{A:()=>a})}.,926136:(e,t,n)=>{n.d(t,{$xS:()=>i,AoI:()=>d,Dw0:()=>u,IyI:()=>a,Lr0:()=>m,Vpb:()=>c,d0c:()=>p,i5x:()=>f,ipd:()=>_,mam:()=>l,mzo:()=>r,pkM:()=>s,xd$:()=>o,yf9:()=>h});const a="Enter",i=" ",r="Tab",o="ArrowDown",s="ArrowLeft",c="ArrowRight",d="Arro
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (869)
                                                                        Category:downloaded
                                                                        Size (bytes):874
                                                                        Entropy (8bit):4.755613672728554
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:4A0BFC541AC8C381229D9AF755F53D40
                                                                        SHA1:331490DDBF9BC39A942B8E564379FDA2434B2758
                                                                        SHA-256:81A48516AF147DFD0FC4E76C7D822711BB02022A7907949EA1ACD1BAABAB8B01
                                                                        SHA-512:88EC35B54D171ACDBA0CDFA68ECC67A8AA70246883DB75FCEA1B99E8C6362AC49F5A2FC0551E8D6B12B299661013736F1F86CCAB99F66778063A1893FC2BB24A
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/16436.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[16436],{16436:(e,t,n)=>{n.d(t,{cCA:()=>i,naz:()=>o,vo8:()=>r});var a=n(639691);const i=(0,a.U)("LockClosed20Regular","20",["M10 13a1 1 0 1 0 0-2 1 1 0 0 0 0 2ZM6 6h1V5a3 3 0 0 1 6 0v1h1a3 3 0 0 1 3 3v6a3 3 0 0 1-3 3H6a3 3 0 0 1-3-3V9a3 3 0 0 1 3-3Zm4-3a2 2 0 0 0-2 2v1h4V5a2 2 0 0 0-2-2Zm6 6a2 2 0 0 0-2-2H6a2 2 0 0 0-2 2v6c0 1.1.9 2 2 2h8a2 2 0 0 0 2-2V9Z"]),r=(0,a.U)("Mic32Filled","32",["M16 2a6 6 0 0 0-6 6v8a6 6 0 0 0 12 0V8a6 6 0 0 0-6-6ZM7 15a1 1 0 0 1 1 1 8 8 0 1 0 16 0 1 1 0 1 1 2 0 10 10 0 0 1-9 9.95V29a1 1 0 1 1-2 0v-3.05A10 10 0 0 1 6 16a1 1 0 0 1 1-1Z"]),o=(0,a.U)("MoreHorizontal20Regular","20",["M6.25 10a1.25 1.25 0 1 1-2.5 0 1.25 1.25 0 0 1 2.5 0Zm5 0a1.25 1.25 0 1 1-2.5 0 1.25 1.25 0 0 1 2.5 0ZM15 11.25a1.25 1.25 0 1 0 0-2.5 1.25 1.25 0 0 0 0 2.5Z"])}.}]);
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (4464)
                                                                        Category:downloaded
                                                                        Size (bytes):26045
                                                                        Entropy (8bit):5.510080681992305
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:0386D1010044FFBA62C455DE31154340
                                                                        SHA1:2C21CCF3FDFBB04F6D129A26ABC4C4F10533ACFC
                                                                        SHA-256:DB883EF84D4274FAB178550E5982FA9DBA4E6B6C307206D176C827524C8FE6A8
                                                                        SHA-512:DBB93FC90FACBE4876BFEC194DE98EDFB0AE3B2AA3DB963C86D43FCC6051CF4ADBC0B7F49BCFE6E0738F4F8171703D8FA940100C8FF120C5D1321C16FA247D4F
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/38.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[38,298,277,1475],{2644:function(e,t,n){n.d(t,{a:function(){return c}});var a=n("react-lib"),i=n(2253),r=n("fui.core_586");const o=(0,r.Oz8)({root:{mc9l5x:"f1w7gpdv",Bg96gwp:"fez10in",ycbfsm:"fg4l7m0"},rtl:{Bz10aip:"f13rod7r"}},{d:[".f1w7gpdv{display:inline;}",".fez10in{line-height:0;}",".f13rod7r{-webkit-transform:scaleX(-1);-moz-transform:scaleX(-1);-ms-transform:scaleX(-1);transform:scaleX(-1);}"],t:["@media (forced-colors: active){.fg4l7m0{forced-color-adjust:auto;}}"]}),s=(e,t)=>{const{title:n,primaryFill:a="currentColor",...s}=e,c={...s,title:void 0,fill:a},d=o(),l=(0,i.b)();return c.className=(0,r.daq)(d.root,(null==t?void 0:t.flipInRtl)&&"rtl"===(null==l?void 0:l.textDirection)&&d.rtl,c.className),n&&(c["aria-label"]=n),c["aria-label"]||c["aria-labelledby"]?c.role="img":c["aria-hidden"]=!0,c},c=(e,t,n,i)=>{const r="1em"===t?"20":t,o=a.forwardRef((e,o)=>{const c={...s(e,{flipInRtl:null==i?void 0:i.flipI
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (9886)
                                                                        Category:downloaded
                                                                        Size (bytes):32043
                                                                        Entropy (8bit):5.3765085598524704
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:D1EEB770C630E80D6A68A0AF6C397BAA
                                                                        SHA1:DA2F64FEF05395A17503CACCBA2277FC544DC70E
                                                                        SHA-256:014DE35E385DB99CBBD6CD43262858F9F0F36635EDC38754D7708C55DF3DE336
                                                                        SHA-512:4D4FF659337B357838B71F061F8717F40F91F4D244DBD886DBF0EFA6DB5F3A8E9F87DAAA3E12883C829D54CA441F064CAADE0EBEF4FA05F6085633978EC27186
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/84.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[84,436,440,449],{6897:function(e,t,n){n.d(t,{a:function(){return H}});var a=n("tslib_538"),i=n(19),r=n(68),o=n(75),s=n(31),c=n(7),d=n(1765),l=n(1766),u=n(82);function f(e,t){return{engagement:{objectType:"spJoinedTeam"}}}var p=n(115),m=n(366),_=n(5416),h=n(98),b=n(41),g=n(120),v=n(20),y=n(4685),S=n(51),D=n(5417),I=n(3928),x=n(1637);function C(e,t){var n=function(e,t){var n=this,i=t.stageItem;return i?(0,b.b)(function(e){var t=e.itemsScopeItemKey,r=e.currentItemKey;return function(e){return(0,a.yv)(n,void 0,void 0,function(){return(0,a.SO)(this,function(n){switch(n.label){case 0:return[4,e((0,g.a)(function(e){return e.demandItemFacet(c.a,r,{suppressGetItems:!1})}))];case 1:return n.sent()?[4,e(i({currentItemKey:r,itemsScopeItemKey:t}))]:[3,3];case 2:n.sent(),n.label=3;case 3:return[2]}})})}}):void 0}(0,{itemKey:t.itemKey,stageItem:t.stageItem});return n?{stageItem:n}:{}}function O(e,t){var n=this,i=t.stageItem
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (8073)
                                                                        Category:downloaded
                                                                        Size (bytes):17932
                                                                        Entropy (8bit):5.323326052678266
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:9F7348E18CC17D6CC6B1F6A1803A04AE
                                                                        SHA1:6C5D325116AAA020E943B39489023F41EA63A7A3
                                                                        SHA-256:84DB505EE3D2AD2D01B4C75AA0540063D523FBEC1535234E2C41B4AD216EAF28
                                                                        SHA-512:C844469CE1DAF97739908BFB6A464F8FB65A18FF76DCC0D74EF8FAFA611D618627398E06792330EB6E6A751E75703A25D481A3AB8658B738F522440FD39FAAE5
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/335.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[335],{4041:function(e,t,n){n.d(t,{a:function(){return o}});var a=n("tslib_538"),i=n("odsp.util_691"),r=n(3804),o=function(e){function t(t){var n=e.call(this,(0,a.q5)((0,a.q5)({},t),{code:t.code||t.errorType.toString()}))||this,i=t.errorType,o=void 0===i?r.a.unknown:i;return n.errorType=o,n}return(0,a.e2)(t,e),t}(i.qt)}.,3804:function(e,t,n){n.d(t,{a:function(){return a}});var a={invalidArgument:"invalidArgument",serverError:"serverError",unknown:"unknown",unknownItemError:"unknownItemError",warning:"warning",nameConflict:"nameConflict",inSufficientPermission:"inSufficientPermission",moveCopyAccessDenied:"moveCopyAccessDenied",destinationNotFound:"destinationNotFound",moveVersionLimit:"moveVersionLimit",copyPermcheckFailed:"copyPermcheckFailed",notSameLevel:"notSameLevel",invalidDocSetItemMove:"invalidDocSetItemMove",invalidDocSetItemCopy:"invalidDocSetItemCopy",moveFileDeleteFail:"moveFileDeleteFail",moveBloc
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (12167)
                                                                        Category:downloaded
                                                                        Size (bytes):12172
                                                                        Entropy (8bit):5.290871244963507
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:2B937206E5B382D169CEFBABBB471097
                                                                        SHA1:33BDADDC6815504CA9C3AB9295C782A4DD59FBAA
                                                                        SHA-256:1E49AC89AAC36D1580C0633B8B188D4DB4AC042D7BE7E52A9D8EAD559824C126
                                                                        SHA-512:43D244ABCD5A2EF2CCAA310C2B91CF159FC82B5BB7D22423772800DA203BE92855B291DB66DB7602241C62FC020572F5BBD2071CFE5CE3AF7E7C2982A38FEA3F
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/94399.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[94399],{694399:(e,t,n)=>{n.d(t,{M9:()=>b});var a=n(171125),i=n(936773),r=n(296089),o=n(143592),s=n(453379),c=n(214065),d={DefaultSkip:0,DefaultTop:8,DefaultFaceTop:3,MaxTop:100},l=function(e){function t(n,a){var i=e.call(this,a)||this;return i.status=n,void 0!==typeof Object.setPrototypeOf&&Object.setPrototypeOf(i,t.prototype),i}return(0,a.__extends)(t,e),t}(Error),u=n(599533),f=n(150516);function p(e){return isFinite(e)&&!isNaN(e)}var m={timeoutMs:15e3,backoffTimeMultiplierMs:200,maxRetries:3,fallbackBackoffTimeFunction:function(e,t){return Math.pow(2,e)*t}},_="x-ms-client-request-id",h="Rest.performHealthCheck. Failed to reach our health URL. This means there is a client network issue.",b=function(){function e(){}return e.get=function(t,n,a,i,r,s,c,d){return void 0===d&&(d=o.S3.any),e.getWithResponse(t,n,a,i,r,s,c,d).then(function(e){return e[0]})},e.getWithResponse=function(t,n,a,r,s,c,d,
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (10852)
                                                                        Category:downloaded
                                                                        Size (bytes):549103
                                                                        Entropy (8bit):5.033455437878737
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:962D72E5646AB1E48F2CBDDEAF677610
                                                                        SHA1:9958167B0960FB9EAA6300F820181137224B686D
                                                                        SHA-256:CE516113DD4A67CD84F8E6AB36D59148D68E8F0CC902D6C5255BC0BA0B9905A3
                                                                        SHA-512:02EB12D2228402B712245554C3F4088AE63B52B2DF3004C928882E4D6C7BFCE448E5586283F234AB1A794099B14C30AC5CCC11911013D011D7FB16DEA308835B
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/file-browser-odb-meta-os/en-us/ondemand.resx.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{9229:e=>{e.exports=JSON.parse('{"needsPasswordLabel":"{0} requires a password.","saveAs":"Save as","encryptDialogFooter":"All content in this file will be encrypted and search engines won\\u0027t be able to access the file\\u0027s metadata.","userPasswordMsg":"Set a password to open this file.","encryptDialogTitle":"Encrypt and protect your PDF","encryptionPwdConfirmPlaceHolder":"Confirm password","encryptionPwdEnterPlaceHolder":"Enter password","encryptionPwdErrMsg":"Passwords do not match","arialLabelHidePwd":"Hide password","arialLabelShowPwd":"Show password","encryptionPwdErrMsgForMatching":"Permission password must not match open password","encryptionOwnerPasswordMsg":"Set permissions password","grantPermission":"Grant permission","disableSiginingLabel":"Signing is enabled automatically when Allow changing the document and Allow commenting, \\n filling in form fields options are sele
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (7031)
                                                                        Category:downloaded
                                                                        Size (bytes):7081
                                                                        Entropy (8bit):5.449764354874638
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:141ABB7C0F30FEE5656CDAF4F711E1CA
                                                                        SHA1:F23654BDAFDD7AA09D81CBFD0A8E45D28191ADF4
                                                                        SHA-256:F49A92978744377620785A0D688009CEE1E494B3F7441B07581F153CF1B9F541
                                                                        SHA-512:866A2E310A4DC1EB99744E3EB539A5D5D2380B92A157206E9FEF3C90D623063362FD10205A328DB3078EB0EBEBAC7719D85D2C5A70A39604AEB53AE05A5F312B
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/16.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{4248:function(e,t,n){n.d(t,{a:function(){return v},b:function(){return S},c:function(){return D},d:function(){return y}});var a,i=n("tslib_538"),r=n(2152),o=n(847),s=n(527),c=n(63),d=n(3099),l=n(2072),u=n(3235),f=n("odsp.util_691"),p=n(3135),m=f.x9.isActivated("b7f49711-c56b-4749-a1bc-a91875390f45"),_=f.x9.isActivated("54b0c38f-b2dc-4be3-98ff-627ec8e4bdef"),h=((a={})[d.c.icon]={key:"type",index:0,isVisibleMobile:!0,isCollapsable:!1,type:l.a.FileIcon},a[d.c.name]={key:"name",index:1,isRowHeader:!0,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Name},a[d.c.title]={key:"Title",index:1,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Title},a[d.c.shareHeroCommand]={key:"_shareHeroCommand",index:2,isVisibleMobile:!1,isCollapsable:!0,minWidth:16,width:18,type:l.a.ShareCommand},a[d.c.calloutInvoker]={key:"_calloutInvoker",index:3,isVisibleM
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):29
                                                                        Entropy (8bit):3.9353986674667634
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:6FED308183D5DFC421602548615204AF
                                                                        SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                                                        SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                                                        SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.google.com/async/newtab_promos
                                                                        Preview:)]}'.{"update":{"promos":{}}}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format, TrueType, length 15504, version 1.3277
                                                                        Category:downloaded
                                                                        Size (bytes):15504
                                                                        Entropy (8bit):7.972402117738599
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:9CA7D978289807BAED4A0E2D5DFE9E52
                                                                        SHA1:68531E057084AEE10B375AC09A591CFBB006AF1F
                                                                        SHA-256:DFCF7EC4962268B8D3F26C1A2A32536200D6E8D477DBAAC57C20B6F5D15406C8
                                                                        SHA-512:FE3E62E975BB11AF7942263163202ABF59153472C5C1F55118D15CAC87DAA66395385A8DAF68AE871ECE8EAC3B92526F178D3B65D3511258CAD6DE4E4E42DE91
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/fluenthybridfont/odsp-next-icons-1-d1bde837.woff
                                                                        Preview:wOFF......<.......z,........................OS/2.......G...`+.uBcmap...P.......:o.:.gasp...4............glyf...@..5...k@.5..head..7H...6...6#...hhea..7........$....hmtx..7....Y.... t..loca..7..........W..maxp..8........ .|..name..8........O..R.post..<|....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px...1...!...X <....G....x...-K.a...s;..........M."...f...f.t...`p.e8.lS..DD0[...Y...{./....9\......Kd.os3.......6oC6@.Q..g..S.2....g.-..a."{.s...T.R..-MZ.ql.#...`L{#....l...`...Ko\..hX_z.:.P[...u.'=.A...u5u.5]...Uu.E.}NR.........O.I.t................x..}.|[.......-K.fK.,Y..U^dY.-;.....NL ..)...@^ lIXJ....$.....tZw%.7S..m`.0.v:..WfJ...{..OO.e...~......{..,..{O.G.#DwL.Gx".B.^..5{u....By!.5a..qa...x.p.@....l..KC\..S.F......F.9..[.......q..v..0r..7.....k.F..w.....8r.|..}`|.....&.9.k.u..?..=p..5.'....S..J|Q....^...?}..UF..k....5X.z....s.<.f.{.g.._;..qD=W.$...Q2.2.....n...7.n..A.u>/.c3J......."..9.....t......u7=..+.|........}.+...|..(..B%.<dQ.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format, TrueType, length 15812, version 1.3277
                                                                        Category:downloaded
                                                                        Size (bytes):15812
                                                                        Entropy (8bit):7.97362551016411
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:E4D0BA1A29BE083A0739C928036F49B2
                                                                        SHA1:46AC8AAAB71AE649A2F7672A6BF3A2331A9EB5BC
                                                                        SHA-256:2ED1A2974B878ACF7B2327BB61D47DDCF3819C2C05CB6C4C73F6680752996FD3
                                                                        SHA-512:254F063591AF16CB7A38243F114E735D8E773CF5AA6895E8118B979508C8303FF083BC01505FF8AB496FDE0C9E361D761349C0484826F0A71CC4EB6ABCC33436
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/fluenthybridfont/odsp-next-icons-0-433a26c6.woff
                                                                        Preview:wOFF......=.......o.........................OS/2.......G...`*.b_cmap...P........s.Zsgasp...h............glyf...t..6!..`|.c..head..8....6...6#.hhea..8........$....hmtx..8....>.......-loca..9,...........`maxp..9........ .z.)name..:........O..R.post..=........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px4......!...X <....=).f.x....+.q....w.A.i.y}..#.....%.6.Z....._.ar...$..I...mO....h>.Rr^y......<.m..B.xn./..%^..^.dJMC6.]...J..&@-...J;.t.$D.!F.c.%V..F.u6H...{.s.1'..p..........#.8..f'......qB.I',..#l.]R..;'<}...rv.N.n[a....l.>...].JG...PFgJ.TQm).Q.kPaw.kQA.Ks....q.F......+nye.7.{}..9...............x..|.x...93....eI.,.dY.....%...;.c...<.@.$@.. $<.P.I....m.>.%i..ui.v.n.R..n.z.v..K.vo.-.5...gfd.6{o7.hf.9.....>C8..!.{.}.'"!..5.^..po.._ /....&...=6.7.pD"P).....u....;5..f..d...W...j..8..,.E..V7..6...4.p:-.M...7-.k.'....De.H.....J|n-.u.$W.g.;...JH....8'..7,..5...(..2....^..L.j.V_.E.pO...e.<.......6r'.'......j.M..|0z..1...LP...S.Rc..S....a.......s,.7D..W
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (52482)
                                                                        Category:downloaded
                                                                        Size (bytes):381018
                                                                        Entropy (8bit):5.385834605663941
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:FB1D5EE40B1BF4B464833D5FE9DF3D57
                                                                        SHA1:C97509A7EB4ED77C18003C81A5DC4E0CD8C74720
                                                                        SHA-256:10DB2795CD6BB425588B7049681E24E4D6224F5336A09EC948455FE0D214773E
                                                                        SHA-512:888F2BCDB893244CCDABA2E5490052B8D0F4C23B7660346ECE7F88B2E1167E02F571122CF94B47AE44956D0A1E0A390FE51C0503CD02C772F87C4E7039DA8B24
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odspwebworkers/en-us/spartanlistpostpltworker.js
                                                                        Preview:/*! For license information please see spartanlistpostpltworker.js.LICENSE.txt */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.__webpack_result__=t():e.__webpack_result__=t()}(self,()=>(()=>{var e=[(e,t)=>{var n,a,i,r,o;(n||(n={})).version="2.9.0",function(e){!function(e){e[e.BT_STOP=0]="BT_STOP",e[e.BT_STOP_BASE=1]="BT_STOP_BASE",e[e.BT_BOOL=2]="BT_BOOL",e[e.BT_UINT8=3]="BT_UINT8",e[e.BT_UINT16=4]="BT_UINT16",e[e.BT_UINT32=5]="BT_UINT32",e[e.BT_UINT64=6]="BT_UINT64",e[e.BT_FLOAT=7]="BT_FLOAT",e[e.BT_DOUBLE=8]="BT_DOUBLE",e[e.BT_STRING=9]="BT_STRING",e[e.BT_STRUCT=10]="BT_STRUCT",e[e.BT_LIST=11]="BT_LIST",e[e.BT_SET=12]="BT_SET",e[e.BT_MAP=13]="BT_MAP",e[e.BT_INT8=14]="BT_INT8",e[e.BT_INT16=15]="BT_INT16",e[e.BT_INT32=16]="BT_INT32",e[e.BT_INT64=17]="BT_INT64",e[e.BT_WSTRING=18]="BT_WSTRING",e[e.BT_UNAVAILABLE=127]="BT_UNAVAILABLE"}(e.BondDataType||(e.BondDataType=
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format, TrueType, length 16776, version 1.3277
                                                                        Category:downloaded
                                                                        Size (bytes):16776
                                                                        Entropy (8bit):7.974961094782676
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:C67215019B9FD89B9E29A16916BE5264
                                                                        SHA1:D4448C620FFA5574ED0FCCBDB1AD2BEE466F136D
                                                                        SHA-256:1F7216458568F394C796E011CB5DA2285C6D9C919E3D7C224CFD09DF6197AC50
                                                                        SHA-512:2D111FDDE602CCAB07090B296B485CFE3790BDE13C92A62F5C506EC1D4637B8B53E7A46F15506EB4487D9CAFBF15F066CAEE883292B3E24C7CB5498E05B1C712
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/fluenthybridfont/odsp-next-icons-4-b2f6981b.woff
                                                                        Preview:wOFF......A.................................OS/2.......G...`/:o.cmap...P........d8b.gasp................glyf......9Q..qLNP..head..<8...6...6#.hhea..<p.......$....hmtx..<....`.....=.ploca..<.........t...maxp..=........ .p./name..=........O..R.post..At....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px..1.....`u,......@t...x...K+.Q...3C............ll..h..,,..\Bb."......B.%Y......PX....._...{....~u.R~..D)...:......n}O.6eSN.3...b.].e..,`.KX.2.....f-...f.....r.C....8...q..\.:...]....<...y.k..|.+...J../..,..&..!...H..K.$I.........P....+d...J..L_..uj_./..o......'....g..EJ....D_..#G...w.:.p.mla./....0.E,`.........N0.q.a.....z..xP.w..F..T."..<.tw.y.l..9.F....;...V...(c.h2BBn.....?......O.6.................x..}....yoU......s......;..\+.....tK+.......... $..F.............8.X.{y.....@...c...c......vgz_..=..+..K..tuwuuu.W.....`......n.,...BX..BXwW9...b^.n......n...^B..pM........G#.(f3y.K..s..{.........v.8..9E..)....N.Ot....M.g../Un..aK.|.."5./y.`0;.`$.(..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):844
                                                                        Entropy (8bit):4.7831847934380685
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:6FD78F766CB66EED9146BA0D2B56F23E
                                                                        SHA1:91EE2D3A76688E4435DD7583FFB4473635E07E9C
                                                                        SHA-256:CEBEF91A6A00F1AF25211B2B84309272EBD0D55D28523EC58D8FEF8B64CE65FA
                                                                        SHA-512:AF0E3FAC01AF09118F8D49B09D5E042F8CFD85327CE0CBDB03BF58F450118DA963155193D1F78CBF7404B710B6612F9B4CF9C0CB75CE95D48E4A0CF1AA53AA9A
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/images/addtoonedrive/shortcutbadge_12_dark.svg
                                                                        Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="12" height="12" rx="2.5" fill="#292929"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M3.5 3C3.22386 3 3 3.22386 3 3.5C3 3.77614 3.22386 4 3.5 4H7.29289L3.14645 8.14645C2.95118 8.34171 2.95118 8.65829 3.14645 8.85355C3.34171 9.04882 3.65829 9.04882 3.85355 8.85355L8 4.70711V8.5C8 8.77614 8.22386 9 8.5 9C8.77614 9 9 8.77614 9 8.5V3.5C9 3.22386 8.77614 3 8.5 3H3.5Z" fill="#479EF5"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M9.5 1H2.5C1.67157 1 1 1.67157 1 2.5V9.5C1 10.3284 1.67157 11 2.5 11H9.5C10.3284 11 11 10.3284 11 9.5V2.5C11 1.67157 10.3284 1 9.5 1ZM2.5 0C1.11929 0 0 1.11929 0 2.5V9.5C0 10.8807 1.11929 12 2.5 12H9.5C10.8807 12 12 10.8807 12 9.5V2.5C12 1.11929 10.8807 0 9.5 0H2.5Z" fill="#999897"/>..</svg>..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text, with very long lines (56224)
                                                                        Category:downloaded
                                                                        Size (bytes):273189
                                                                        Entropy (8bit):5.610885936118805
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:74F6086158C1073C94CCC897B25A0C13
                                                                        SHA1:5F9196AD0A3E6440A70C56D7C95E2093577C6811
                                                                        SHA-256:A3FFCC9262A26F39FFF5DC2978517E89906A6AE4711220ABE060CAEEF9F38C4A
                                                                        SHA-512:8687C39FB4FA716E0B2ECA9D51A2C9D0EE7576D83B1AA96D1DFEFF5F97040946CE582DBE98E3BA188D1A529F1227572F91E53F37844219B5D6C05357BDFEB489
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/custom-formatter/custom-formatter.lib-ecbf9101.js
                                                                        Preview:/*! For license information please see custom-formatter.lib-ecbf9101.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["custom-formatter.lib"],{cfmt_708:function(){!function(){"use strict";!function(){if(void 0===window.Reflect||void 0===window.customElements||window.customElements.polyfillWrapFlushCallback)return;const e=HTMLElement;window.HTMLElement={HTMLElement:function(){return Reflect.construct(e,[],this.constructor)}}.HTMLElement,HTMLElement.prototype=e.prototype,HTMLElement.prototype.constructor=HTMLElement,Object.setPrototypeOf(HTMLElement,e)}()}()}.,cfmt_629:function(e,t,n){"use strict";n.r(t),n.d(t,{ashaAlert:function(){return f}});var a=n("cfmt_270"),i=n("cfmt_962"),r=/[^\w .,-]/g;function o(e){var t={c:0,s:-1};return e.replace(r,function(e,n,a){return function(e,t,n){var a=n.s===t;if(!a){t=t||0;var i=e.charCodeAt(t),r=void 0,o=void 0;n.s=-1,i<55296||i>57343?n.c=i:i<=56319?(r=i,o=e.charCodeAt(t+1),n.c=1024*(r-55296)+(o-56320)+65536,n.s=t+1):
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (7236)
                                                                        Category:downloaded
                                                                        Size (bytes):7335
                                                                        Entropy (8bit):5.137837224968061
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:19EA48B97943CA6EC9A809BF56C52A85
                                                                        SHA1:FF8B027AD7BB2B0C1D79DE20FA83BF08851B66BE
                                                                        SHA-256:A4570A3393508E86E924B76742746A681299E8F7A1FF618513C785A846AF8906
                                                                        SHA-512:3D5C1BE0CBBBF167783EAE37FFAD192E0222C97BB7AF47EF25EA4047866531E43AF751425B35E4752167E8649E5CBD02D0CCC8F6848C149B566084E0ED48AE60
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp.tslib/tslib-6a7224b3.js
                                                                        Preview:/*! For license information please see tslib-6a7224b3.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["tslib"],{tslib_538:function(e,t,n){n.d(t,{q5:function(){return r},DQ:function(){return S},$0:function(){return y},Gl:function(){return D},HE:function(){return v},yv:function(){return l},J4:function(){return w},_7:function(){return E},ic:function(){return f},j0:function(){return s},tI:function(){return p},e2:function(){return i},SO:function(){return u},Zu:function(){return O},VE:function(){return C},zH:function(){return I},Hu:function(){return d},Rd:function(){return c},pM:function(){return _},dc:function(){return o},lt:function(){return g},Ej:function(){return b},Hr:function(){return h},BW:function(){return m}});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("fu
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):23303
                                                                        Entropy (8bit):4.4279133667163215
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:9C34CE39920CF75726CFED143D8E696B
                                                                        SHA1:099B407B55A8F6BFC11E38F7D5A2F4DA1413D130
                                                                        SHA-256:C610B70742B166344A21EB968DC620BE9AE6C76F3D09AB97F1678090E6DDDFA2
                                                                        SHA-512:697BEC5D4FD0A75D631607985265A7BDA83BE1E4EBC14391749956E36C9703105C666921F2038CE4469585DD68D8538F21969BB43C0F28F626A4957ABF288789
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/images/emptyfolder/empty_recent_v2.svg
                                                                        Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><radialGradient id="radial-gradient" cx="2387.943" cy="120.54" fx="2396.1328462731167" r="8.378" gradientTransform="matrix(1, 0.02, -0.02, 1, -2238.303, -48.357)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#e1dfdd"/><stop offset="0.335" stop-color="#e1dfdd"/><stop offset="0.61" stop-color="#c6c4c2"/><stop offset="1" stop-color="#e1dfdd"/></radialGradient><radialGradient id="radial-gradient-3" cx="779.506" cy="84.099" r="28.576" gradientTransform="matrix(0.995, -0.104, 0.105, 1.003, -717.608, 143.499)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient></defs><path d="M92.2,174.117c-47.886,39.353-121.684.072-75.328-71.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (30301)
                                                                        Category:downloaded
                                                                        Size (bytes):142253
                                                                        Entropy (8bit):5.377656640541427
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:16CCE5869739281F9880B24F4D6BA120
                                                                        SHA1:719F737B9684226EA4748C577F136FCC165CA522
                                                                        SHA-256:D1309E05C3DB0861510DF76D9D6A5CC342291BDDDDEBFB7EADA8DA02578EB03C
                                                                        SHA-512:7F0700C6C549388727BFB53849A63AF6DABA989F782BA6BCCC09348B3F627493CFD8654010BFDD6CF0B15A9C375162A57D6E0BD0C872DA4DF1251F1C3D0810C6
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://shell.cdn.office.net/shellux/suiteux.shell.mast.39a672783508435d934f.js
                                                                        Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_mast_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["mast"],{57679:function(n,t,e){var r=e(92855),i=e(41230),o=e(53810),u=e(71399),a=e(53350),c=e(36141),s=e(32590),l=e(46800),f=e(78035),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=l.S);var f=e.propertyStorageOverride;!f||f.getProperty&&f.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,(function(n){i
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):1377
                                                                        Entropy (8bit):4.689880094425206
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:313E645BD4F4DE202AA7644A54D5C0D7
                                                                        SHA1:5DFB0852898BF65EF237B79BF5068AD2D101F984
                                                                        SHA-256:84E4ABB5D1FEB00EABA6A9F58B4ABC734A4EFBC469DE104E8741E59CF8E567C7
                                                                        SHA-512:503C46B4FA817AF869977DDDF38274DE19C853F6782CCA4EDE46B08BC78127FC2486F128FBC075E29B679E45197B91F60E0BEC5CF3315B20D8CE7269E792B3E6
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/assets/item-types/32/code.svg
                                                                        Preview:<svg width="32" height="32" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M6.5 29h19c.275 0 .5-.225.5-.5V9h-4.5c-.827 0-1.5-.673-1.5-1.5V3H6.5c-.275 0-.5.225-.5.5v25c0 .275.225.5.5.5z" fill="#fff"/><path d="M25.293 8 21 3.707V7.5c0 .275.225.5.5.5h3.793z" fill="#fff"/><path opacity=".67" fill-rule="evenodd" clip-rule="evenodd" d="m26.56 7.854-5.414-5.415A1.51 1.51 0 0 0 20.086 2H6.5C5.673 2 5 2.673 5 3.5v25c0 .827.673 1.5 1.5 1.5h19c.827 0 1.5-.673 1.5-1.5V8.914c0-.4-.156-.777-.44-1.06zM21 3.707 25.293 8H21.5a.501.501 0 0 1-.5-.5V3.707zM6.5 29h19c.275 0 .5-.225.5-.5V9h-4.5c-.827 0-1.5-.673-1.5-1.5V3H6.5c-.275 0-.5.225-.5.5v25c0 .276.224.5.5.5z" fill="#605E5C"/><path fill-rule="evenodd" clip-rule="evenodd" d="M8.5 24h15a.5.5 0 0 0 0-1h-15a.5.5 0 0 0 0 1zm0 2h15a.5.5 0 0 0 0-1h-15a.5.5 0 0 0 0 1z" fill="#C8C6C4"/><path d="m18 11-4 10" stroke="#69AFE5" stroke-linecap="round"/><path d="M20.852 12.645a.5.5 0 0 0-.704.71l.704-.71zm2.648 3.333.355.352a.5.5 0 0 0-.003-.707l-.352.355zm
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):72
                                                                        Entropy (8bit):4.241202481433726
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:9E576E34B18E986347909C29AE6A82C6
                                                                        SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                        SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                        SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):8119
                                                                        Entropy (8bit):4.587721068903943
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:D3E99DC5C534B41FAC830E37F9C7CF79
                                                                        SHA1:3361024E24A7A289D7456C752A815204B5089086
                                                                        SHA-256:DD83F95D0017AACB701E9681ED4528E949419F34B6E85B7A7A44D861500DCDD0
                                                                        SHA-512:FF05AC4845DE73B166F54E6604EB68187E49F6CE599073633DB81B0804EE4C687BE04AD0826FABB7C0D619B353BE9DEABF009F8B9960B72C1C20355DD9BAEBD6
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/images/emptyfolder/empty_folder_v2.svg
                                                                        Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><radialGradient id="radial-gradient" cx="795.872" cy="-34.38" r="28.576" gradientTransform="matrix(0.984, -0.176, 0.178, 0.992, -701.145, 258.267)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient><linearGradient id="linear-gradient" x1="-131.655" y1="376.681" x2="-175.845" y2="285.033" gradientTransform="translate(263.822 -169.877) rotate(5.61)" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.295" stop-color="#fed494"/></linearGradient></defs><path d="M150.127,192.54s85.6-47.916,48.465-73.7C163.474,94.45,219.258,73.41,195.977,43.19c-43.184-56.056-69.869-8.681-124.782-7.226-83.687,2.218-81.1
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (18227)
                                                                        Category:downloaded
                                                                        Size (bytes):42405
                                                                        Entropy (8bit):5.534346236547979
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:3117F57A5441F6E446F0A37982130396
                                                                        SHA1:239709A5933CBCDF35A86634D020272F57183B50
                                                                        SHA-256:ED288D12BBFB512B760BD65A9E0530B65C8096CBB80D1936E602577CB6C223F4
                                                                        SHA-512:060EA180D8A55D1B102FE20B44CDF6BBAEE14A5341D4EEE03BB765F1E2F83F34B7CC8DFFEF0B2EEB5883EEBCFEA1B48FE26F4FD952F35EB72EA454E1E0790433
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/25506.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[25506],{653801:(e,t,n)=>{n.d(t,{x:()=>r});var a,i=/^data:((?:\w+\/(?:(?!;).)+)?)((?:;[\w\W]*?[^;])*),(.+)$/;!function(e){e[e.absolute=0]="absolute",e[e.relative=1]="relative",e[e.serverRelative=2]="serverRelative",e[e.dataUrl=3]="dataUrl"}(a||(a={}));var r=function(e,t){var n;void 0===e&&(e="");var r=null!==(n=null==t?void 0:t.allowDataUrl)&&void 0!==n&&n,o=e.indexOf("//"),s=e.indexOf("/"),c=o>-1&&o<=s?o+"//".length:-1,d=function(e,t){if(t>-1){var n=e.indexOf("/",t);return n>-1?e.slice(0,n):e}return""}(e,c),l=d&&d.slice(c),u=e.slice(d.length),f=d?a.absolute:r&&i.test(e)?a.dataUrl:"/"===u[0]?a.serverRelative:a.relative,p=u.split("/");this.authority=d,this.domain=l,this.format=f,this.path=u,this.segments=p,this.value=e}}.,619839:(e,t,n)=>{n.d(t,{$B:()=>h,Ar:()=>D,Gt:()=>m,I4:()=>g,Jj:()=>S,Qz:()=>b,Tc:()=>o,Wo:()=>l,Wu:()=>u,_n:()=>p,a$:()=>r,aD:()=>i,e$:()=>s,fr:()=>y,md:()=>c,mo:()=>v,n3:()=
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (11073)
                                                                        Category:downloaded
                                                                        Size (bytes):31862
                                                                        Entropy (8bit):5.4601338094161305
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:FE09EAC95DB9EA14C9E0126D404C1F62
                                                                        SHA1:339ED4DD6FF5F3405279FF1961F8DFC0BD1B6E84
                                                                        SHA-256:1EFC9499C184D3726237C194EAA4D34B8421DDA6CF574A626B99DA3423A91769
                                                                        SHA-512:44A8A017C29CD8542FC49E396143AF019E9983757A4CE5E593B6CFBCA8CD436E33E385DFACFFAECF27E9116BB06D4D54F20FC8AB9256285870642ECED28F81DD
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/95095.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[95095],{233067:(e,t,n)=>{n.d(t,{p:()=>i});var a=n(758885);function i(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];for(var i=[],r=0,o=t;r<o.length;r++){var s=o[r];s&&i.push("function"==typeof s?s(e):s)}return 1===i.length?i[0]:i.length?a.T.apply(void 0,i):{}}}.,308861:(e,t,n)=>{n.d(t,{n:()=>o});var a=n(534579),i=n(773405),r=n(876712);function o(e){var t=i.pr.getInstance(),n=(0,r.tz)((0,a.Ty)(),e);if(!t.classNameFromKey(n)){var o=t.getClassName();t.insertRule("@font-face{".concat(n,"}"),!0),t.cacheClassName(o,n,[],["font-face",n])}}}.,764328:(e,t,n)=>{n.d(t,{i:()=>o});var a=n(534579),i=n(773405),r=n(876712);function o(e){var t=i.pr.getInstance(),n=[];for(var o in e)e.hasOwnProperty(o)&&n.push(o,"{",(0,r.tz)((0,a.Ty)(),e[o]),"}");var s=n.join(""),c=t.classNameFromKey(s);if(c)return c;var d=t.getClassName();return t.insertRule("@keyframes ".concat(d,"{").concat(s,"}"),!0),t.cac
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):9278
                                                                        Entropy (8bit):4.600246158513827
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:C711D55F5C2D3A41FD6A449CF44F5CED
                                                                        SHA1:4FAFFF42F90AC7D2A4CCD99865CC8C188D6A9B09
                                                                        SHA-256:EB50CA4BF56D418B745AD1C77A8B54B2138FB87A0A219E464EAE8CED4C949C87
                                                                        SHA-512:9D97883DA54F78C683F2B1CAA8CDDF56D4F048CB287CDD2AC4691C553A15643CA1BE0CB06BCCEB54C319ACB7C52BC120E169A832FC1F660652ADC6B447068961
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/images/emptyfolder/empty_sharedwithme.svg
                                                                        Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><linearGradient id="linear-gradient" x1="94.855" y1="105.776" x2="94.855" y2="60.312" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.295" stop-color="#fed494"/></linearGradient><linearGradient id="linear-gradient-2" x1="78.418" y1="193.452" x2="112.154" y2="135.018" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.581" stop-color="#fed494"/></linearGradient><radialGradient id="radial-gradient" cx="798.044" cy="19.099" r="19.648" gradientTransform="matrix(0.998, 0.068, -0.069, 1.006, -705.89, 6.156)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient></
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (26312)
                                                                        Category:downloaded
                                                                        Size (bytes):39452
                                                                        Entropy (8bit):5.088440401586265
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:70E794376E480C45338A3ACB49FE4503
                                                                        SHA1:3EC83330024E7179BE28DC5F3304F8C2B7F4679F
                                                                        SHA-256:31FF9ABC8DF1B2E510C109A5E78D8B4FB79B4A3A2B9DB9F63A631613F8EAFB2E
                                                                        SHA-512:95D68A254ECD6999AED2789B8E0557E59C0417B57C2DD314933A9E2FF96F055C9F932CFDE199B072108C16623C069DD4CB1E30EC731E857B7B13BE66EEFD1D96
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/113.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[113],{9874:function(e,t,n){n.d(t,{a:function(){return D}});var a=n("tslib_538"),i=n(9873),r=n("react-lib"),o=n(265),s=n(6853),c=n(9339),d=n(4266),l=n(139),u=n("fui.util_414"),f=n(42),p=n(9872);(0,u.ZW)([{rawString:".od-itemActivityMenu-dialogButton-default{background-color:"},{theme:"white",defaultValue:"#fff"},{rawString:";border:1px solid "},{theme:"neutralPrimary",defaultValue:"#323130"},{rawString:"}.od-itemActivityMenu-dialogButton-default:hover{background-color:"},{theme:"neutralLight",defaultValue:"#edebe9"},{rawString:"}.od-itemActivityMenu-dialogButton-default:active{background-color:"},{theme:"neutralTertiary",defaultValue:"#a19f9d"},{rawString:"}.od-itemActivityMenu-dialogButton-primary{background-color:"},{theme:"themePrimary",defaultValue:"#0078d4"},{rawString:"}.od-itemActivityMenu-dialogButton-primary:hover{background-color:"},{theme:"themeDarkAlt",defaultValue:"#106ebe"},{rawString:"}.od-itemA
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format, TrueType, length 15220, version 1.3277
                                                                        Category:downloaded
                                                                        Size (bytes):15220
                                                                        Entropy (8bit):7.976891606970723
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:552A47D2FA0DC49A6B5D1CFBAB255A16
                                                                        SHA1:FDBF4B0846741A467334091DBECA232D4EB89EF5
                                                                        SHA-256:43321567BF266DAFB551C14E943CCB41B2CB4763473F3BF0077868D0AB578B85
                                                                        SHA-512:74E194D9EB2052D1F1592ECF919FF9CE16347D2AD4FDAF4FCC23C6FF0F8204B381E6EC21742E6B75D450C43CC10D7ADE3274B6647045431D71B12082A782A527
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/fluenthybridfont/odsp-next-icons-17-e9452d72.woff
                                                                        Preview:wOFF......;t......d.........................OS/2.......G...`0.s.cmap...P........u.g?gasp................glyf......3...U..{..head..6....5...6K...hhea..6T.......$7.0.hmtx..6p...f.....A..loca..6..........`..maxp..7........ ....name..7........O..R.post..;`....... ....x.c`.c......j.r...a&.f:..$...bdb..........+(08...U.....`u,...........x.c```f.`..F.....1..,........%.b.../......./K....../[...r../..<...+.W.._E..}U...U........@]....}.....1..._~.u.}..*.U..K<G....;...;...;.....;...;.;.[.;.;........?.#.gn...I..l...N.._y[[..............x..|.|....3#..E.<.eK.lY..M.d...q...;v...F.......W...YH.....!.\..PZ(]...P.+......&.9w$/....~.g{f.....{...s.p..!........jt.5..C....'E'qOk6...l.=|......~.....&....W.|.R.g.D.h...........b.....2. ...z.,d.7..t3.d.}..\0.l....t.cU......G...;W.z.D.7KL.%fdZ=.. B..8L.>yi..j.....-........_l.g.+.P...{........y.....]...cN...T..cM..1.t..?.J. K..8n.....m.;n.s....W...Yq..Xa7!z .,.@+.xI-.$.... y.<....8_..3.E.y..............;.o._...d..c)14..k\._7......
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (4980)
                                                                        Category:downloaded
                                                                        Size (bytes):12088
                                                                        Entropy (8bit):5.420642428771341
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:83829056BED6D5AEEFF9C962DF9D5961
                                                                        SHA1:6F65725A8277E280E656598416C31B00B05DF640
                                                                        SHA-256:E2DD8C94C895CF763F3F41965975AE9169BCC0E23D4B41A091548AB8968F72A9
                                                                        SHA-512:7D0A16BFBE45BFEB5154B3E063C39719F217BEC28F3DCA80804969CC7E043AB692C439FE40B22A7D3C7BF8652D5DD2174C8BD94E06761887269B137DF4E1E1AC
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/93334.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[93334],{966616:(e,t,n)=>{n.d(t,{x:()=>o});var a=n(508393),i=n(652418),r=n(762156),o=function(){function e(){}return e.setSlot=function(t,n,i,r,o){if(void 0===i&&(i=!1),void 0===r&&(r=!1),void 0===o&&(o=!0),t.color||!t.value)if(o){var s=void 0;if("string"==typeof n){if(!(s=(0,a.n)(n)))throw new Error("color is invalid in setSlot(): "+n)}else s=n;e._setSlot(t,s,i,r,o)}else t.color&&e._setSlot(t,t.color,i,r,o)},e.insureSlots=function(t,n){for(var a in t)if(t.hasOwnProperty(a)){var i=t[a];if(!i.inherits&&!i.value){if(!i.color)throw new Error("A color slot rule that does not inherit must provide its own color.");e._setSlot(i,i.color,n,!1,!1)}}},e.getThemeAsJson=function(e){var t={};for(var n in e)if(e.hasOwnProperty(n)){var a=e[n];t[a.name]=a.color?a.color.str:a.value||""}return t},e.getThemeAsCode=function(t){return e._makeRemainingCode("loadTheme({\n palette: {\n",t)},e.getThemeAsCodeWithCreat
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (40107)
                                                                        Category:downloaded
                                                                        Size (bytes):591025
                                                                        Entropy (8bit):5.408166609896156
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:D65F735CCB506FC1059D558C657A1CDF
                                                                        SHA1:778D7EFBAB3F5257EB5A5A3BE22B9EE6888AFBBC
                                                                        SHA-256:618EC9056469993D0CAAC203A88C84C762E0E52CD8AA0499E9C144C480563B61
                                                                        SHA-512:11FCEE846EBB9C996686F2CD643A1CE83128073E368C1BA50B5FC5340185B1E31ED14DBB9261EB341014A02A577CA71ABA415656C5092C30EB9BDE7F78D105E0
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/listsenterprise/109.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[109,91],{1072:(e,t,n)=>{n.d(t,{a:()=>C});var a=n("tslib_538"),i=n(47),r=n(1153),o=n(233),s=n("odsp.util_691"),c=n(54),d=n(1013),l=n(1074),u=n(65),f=n(161),p=n(103),m=n(76),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}function b(e){var t,n,a=null!==(n=null===(t=e.getAllResponseHeaders())||void 0===t?void 0:t.toLowerCase())&&void 0!==n?n:"";return a.indexOf("sprequestguid")>=0&&e.getResponseHeader("sprequestguid")||a.indexOf("request-id")>=0&&e.getResponseHeader("request-id")||void 0}function g(e){var t,n;return(null!==(n=null===(t=e.getAllResponseHeaders())||void 0===t?void 0:t.toLowerCase())&&void 0!==n?n:"").indexOf("ms-cv:")>=0&&e.getResponseHeader("MS-CV")||void 0}var v=!s.x9.isActivated("EB2DD8AB-1C38-40FA-AFFC-05AD9C808734"),y=!s.x9.isActivated("884C4D49-FAA1-41DA-AB27-76D985D391FF"),S=s.x9.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (4551), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):4551
                                                                        Entropy (8bit):5.389564111731932
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:D845C7CFDF504D17DD1A01BC3F58D0E9
                                                                        SHA1:4BF62628612111A63DED2B04639BCF918D0C4EB9
                                                                        SHA-256:8FFBAC41E6195332D893B04AA93F305DDA63CC5317EE6D89E4D177CCCDE72240
                                                                        SHA-512:3398BB9E265849D4A0B67047D9AC47DDA235DF7261BC95B9B8D0B4F7575C7E06C312592CE76C8CDA1C7109866B0F2A128D3161C99785C3EC872956BD432B75D7
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://r4.res.office365.com/footprint/v3.2/scripts/fp-min.js
                                                                        Preview:Footprint=function(){var t=1,n=2,e=t|n,r=8,o=16,i=r|o,u=e|i,a=128,f=256,s=e|(a|f),c="http://",l=200,m="trans.gif",p="/apc/",g=5e3,d="trans.gif",h="100k.gif",v=822.128,w=1e3,T="GET",y="POST",M=-1,I="20190214",b="x-userhostaddress",D="x-endpoint",R="x-frontend";function q(t,n,e,r){if(!(n>=t.length)){e!==T&&e!==y&&(e=T);var o=function(){q(t,n+1,e,r)},i=new XMLHttpRequest;i.open(e,t[n],!0),i.onload=function(){4===i.readyState&&200===i.status?null!=r&&r(i):o()},i.onerror=o,i.timeout=g,i.ontimeout=o,i.send()}}function O(t,n){if(t<=0)return t;if(n&i&&t>0){var e=v/(t/w);return Math.round(e)}return Math.round(t)}function x(){function t(){return Math.floor(65536*(1+Math.random())).toString(16).substring(1)}return t()+t()+t()+t()+t()+t()+t()+t()}function H(){return!(!window.performance||!window.performance.getEntriesByName)}return{start:function(e,v,w,y,L){try{if(void 0===y&&(y=""),void 0===L&&(L=""),!e||0===e.trim().length||Number(w)!==w||w%1!=0||w<0)return;var S=L.trim().length>0,A=y.trim().len
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (4895)
                                                                        Category:downloaded
                                                                        Size (bytes):13861
                                                                        Entropy (8bit):5.47124107804839
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:16A77DF8B8EA601B563FD714771A27BC
                                                                        SHA1:FCEE2951614AE269B29E50004ABE0A8CA15EF0B9
                                                                        SHA-256:06C7C3EBB2DF5AB9FF75CAE175D30CB76080F1DADFCC928677D7FC80910873C3
                                                                        SHA-512:1279E4C855BAF95555C27E84EA744303960D50A971ABB35454CA905633333555498CE6FE2A3B35DC6AE111066A9E10F030374439F130EE8CFD013AA31BB22E9A
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/98209.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[98209],{826969:(e,t,n)=>{n.d(t,{N:()=>f});var a=n(539155),i=n(676514),r=n(986007),o=n(695799),s=n(288820);const c=(0,o.X)({root:{jrapky:0,Frg6f3:0,t21cq0:0,B6of3ja:0,B74szlk:"f8dz51a",a9b677:"f14z66ap",B9xav0g:0,oivjwe:0,Bn0qgzm:0,Bgfg5da:"f1facbz3"}},{d:[[".f8dz51a{margin:4px -5px 4px -5px;}",{p:-1}],".f14z66ap{width:auto;}",[".f1facbz3{border-bottom:var(--strokeWidthThin) solid var(--colorNeutralStroke2);}",{p:-1}]]});var d=n(548642),l=n(136851),u=n(433548);const f=a.forwardRef((e,t)=>{const n=((e,t)=>({components:{root:"div"},root:i.Mk((0,r.g)("div",{role:"presentation","aria-hidden":!0,...e,ref:t}),{elementType:"div"})}))(e,t);return(e=>{const t=c();e.root.className=(0,s.z)("fui-MenuDivider",t.root,e.root.className)})(n),(0,u.$e)("useMenuDividerStyles_unstable")(n),(e=>((0,l.C)(e),(0,d.Y)(e.root,{})))(n)});f.displayName="MenuDivider"}.,275245:(e,t,n)=>{n.d(t,{b:()=>D});var a=n(539155),i=
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (7069)
                                                                        Category:downloaded
                                                                        Size (bytes):7477
                                                                        Entropy (8bit):5.336299788333735
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:A33D6362201EB03B6CE4E66979C1D8B8
                                                                        SHA1:9BDDFD5992DFB984AEF10C7DDAFB3FD3029C371D
                                                                        SHA-256:F1AB5D6C5B57FF96EEF1AA7846AB920DF5D18396197B33A60D86706AD2309E1E
                                                                        SHA-512:459E1DD279F64AC18D41290CBD57437D60DA228B8FB585C6F768961371702726D211D86553A65F55522AE8E9653B43D3F11A4DA4086CE8CA44694D99C06F017F
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/72854.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[72854],{72854:(e,t,n)=>{n.d(t,{N9:()=>v,Oy:()=>y,jq:()=>p,oL:()=>a});var a,i=n(171125),r=n(28823),o=n(842317),s=n(217412),c=n(143592),d=n(599533),l=n(150516);!function(e){e[e.SuccessStatus=0]="SuccessStatus",e[e.NonSuccessStatus=1]="NonSuccessStatus",e[e.ParseFailure=2]="ParseFailure",e[e.InvalidArgument=3]="InvalidArgument",e[e.Exception=4]="Exception",e[e.Timeout=5]="Timeout",e[e.RetryAfter=6]="RetryAfter",e[e.Aborted=7]="Aborted"}(a||(a={}));var u=function(e,t){this.contentType=e,this.body=t},f=function(e){this.body=e};function p(e){return new f(e)}var m=function(e,t){this.contentType=e,this.body=t},_=function(e){this.parts=e},h=function(e,t){this.contentId=e,this.content=t},b=function(e,t,n){this.contentId=e,this.contentType=t,this.content=n},g=function(e,t,n){this.contentId=e,this.contentType=t,this.content=n},v={get:function(e,t){return D(e,"GET",t)},getAndParseResponse:function(e,t,n)
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (57564)
                                                                        Category:downloaded
                                                                        Size (bytes):544438
                                                                        Entropy (8bit):5.518906862107825
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:A0D4EBCA9E500B6C6D87F3FDAA1CC78B
                                                                        SHA1:26165A6B0A500230D8BCD2AF3444DB2DFABD6C92
                                                                        SHA-256:9A64318C72FDF47F0675CD4CF118707A8461DBB872EA1B526EF857B8E173A64D
                                                                        SHA-512:E29537FACE69AEA38F5F61BD01ADDFCB41D5244DB7F83B307D608A564ECBCAB504254A858A559BD18D83D6B0DD079B1FBDA15AF1DA0AF9B808971DFCCCA95DC1
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.components/fui.co-6abe4848.js
                                                                        Preview:/*! For license information please see fui.co-6abe4848.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.co"],{"fui.co_340":e=>{var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.call(o,l)&&(c[l]=o[l]);
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):286
                                                                        Entropy (8bit):5.107986516563204
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:E35B3A06BC465591A4F7BEA99368DCF4
                                                                        SHA1:8F73C048AB84F5D85B22AD6D2179E28684ADA956
                                                                        SHA-256:D682F4E53481BC7FD083529FDA15F186BFE70C144131B5DC39EBD96F7A23103A
                                                                        SHA-512:691A743AC5BFC2BFF708C4CC00AF8A2CDF26BCC93F238A5A8FBFBD89924A2D8DE5F237E81D46BA200E0FC2FE5C51183B3330C1690C2BDC3CDDE9A23B9FE74EC3
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/1117.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1117],{7630:function(e,t,n){n.r(t),n.d(t,{renderDownloadAction:function(){return o}});var a=n("react-lib"),i=n(559),r=n(2021),o=function(){return a.createElement(i.b,{action:a.createElement(r.a,null)})}}.}]);
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (56719), with CRLF line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):362742
                                                                        Entropy (8bit):5.874397037959631
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:76B7A74F03D1093577348EFF48084992
                                                                        SHA1:3E9D1ADC91E6C2428976B367CC6497404B7F2EC2
                                                                        SHA-256:CAF8A794EADF59AD76FFE5501E89BDEAAD87A2C0277CB499A02B80D70288E8CF
                                                                        SHA-512:6DDE68C019D8A298640691100CD3732B8A832B6945B52EF4ED9238892F3A114CBED65B1D3008AEDD7C846C77470978FACFC1E12C53C1884BF3E8DF32FDB19B10
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://atridevcloud-my.sharepoint.com/personal/cloud_atridevcloud_onmicrosoft_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fcloud%5Fatridevcloud%5Fonmicrosoft%5Fcom%2FDocuments%2F%E5%88%86%E4%BA%AB%2Ftest&ga=1
                                                                        Preview:..<!DOCTYPE html>..<html lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta http-equiv="Expires" content="0" /><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no" /><title>...OneDrive..</title><link rel="shortcut icon" href="/_layouts/15/images/odbfavicon.ico?rev=47" type="image/vnd.microsoft.icon" id="favicon" /></head>.. <body style="margin: 0; padding: 0;">.. <script nonce= '9cacb294-35ec-4d9d-80a6-3e1bbcc14cec' >if(!spfxPerfMarks){var spfxPerfMarks = {};} var markPerfStage=function(key) {if(window.performance && typeof window.performance.now === 'function'){spfxPerfMarks[key]=window.performance.now();} else{spfxPerfMarks[key]=Date.now();} if (window.performance && typeof window.performance.mark === 'function') {window.performance.mark(key);}}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (31025)
                                                                        Category:downloaded
                                                                        Size (bytes):755092
                                                                        Entropy (8bit):5.3509966281745545
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:2C066324544297F1FFB76D2DB4CB19F8
                                                                        SHA1:3E2ED5EA1970655E7CAB3FE2816CAA43752385BF
                                                                        SHA-256:3120778D9B6A859C9187A22DBD39199ED120CC339AA7F1764384A6E272B57366
                                                                        SHA-512:F33816920E77E28BE36694FD1D8AE933A0C7632B83049DAC72B552653873D072B39714FB03DB70CC832682F24A197237FFE92482B7DFE0895701E7E7F39EBEB0
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/listsenterprise/17.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[17,91],{1658:(e,t,n)=>{n.d(t,{a:()=>p});var a=n("tslib_538"),i=n("react-lib"),r=n("fui.core_586"),o=n("fui.lco_291"),s=function(e,t,n){var a,i=o.maX.TimeFormatRegex.exec(n)||[],r=i[1],s=i[2],c=i[3],d=i[4],l=+r,u=+s,f=c?+c:0;e&&d&&("pm"===d.toLowerCase()&&l!==o.maX.OffsetTo24HourFormat?l+=o.maX.OffsetTo24HourFormat:"am"===d.toLowerCase()&&l===o.maX.OffsetTo24HourFormat&&(l-=o.maX.OffsetTo24HourFormat)),a=t.getHours()>l||t.getHours()===l&&t.getMinutes()>u?o.maX.HoursInOneDay-t.getHours()+l:Math.abs(t.getHours()-l);var p=o.maX.MillisecondsIn1Sec*o.maX.MinutesInOneHour*a*o.maX.SecondsInOneMinute+f*o.maX.MillisecondsIn1Sec,m=new Date(t.getTime()+p);return m.setMinutes(u),m.setSeconds(f),m},c=function(e,t,n){var a=e.toLocaleTimeString([],{hour:"numeric",minute:"2-digit",second:t?"2-digit":void 0,hour12:n});return n||"24"!==a.slice(0,2)||(a="00"+a.slice(2)),a},d=/^((1[0-2]|0?[1-9]):([0-5][0-9]):([0-5][0-9])\s([AaPp]
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (9665)
                                                                        Category:downloaded
                                                                        Size (bytes):45921
                                                                        Entropy (8bit):5.334349749846388
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:2F668F158B1AFAF0594BE330F792314B
                                                                        SHA1:3EB5CF5F633BC379EA6057185648C0ED66170AE1
                                                                        SHA-256:DF2E0A218467E482B12C5C3CDC61E0C4BB68BCE84B5ECCB10EE49DD20A254E4C
                                                                        SHA-512:C769C4B765020CF098511D8E3CA2C34972FCE1A4719393177FA2EBB248BFB715AD395D2216D47D83F9982915BDC3C0EC3A66B28B2B03D0E9270226F528D6795A
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/listsenterprise/19.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[19,105],{1376:(e,t,n)=>{n.d(t,{a:()=>p});var a=n("odsp.util_691"),i=n(2),r=n(8),o=n(439),s=n(79),c=n(7),d=n(5),l=n(51),u=n(11),f=function(){function e(e,t){this._appStateStore=t.appStateStore,this._customizationMap=t.customizationMap,this._listDataStateStore=t.listDataStateStore,this._currentListStore=t.currentListStore,this._listViewStore=t.listViewStore}return e.prototype.evaluateAction=function(e){var t,n=this,a=!(0,i.pb)()&&void 0!==this._customizationMap.get(o.a),r=a&&this._customizationMap.get(o.a)||!a,c=this._listDataStateStore.state.listRenderData.itemSet,d=this._currentListStore.state,l=this._listViewStore.getCurrentView(),u=!!(null==d?void 0:d.permissions)&&!!(null==l?void 0:l.canUserEdit(null==d?void 0:d.permissions));return{id:"ShowHideColumns",isAvailable:!(!c||(0,s.a)(c)||!(null===(t=null==d?void 0:d.permissions)||void 0===t?void 0:t.managePersonalViews)||!r||!i.t&&!u),onExecute:function(){n._ap
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (19153)
                                                                        Category:downloaded
                                                                        Size (bytes):22063
                                                                        Entropy (8bit):5.4458228553312855
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:036B844B4188DAD41D0E742C7A1D57AD
                                                                        SHA1:41001917BB28C688796A1EEF7A0490E5F0EF35D9
                                                                        SHA-256:438526D54985306D300CA0D168A7A93158263CFD8C6B3318D3B6ED03FF31A0B7
                                                                        SHA-512:1145208151A756CC23B068A3DCFF80C3168720FB8D14A219EDFA3BCD08136FEFA43ED507A2B214AB24AA6731CA585044ACDBF02DF3315DF2C80C4DE461157355
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/18.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[18],{4277:function(e,t,n){var a,i,r;n.d(t,{a:function(){return a},b:function(){return i},c:function(){return r}}),function(e){e[e.regularUser=0]="regularUser",e[e.externalUser=1]="externalUser",e[e.group=2]="group",e[e.application=3]="application",e[e.linkedinUser=4]="linkedinUser"}(a||(a={})),function(e){e.graph="graph",e.sharepointSearch="sharepointSearch",e.substrate="substrate"}(i||(i={})),function(e){e.unified="unifiedGroup",e.securityGroup="securityGroup",e.SPGroup="SPGroup",e.PublicDistributionList="PublicDistributionList",e.family="family"}(r||(r={}))}.,9387:function(e,t,n){n.d(t,{a:function(){return x}});var a=n("tslib_538"),i=n(4277),r=n(343),o=n("odsp.util_691"),s=n(81),c=n(955),d=n(2824),l=n(23),u=n(2806),f=n(102),p=n(1887),m=n(2863),_=n(1352),h=n(9388),b=n(60),g=n(10),v=n(517),y=!o.x9.isActivated("b7426b02-fdf6-4c5e-9809-e0c21db41db7","07/10/2022","remove hard code graph endpoint and read from sp
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):57806
                                                                        Entropy (8bit):7.023579138782441
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:1D8F73C95756435037B61A0D4DCBDFFB
                                                                        SHA1:49A1A858CE2D8FFFFF8BD7BFA43FBCD5B91F70D5
                                                                        SHA-256:1F95B6951CBC142A043A885386FA6546DF61F5DC81BEBF070447ACC80D025A7B
                                                                        SHA-512:A83847C14F9D0941B83555101A509E95ACFC3B7D74F457B5EA4165D66A2ED39938FCF972AF4473BFDE1C2EED588315F1830D19717284EA6920CCEB613E89DD33
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://assets.ubuntu.com/v1/49a1a858-favicon-32x32.png
                                                                        Preview:.PNG........IHDR...@...@......iq.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS5.1..H.....prVWx..[..,G...*....p.oWu!9$.-H......X.-B"....@............Db...D.p~..f{...5Hl.....:.s.w.sN.....h>i>9b;.....^..W......x........m.......q.....p..?..k..<\]...os..<.7.l.~.!.6...........g.................}P.~-....h..._.....f.....n.g..c.o[.o...}.K...?...M|F?.S......m>.........?....x......;.k?..o.=}...\......i?_.x..w..~.}U....J3.tc?.=.....3.6.7-.....$.....oJ...}pa...).8G..........[..a.C....Br!....7.......J.I.!E....WX.76.k.>.Q'.A&M...}x...f6..a.(.....q.q....y9...Z..v1.x.}...x...x...e...O........'.v..LX....3.v.{"...3...1..xA.#....V.7...G..$....{...Q.T...K..4{....O ....fU9.O.10.d..AF..>...5w............g.w.W..Q.s.Z.'..%.J]:Vu1<..F...@.g\....i....:&.tZ.\....2....G.0).F.j..\h....&..v.pp..AZ..y..:Hzb.`}.3x..........V.3.{p#....IV....1....2,...../.O..O.?...D..-.......FY4.#Tv..'76".v.W..0.......".-~..rb!~.dx8.r..(...J.....48-.+8...Y.R.a.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (35587)
                                                                        Category:downloaded
                                                                        Size (bytes):37767
                                                                        Entropy (8bit):5.3814222466175465
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:8B7E4ED983B0CB0019DD69F7F5FC3387
                                                                        SHA1:8CBB6CF576C0B252B5EA0CCB3B9BF9E44E5B7DB2
                                                                        SHA-256:531C8FEDBBD6211382D84A601D9897AD6E1D49345EB20B104E5788ED982D9321
                                                                        SHA-512:AD7BBEC9BDF887B226CD339BE66204CD62B1EC9FD91D2411513520107436BD087A2FA5575567FBD5BF615AE5C5B01478A9F0B13085DB4C03C4807C1D44106161
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/68.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[68],{7007:function(e,t){var n=function(){function e(){this.R=0,this.G=0,this.B=0,this.A=e.maxComponent}return e.clone=function(t){return e.fromRgba(t.R,t.G,t.B,t.A)},e.equals=function(e,t){var n=!e,a=!t;return n||a?n&&a:e.R===t.R&&e.G===t.G&&e.B===t.B&&e.A===t.A},e.fromRgba=function(t,n,a,i){var r=new e;return r.R=Math.round(t),r.G=Math.round(n),r.B=Math.round(a),r.A=null!=i?Math.round(i):e.maxComponent,r},e.fromRgbaString=function(t){var n=new e;if(/^rgb.+/.test(t)){var a=t.match(/[\d.]+/g);n=e.fromRgba(Number(a[0]),Number(a[1]),Number(a[2]),4===a.length?Number(a[3])*e.maxComponent:null)}return n},e.fromHtmlColor=function(t){function n(e,t,n){return parseInt(e.charAt(t)+e.charAt(n),16)}var a=new e;if("string"==typeof t&&"#"===t.charAt(0))switch(t.length){case 9:a.A=n(t,1,2),a.R=n(t,3,4),a.G=n(t,5,6),a.B=n(t,7,8);break;case 7:a.R=n(t,1,2),a.G=n(t,3,4),a.B=n(t,5,6);break;case 4:a.R=n(t,1,1),a.G=n(t,2,2),a.B=n(
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):162913
                                                                        Entropy (8bit):7.974325240164564
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:AD63250D417C50DDFFE294AF75057337
                                                                        SHA1:76863EE93960479C7519ACAE5FEC7E5799396E5B
                                                                        SHA-256:36B658E80D8825F6B43FF8F67EF5FEC88412CA10F9D2663453AD6FF0984B9D7B
                                                                        SHA-512:6D8DC692C422936E5B7B8871A0B0D73E0B86766AA9241DA29D3AA24EF7610E21ED7C8675E340D8A4D27BEB70AABA6C1140A6AE8CD49925B75459287A36D9CBAD
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/images/error/error_offline_dark.png
                                                                        Preview:.PNG........IHDR..............x......pHYs.................sRGB.........gAMA......a...{.IDATx.....,Yr...s"2..o..j...F..[.$..X..0."A.l~...&..L.Q3.1...4..Oc.@.....d.......}.....w...#.>w?../.}....z............?..=.j.U.V.Z.j.U.V.Z....P.Y..}W.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V....j...e...V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z....:.g...].Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.x.j.U.V.Z.j.U..A...?[V..j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U..Z..~..~..U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V...P.Z.j.U..X..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (626)
                                                                        Category:downloaded
                                                                        Size (bytes):823
                                                                        Entropy (8bit):5.280928928150387
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:229F9AC680B14DA0FEE948F7F0C2D1BB
                                                                        SHA1:181986AE190B09474C73BFD72BBC3DA7EA0CE493
                                                                        SHA-256:6431FB2F4D2A762EB60D8CBF5ED59D382E6B635479ABBE1887781AEA2393BAFF
                                                                        SHA-512:05C7B1800E929D0369FD2582FEE8F16E04B6574B3EF5287EA276E88138BD5304025D16D268570BB3D600E653E3E117C4863F812A8B6EE301C2291EDC6A146776
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/1416.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1416],{7882:function(e,t,n){n.r(t),n.d(t,{updateDragHandle:function(){return r}});var a=n(5085),i=n(85);function r(e,t,n,r,o,s){var c=t.rowEnd,d=t.colStart,l=t.colEnd;e.style.gridRowEnd="calc( ".concat(c," + var(").concat(i.w,") )"),e.style.gridColumnStart=String(d),e.style.gridColumnEnd=String(l),e.style.alignSelf="end",e.style.justifySelf=n?"end":"start",e.style.display=r?"none":"unset";var u=o+1;(n?l<=u:d<=u)?(e.classList.toggle(a.a,!0),e.style.left=1===d?"0px":"".concat(s||e.offsetLeft,"px")):(e.classList.toggle(a.a,!1),e.style.left="")}}.,5085:function(e,t,n){n.d(t,{a:function(){return a}}),(0,n("fui.util_414").ZW)([{rawString:".dragHandleOnSticky_1fd9662e{position:sticky;z-index:23}"}]);const a="dragHandleOnSticky_1fd9662e"}.}]);
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (5021)
                                                                        Category:downloaded
                                                                        Size (bytes):22638
                                                                        Entropy (8bit):5.446274223906896
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:280A818474DFEA96DC37DE5E1E67CD09
                                                                        SHA1:1BBF35FB1F3AFA72C60A011A625C125F4D45408C
                                                                        SHA-256:793AF97B21DA153E8066D349938590ABDACBEE35B491DDD1B07C5ECEF6AF08FB
                                                                        SHA-512:704706238085B17BBBCF859597B5ED03E0542C6BB859307C73D7AE45A3B2DFE80705AF06C56C668917C2C95567A24099F93D55789AA15EB8972E00F28BFD9123
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/17.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[17],{9249:function(e,t,n){n.d(t,{b:function(){return f},a:function(){return p},c:function(){return u}});var a=n("tslib_538"),i=n(7),r=n(61),o=n(9250),s=n(5),c=n(9252),d=n(103),l=n(973);function u(e){var t=e.webAbsoluteUrl,n=e.listFullUrl,a=e.rootFolder;if(a){var i=function(e,t){var n=void 0;if(t){var a=(0,c.a)(t,e),i=new d.default(e).path;a>-1&&(n=t.substring(0,a))===i&&(n="")}return n}(n,a);if(void 0!==i)return{webAbsoluteUrl:t,listFullUrl:n,itemId:"",rootFolder:i}}}function f(e){var t=e.parentKey,n=e.serverData,c=e.pageContext;return function(e){for(var d,p,m=t,_=new r.a({publisher:f});m;){var h=(0,o.a)({key:m,listData:n,pageContext:c}),b=u(m),g=i.a.serialize(m);_.merge(e((0,l.a)({itemKey:g,spItem:m,driveUrl:null===(p=n.ListSchema)||void 0===p?void 0:p[".driveUrl"]})).itemResolver),_.resolveItems({items:(d={},d[g]=(0,a.q5)((0,a.q5)({},h?s.m.pack(h):{}),b?s.G.pack({itemKey:i.a.serialize(b)}):{}),d)}),m=b}ret
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (19069)
                                                                        Category:downloaded
                                                                        Size (bytes):103206
                                                                        Entropy (8bit):5.31183593040747
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:A264189FA88C9DB1F2326B33A301DA04
                                                                        SHA1:C27A4DF14153BCC88031C1A08D0E1EDFB8CB3BC0
                                                                        SHA-256:7B25D3C74F46EEB5BBC8C19D4972AE83811F024ADF749F48536FDCD32224F728
                                                                        SHA-512:44829CDD03FB678B882D2C69811351B6D3A7D9872A3D58BAE37213218BF9343E45883FA8E945339DC31BA241404D3239961DFE64CD285BF53E7ED57A0BCA2646
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/92609.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[92609],{690808:(e,t,n)=>{n.d(t,{s:()=>r});var a=n(788114),i=n(172527);function r(e,t,n){var r,o=(0,a.w)(e,function(e){var n;return t===e||!!(null===(n=e.hasAttribute)||void 0===n?void 0:n.call(e,i.r))},n);return null!==o&&!!(null===(r=o.hasAttribute)||void 0===r?void 0:r.call(o,i.r))}}.,104206:(e,t,n)=>{n.d(t,{R:()=>U});var a,i=n(171125),r=n(539155),o=n(579625),s=n(807040),c=n(539790),d=n(32984),l=n(944638),u=n(373675),f=n(727635),p=n(584868),m=n(70748),_=n(48232),h=n(768158),b=n(611148),g=n(690808),v=n(482287),y=n(264646),S=n(451291),D=n(495095),I="data-is-focusable",x="data-focuszone-id",C="tabindex",O="data-no-vertical-wrap",w="data-no-horizontal-wrap",E=999999999,A=-999999999;function L(e,t){var n;"function"==typeof MouseEvent?n=new MouseEvent("click",{ctrlKey:null==t?void 0:t.ctrlKey,metaKey:null==t?void 0:t.metaKey,shiftKey:null==t?void 0:t.shiftKey,altKey:null==t?void 0:t.altKey,bubbl
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (48639)
                                                                        Category:downloaded
                                                                        Size (bytes):51719
                                                                        Entropy (8bit):5.251471257046281
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:AC66C6CA3E805515E3E9BF10D355D348
                                                                        SHA1:AE30FD30934B7D8951668023A9D26D0D528FCFBA
                                                                        SHA-256:BBF41688E473EFFE46D5FAF30F23F48DC4D6D3B5388B8345547A442A0CBAE985
                                                                        SHA-512:1E99FA27CFD4FAD21AF531D65A7A94AB69D2D7238E969545A314FF8BCDD91DC967FA0D308F1FBC523924E0129F532D1C4B83EAD10B2EB408D7EB916B0F5B8D95
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://shell.cdn.office.net/shellux/suiteux.shell.responsive.278556a73f0edd299b4b.js
                                                                        Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_responsive_start"),(self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]=self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]||[]).push([["responsive"],{9722:function(e,t,n){(t=e.exports=n(307)(!1)).push([e.id,"html[dir=rtl] ._7PGqXIlT8jItdB8fOBmFkg\\=\\={transform:scaleX(-1);-moz-transform:scaleX(-1);-webkit-transform:scaleX(-1);-ms-transform:scaleX(-1)}",""]),t.locals={iconFontRTL:"_7PGqXIlT8jItdB8fOBmFkg=="}},8835:function(e,t,n){(t=e.exports=n(307)(!1)).push([e.id,'.M3pcB5evSAtYMozck1WU7A\\=\\={height:100%;line-height:48px;display:flex}._1QSK5lUhw5Gkh7SDz97ZPQ\\=\\={height:48px;display:flex}.siUMOJwnumycxvszBe3uzQ\\=\\={display:inherit;flex:inherit;justify-content:inherit;order:inherit;align-self:inherit;min-width:inherit}.\\/DyMYj2gNfPrYNbEWoV2\\/w\\=\\={font-size:14px;font-family:SegoeU
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (4206)
                                                                        Category:downloaded
                                                                        Size (bytes):5983
                                                                        Entropy (8bit):5.1201520081442915
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:96A6F8FE41116A1BFFA246AB7CEA951D
                                                                        SHA1:AF406C94A1679479B738666819E4EAD2E995344F
                                                                        SHA-256:BF726C786F93E7AD4C14594399A01FAE50BBA8EA0AA7091C56A6CA924A39F70A
                                                                        SHA-512:71B7AD37001AC1125133AD1F68B65475698EBBB7F35F775B54A4DA94DD6DB8C002167EDD34DE3DDF206A30693C6F54B1F9232C12D1FE7567BDE39AC7BE6BDBD1
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/listsenterprise/142.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[142],{837:(e,t,n)=>{n.r(t),n.d(t,{getAllFilters:()=>f,getAllSmartFilters:()=>u,getEffectiveFilterParams:()=>_,getFilter:()=>c,removeFilter:()=>l,removeSmartFilters:()=>m,updateFilter:()=>d});var a=n(125),i=n(1264),r=n(363),o=n(105),s=n(48);function c(e,t){var n=h(e,t);if(n){var a=i.b(n);if(a&&1===a.length&&a[0]){var r=a[0];return r.id=t,r}}}function d(e,t){if(!t.id)throw new Error("Must provide a filter with an id to use updateFilter");var n=r.a(t);if(!n)throw new Error("Filter could not be serialized");var i=h(e,t.id);if(i){var s=void 0;try{s=o.l(n).documentElement}catch(e){throw new Error("Generated filter was not valid XML!")}i.parentNode.replaceChild(s,i),e.setIsDirty(!0,a.a.filters)}else e.addFilters([n])}function l(e,t){var n=h(e,t);if(n){var i=n.parentNode;"Where"===i.tagName?e.clearFilters():(i.removeChild(n),"Or"!==i.tagName&&"And"!==i.tagName||i.parentNode.replaceChild(i.firstElementChild,i),e.setIs
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (8694)
                                                                        Category:downloaded
                                                                        Size (bytes):14203
                                                                        Entropy (8bit):5.373025383421041
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:60C661950C3AF4BA24B9DB59ECCB8B43
                                                                        SHA1:9DABC558077540D4C2D86F394D11ED825B5683F1
                                                                        SHA-256:64C027E77F85C2984EEFA3D490DBF20A2672C6E40953AF568D6A0250BB715A21
                                                                        SHA-512:82018FC565C6C4153D4AAD30DDAF2F530D9D453D88E1BCADC2285DF7A59032DECE83339ED9D888BDC4EC16FE6009965D18DFE6548307AB6494ECBFA161CC768A
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/61649.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[61649],{30942:(e,t,n)=>{n.d(t,{_:()=>f});var a=n(539155),i=n(548642),r=n(136851),o=n(676514),s=n(986007),c=n(695799),d=n(288820);const l=(0,c.X)({base:{g2u3we:"fj3muxo",h3c5rm:["f1akhkt","f1lxtadh"],B9xav0g:"f1aperda",zhjwy3:["f1lxtadh","f1akhkt"],Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f1fabniw",B7ck84d:"f1ewtqcl",mc9l5x:"f14t3ns0"},bordered:{icvyot:"fzkkow9",vrafjx:["fcdblym","fjik90z"],oivjwe:"fg706s2",wvpqe5:["fjik90z","fcdblym"],B4j52fo:"f192inf7",Bekrc4i:["f5tn483","f1ojsxk5"],Bn0qgzm:"f1vxd6vx",ibv6hh:["f1ojsxk5","f5tn483"]},circular:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f44lkw9"},rounded:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"ft85np5"},square:{},shadow:{E5pizo:"f1whvlc6"},center:{st4lth:"f1plgu50",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},contain:{st4lth:"f1kle4es",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},default:{},cover:{st4lt
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format, TrueType, length 17896, version 1.3277
                                                                        Category:downloaded
                                                                        Size (bytes):17896
                                                                        Entropy (8bit):7.9798636077506115
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:AAFA8F4CE7E385B06AE009A82B9C3C9B
                                                                        SHA1:DC753970803CD537BB299E658057F93D24321417
                                                                        SHA-256:49020CC71B0FE7941FE08BD350145E98366BF38CC0EAB6246AC3A669BF64B239
                                                                        SHA-512:0D3E71E047253CF808FAE9B4B33D0868B207C3A82B721858565C6B5B80F4A3B2C05F79954AAB6AF2D7B20E51EA2A383AB96000B0AD7FFB8E79D4CDFA1D999CFA
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/fluenthybridfont/odsp-next-icons-8-ec9ee130.woff
                                                                        Preview:wOFF......E.......{.........................OS/2.......G...`2.u.cmap...P.........&..gasp................glyf......=...kp.=S.head..@....3...6#.hhea..@........$....hmtx..@....X.....0..loca..AL........i..maxp..B........ .r.'name..B0.......O..R.post..E........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px%......`u,......7..?.x...OH.p......N.....T.@<y..y..yI<.b.F....h..0..T.....R.Y]..K.d ..r.b......4..cz......x....1&...Rc.4...,..f....G.n.E..V..]i.v./..........|...S )I..._9...p.Q.....*P.:\.....F4.....><. .....1...".9..K..<....>.#>.3........_...W3.c.|n..Q..oH}.'.~.o/.;.|..y.r..K}....o..|...79..<..]g....^..Y.5\.\.5+..../p.;.....<..5..>}.....M..:.....v..P..h...[...0=.Q....&?.h.S.=$.y..:....:<y.w?.e.........~............x....`..0>...a...$K..%Y.u..|;q..I..N w.MBHX..#...........}....-...x...W....{}m?Z....73.+.Nh..............o~..P.3.(.2...T.@..2^.8Z..3.3...}..}g&...=...Q....V....p......u..L%u.j.Z.J....a(N.}.Je....ePI:...P.W~..@_..s......b..P,n.e..J.4~..fk*..r
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65461)
                                                                        Category:downloaded
                                                                        Size (bytes):180613
                                                                        Entropy (8bit):5.467317060518609
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:06C0796FED4F5D4C6D4D3757C1967B71
                                                                        SHA1:D2F2F089505F8134A9FCA4A23EFF0FA39073689A
                                                                        SHA-256:23846B3AF9EB4CAC9121D901F0A8F2AE9CA916E21CABC3C00B71135834DF19E2
                                                                        SHA-512:79EFAC4F76F303DB176A3B50B1D442CF028D02ED6DC64F948CCA9D59EA3334E5ED2A4C8CFFB050DFDBBA5B5108A5015B6C65C506B32ED49FBB6DED656BC4D0DF
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.core/fui.core-4528e53c.js
                                                                        Preview:/*! For license information please see fui.core-4528e53c.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.core"],{"fui.core_586":(e,t,n)=>{n.d(t,{HJB:()=>qo,$UI:()=>jo,tVV:()=>es,Z3h:()=>Li,qR:()=>ki,rnJ:()=>Ei,HlF:()=>Fi,pnX:()=>zo,fem:()=>Ai,qpf:()=>Jo,kJO:()=>p,sJL:()=>cr,dbD:()=>dr,tOI:()=>$o,Xi1:()=>ts,$B_:()=>it,_m4:()=>$e,Yfl:()=>Mi,hms:()=>f,ApQ:()=>u,u5r:()=>l,jEJ:()=>Wo,FSK:()=>k,Xg_:()=>L,tGZ:()=>or,ZzM:()=>sr,wZv:()=>Ji,IO8:()=>Xi,PYA:()=>Zo,KMv:()=>we,Bk2:()=>ns,ACv:()=>Ri,sad:()=>Ni,pA3:()=>Ko,FDl:()=>No,S4d:()=>Ro,lmF:()=>Xo,Cgu:()=>Go,_de:()=>yi,AFX:()=>ao,e_K:()=>bi,Rx2:()=>ji,j7M:()=>Pi,NR5:()=>Vo,EH7:()=>Kr,rRK:()=>Ti,Noz:()=>Ui,YnK:()=>Hi,BaS:()=>st,svg:()=>ot,q_s:()=>Yo,m8o:()=>D,A4z:()=>S,gpp:()=>y,_Er:()=>I,B2N:()=>x,jyi:()=>h,R8k:()=>_,$$c:()=>m,KAk:()=>C,CP8:()=>b,xyn:()=>g,HGe:()=>v,jdf:()=>Me,TRP:()=>Pe,uc5:()=>ei,Hr5:()=>Qr,RZ$:()=>Ii,Gxo:()=>Bi,JgS:()=>Qo,CEv:()=>Bo,HhS:()=>A,ir4:()=>ro,uuw:()=>io,Oz8:()=>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (29638)
                                                                        Category:downloaded
                                                                        Size (bytes):35674
                                                                        Entropy (8bit):5.326286210276769
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:807874D5C0BF577E36FA412B213F01DC
                                                                        SHA1:C481F9B949893663583F86D722A2D386950FC190
                                                                        SHA-256:3CB54A3BE63573D02FDE11CD72DA0A6B73120DC7DDA608A79D5F0A36A806C214
                                                                        SHA-512:6C68766BBE2D0733769A63D8DC6F9192BB70E07B7229FCA79A33019122567B257ADD85D8560570E9F9F4E8FE5812AFEAC0B73AAD108A4FE6F184C55DE55953BF
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/46.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[46,1097],{9391:function(e,t,n){n.d(t,{a:function(){return F},b:function(){return H}});var a=n("tslib_538"),i=n(3491),r=n(278),o=n(918),s=n(955),c=n(3033),d=n(4676),l=n(3495),u=n(3610),f=n(3496),p=n(3140),m=n(3391),_=n(3611),h=n(3925),b=n(3612),g=n(343),v=n(277),y=n(4281),S=n(3099),D=n(54),I=n(1887),x=n("odsp.util_691"),C=n(1894),O=n(3493),w=n(232),E=n(3494),A=!x.x9.isActivated("48d0bf6b-2e41-42a8-a3a3-e8d2ef405dbb","7/14/2022","better error handling"),L=x.x9.isActivated("3e85cd31-2807-44c1-96bf-35f08619ec11","1/31/2023","Fix for not appending navId to SPL link"),k=x.x9.isActivated("edb05947-5f5b-47a0-91ef-ddc0cef4e7a1","07/03/2024","sbarrameda: fix to use loginName if userId is undefined"),M=x.x9.isActivated("46a06a91-966f-47f1-af68-09d8b3864e12","07/03/2023","Override navId with navIdSendLinkOverride")||x.az.isFeatureEnabled({ECS:1107386}),P=x.x9.isActivated("62a4337e-d21e-407b-b2ef-2163777d20b8","12/19/2022
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (7061)
                                                                        Category:downloaded
                                                                        Size (bytes):8541
                                                                        Entropy (8bit):5.2993983389493655
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:A365E26B103200D8CB714A86FD6CA024
                                                                        SHA1:437362FCA96362BE027069E98FE15D3D519640F4
                                                                        SHA-256:5F6A3F3937D4FD6878454D0FA27C9830BC159D153CC67D0F5665C3B16F9BC6DC
                                                                        SHA-512:B9A92328BF0C429779074C60F17DAAD61C13568AAE137A9FCAD31FB33226AE854879C8CB58AA11CCC8010B21B94F26861A623B5E77687658956A59C0E8746D05
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/2.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2],{9338:function(e,t,n){n.d(t,{a:function(){return E}});var a=n(37),i=n("tslib_538"),r=n("react-lib"),o=n(29),s=n(149),c=n(9339),d=n(5380),l=n(200),u=n(132),f=n(1039),p=n("fui.util_414"),m=n(490),_=n(4266),h=(0,o.a)(),b=r.createElement(_.a,null).type,g=function(e){function t(t){var n=e.call(this,t)||this;return(0,u.a)(n),(0,f.a)("DialogContent",t,{titleId:"titleProps.id"}),n}return(0,i.e2)(t,e),t.prototype.render=function(){var e,t=this.props,n=t.showCloseButton,a=t.className,o=t.closeButtonAriaLabel,s=t.onDismiss,d=t.subTextId,l=t.subText,u=t.titleProps,f=void 0===u?{}:u,_=t.titleId,b=t.title,g=t.type,v=t.styles,y=t.theme,S=t.draggableHeaderClassName,D=h(v,{theme:y,className:a,isLargeHeader:g===c.a.largeHeader,isClose:g===c.a.close,draggableHeaderClassName:S}),I=this._groupChildren();return l&&(e=r.createElement("p",{className:D.subText,id:d},l)),r.createElement("div",{className:D.content},r.createElement("
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format, TrueType, length 14804, version 1.3277
                                                                        Category:downloaded
                                                                        Size (bytes):14804
                                                                        Entropy (8bit):7.97658295105068
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:6B6CA7872FF070337915482BCE30CD6A
                                                                        SHA1:2ABB10D57087C1656272A23072CDD05F79BF2F03
                                                                        SHA-256:991C0BF7A4E8B3785E5F8B8AA187963796A1C136B138E030D8638EFA55C722AD
                                                                        SHA-512:0849B3421AF273AD05D891F2FD970DD87E5F9E496B1414E285F3F85EA1C29DA924DC59F34651BCDBE6CA18B963C936F6AD2A3FC448ADAD56E2BEA05179362A9E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/fluenthybridfont/odsp-next-icons-18-07b8305a.woff
                                                                        Preview:wOFF......9.......m.........................OS/2.......G...`=.t.cmap...P.......r@.;Hgasp...H............glyf...T..2P..].K.j.head..4....2...6#...hhea..4........$....hmtx..4....D........loca..58............maxp..6........ .|..name..6........O..R.post..9........ ....x.c`a..8...........L..t.!.I.(......@9......VP`p...-.....`u,......?V.~.x...?K.a.....?..RM.B:DC...R.MiB.....U....}..@..Ak.D....H..P....K...{/g..WD.$......f.}.x.z....f.k\g..f..=.x.#.3....=k....6.b._.V.a..&4....f4..-.z"\.[..s..........?.n;q'...>....x.+|.p..4q.G....X.9Vp.8.... .e,!.y[..f..f0e.......9j....$.............x..|y|...{sJ.,ytZ.u.dI.c.$..vB....d.HB..$.H.I2.%@BK..h.....Bi.....^K..I.....@..-|...-M~..fF....../.h.<...{_O.AO ....X$".%Y.eI..(F.........o.......{d....t.=..:.)&+e..t.....s....\6&.M&.cQN.rY.C..p..+.[B.+A+.C8..M.I.....I... ......:d...U.?o[..../ks8^...c.5...O%}*..b..F.|Dk..c.r.5j.5.L&^......?Pw.-.];.{.n.....KE.=..=.....r.Z....`$.d.z.y.Z....T.>.p.^.MW......9..8.,..aY..L|.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format, TrueType, length 3908, version 1.3277
                                                                        Category:downloaded
                                                                        Size (bytes):3908
                                                                        Entropy (8bit):7.846152537917037
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:8A8EF0B26957DCBF49922F541F371F2C
                                                                        SHA1:0A057D658DFDF71CACAC283DEF463B97949A7184
                                                                        SHA-256:12FCED6893896518898A75A3ABA12796A466F1DF11EACE498E481B4D5BED22AA
                                                                        SHA-512:CF67BED8C0EF33D19EF620B4CB2F29593FB262086A85E766B59B120C12AABE6CDB2D7D80C88E72F5D1219880C763A57A4E5F885A2AB9C87F56D8FC3D1ABDBD86
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/fluenthybridfont/odsp-next-icons-21-171cc8cf.woff
                                                                        Preview:wOFF.......D................................OS/2.......G...`@fw;cmap...P...e.......sgasp................glyf..............DPhead.......2...6#.hhea...........$....hmtx...0.......(....loca...L...&...&!...maxp...t....... . ..name...........O..R.post...0....... ...Dx.c`a..8...........L..t.!.I.(......@9......VP`p.Q../...!...X <....O..Q.x.c```f.`..F..h....|... -. ..a.Q...G...?....c..=?.....?..\|>\.......}.m........n.."P..F6\2#....*................x..V[l....w.EJ.m.\.$J..........*.-.....4q*..&......:1<i.F........|.h...MP.(.....@.e........Er..$-.0P.;3;;3.u...~. ..\..4...a......t.=.>Q...Q............C?..,\.....!.JY...Z...L.#sh.c.HL..6....1/.$...3q.P...,...T.e.8....If..d[lh...J.|....POK..i=....e..}...U..-.........#.?"?..:..]..NXVb...Hl"=Rz.....g....G.tb`0.H..v..Io.J....&.........D..k..S.T...y...+.9%....#.v|..j%.././..P.H..wtpk...SD......H,...f<...qyww"m%.OX...>..>Up..5.+._.|...i. ........F&_\tz...zG.C=.....Z>s,.+..~.{...C=..EV$\u..."_...[.D.D...hF..!.`.... M......B
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (4937)
                                                                        Category:downloaded
                                                                        Size (bytes):9740
                                                                        Entropy (8bit):5.234904573296738
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:C4718A3AAA67BC1FB3C34EADA8D256EE
                                                                        SHA1:D39B205B7CFD14D644EF32C8B7CB68F76E0FA675
                                                                        SHA-256:DCE99392BE055B2785B2613564C382920E2A1D1EAB1153538088D2F4E2194577
                                                                        SHA-512:270A64FFEB27CE82F661C03FDCC341DFDC9D04088A7302AA159F059A5557EE468C2807320C0C8C0FC5E3E829CE82E8208D21F75F2D6D988DEE4B8069AB19F807
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/75029.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[75029],{155804:(e,t,n)=>{n.d(t,{Y:()=>m});var a=n(171125),i=n(539155),r=n(206391),o=n(619033),s=n(935639),c=n(495095),d=n(367265),l=n(370173),u=n(37741),f=n(64317),p=(0,d.U9)(function(e,t,n){var i=(0,l.$)(e),r=(0,u.$)(e),o={root:{minWidth:"80px",minHeight:"32px"},label:{fontWeight:c.wO.semibold}};return(0,c.KW)(i,o,n?function(e){var t,n,i,r,o,s,d,l,u,p=e.palette,m=e.semanticColors;return{root:(t={backgroundColor:m.primaryButtonBackground,border:"1px solid ".concat(m.primaryButtonBackground),color:m.primaryButtonText},t[c.yp]=(0,a.__assign)({color:"Window",backgroundColor:"WindowText",borderColor:"WindowText"},(0,c.Vg)()),t[".".concat(f.J2," &:focus, :host(.").concat(f.J2,") &:focus")]={":after":{border:"none",outlineColor:p.white}},t),rootHovered:(n={backgroundColor:m.primaryButtonBackgroundHovered,border:"1px solid ".concat(m.primaryButtonBackgroundHovered),color:m.primaryButtonTextHovered}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (12336)
                                                                        Category:downloaded
                                                                        Size (bytes):14387
                                                                        Entropy (8bit):5.270595527734034
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:6E559C1ED6DBA2294F4FCFE86EB25132
                                                                        SHA1:6E48E684FB15EC15F1D6C40559F1C88DFE9127EE
                                                                        SHA-256:D1DD61CC437C4E434D0DF0746C079A66613808000010658E3971E44388A8E726
                                                                        SHA-512:13242866D7E019C388C4921A18A3AE72472505EC9E3EB3016A542BB4DDE6CDD2D075601B28129FEC2C9BE79A5CCAE144C5630FAE608477DC7E977FC1D7A2A2CA
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/171.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[171],{5391:function(e,t,n){n.d(t,{a:function(){return a}});var a={public:"Public",private:"Private"};t.b=a}.,3388:function(e,t,n){n.r(t),n.d(t,{createSearchRoot:function(){return o},getItemStatistics:function(){return s},getProperties:function(){return r},getUserFromOwsString:function(){return c}});var a=n(2646),i=n(638);function r(e){for(var t={},n=0,a=e.results;n<a.length;n++){var i=a[n],r=i.Key,o=i.Value;switch(i.ValueType){case"Edm.Boolean":t[r]={false:!1,true:!0}[o];break;case"Edm.Double":t[r]=parseFloat(o);break;case"Edm.Byte":case"Edm.Int32":case"Edm.Int64":t[r]=parseInt(o,10);break;case"Null":t[r]=null;break;case"Edm.String":if("Edges"===r){for(var s=JSON.parse(o),c=0,d=s;c<d.length;c++){var l=d[c];l.Properties.BlobContent&&(l.Properties.BlobContent=JSON.parse(l.Properties.BlobContent.toString()))}t[r]=s}else t[r]=o;break;default:t[r]=o}}return t}function o(e){var t=new a.a(e.key);return t.type=i.a.Fo
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (21279)
                                                                        Category:downloaded
                                                                        Size (bytes):24592
                                                                        Entropy (8bit):5.233850598915615
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:B737EEAAF4089F5CB99D3376048912DC
                                                                        SHA1:91BD7648D19A2AD745F0AD6CC062E72B84421200
                                                                        SHA-256:3AF3A69D4E81E76E0CEA83EDDD3B542383A9E0E6F142CAE1C226D0B8FD5CD843
                                                                        SHA-512:E45D4E10EB1850A762E66B51AB4A724CCECAC003A36DE3C5E5594FFFA420A50B3D7DB576EBC2C47AD2BF15C32B0CE76735B98B9F382B20B86C010D4E5E309C84
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/125.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[125],{3790:function(e,t,n){n.d(t,{a:function(){return o},b:function(){return r},c:function(){return c},d:function(){return u},e:function(){return i},f:function(){return f},g:function(){return d},h:function(){return m},i:function(){return s},j:function(){return l},k:function(){return p}});var a=n("odsp.util_691");function i(){return a.x9.isActivated("7f57e56f-aca9-4366-a7e0-176859d64b8e","11/17/2023","Apply the spds font token to the horizontal navigation")}function r(){return a.x9.isActivated("30e39a60-ab3d-4b36-86fe-2236236280a5")}function o(){return a.x9.isActivated("fc708f01-e53b-44fd-9c53-6dbe221095d7")}function s(){return a.x9.isActivated("c9c7e3f3-8e2a-4b7e-9e7c-9f8f5d3f3c4b")}function c(){return a.x9.isActivated("1ce32320-f93a-4f49-9ffe-dc065f133fe0")}function d(){return a.x9.isActivated("c33890eb-08f2-47bc-8ec1-b839f0ac48eb")}function l(){return a.x9.isActivated("3ed8b660-0fa9-4e5e-9e45-3bdd8698af7c")
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (688)
                                                                        Category:downloaded
                                                                        Size (bytes):693
                                                                        Entropy (8bit):5.260024798410119
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:2EB1EAA9F6B9D02BC67E2A0B0CFA443C
                                                                        SHA1:189BB7D1A938DC6175CCA3D10A1F03678689AEF3
                                                                        SHA-256:B1CE01F8423C90826E9758A97424A9F2476889ABD65420588FD7EBF903D53863
                                                                        SHA-512:EE22936459223544DFBFCD340A70BA9F4B3ACF9C6A80AB190B49055D82CDF0CD061DFCAC57CACC59D4EA4FDFBA2DAC928E52025F19882C9E00828E74C78B5444
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/file-browser-odb-meta-os/273.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[273],{2535:(e,t,n)=>{n.r(t),n.d(t,{resourceKey:()=>f});var a=n(113),i=n(67),r=n(336),o=n(1),s=n(12),c=n(1788),d=n(33),l=n(1348),u=n(177),f=new o.a({name:"DropActionControlHandler",factory:new s.a(function(e,t){if((0,d.Ai)(d.ti))return{};if(t.handlers&&function(e,t){var n=(0,u.a)(e);if(n&&t.itemKey){var o=(0,l.a)(e,{itemKey:t.itemKey}).itemKey;if(o){var s=a.a.deserialize(o).webAbsoluteUrl;return new r.a({},{pageContext:n}).getUrlParts({webUrl:s}).geoRelation===i.a.crossGeo}}return!1}(e,t)){for(var n=[],o=0,s=t.handlers;o<s.length;o++){var f=s[o];f.key!==c.a.key&&n.push(f)}return{handlers:n}}return{}})})}.}]);
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                        Category:downloaded
                                                                        Size (bytes):23004
                                                                        Entropy (8bit):7.954295527779369
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:385C4E9577E00FE34C8D8C331130238B
                                                                        SHA1:A54CE0445EA951461110446992048884EF96C069
                                                                        SHA-256:F1841FF185A4F43BF0184C828DA1647C0DDFBEBB6BB763CD10789F9EB6A4A306
                                                                        SHA-512:E8356351DF006166CF98DCE384E14CB280329E3D05DB7724050CF0605FEF03E475B0977C84F30F6CB31350BDB8CB792BA6BC604C4AADC30A01EE0971C78F6D35
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/images/emptyfolder/empty_recent_v3.webp
                                                                        Preview:RIFF.Y..WEBPVP8X..............ALPH.8.....m.0I.......{z%...>l..EZm2.E.....+. .N.5K..$I.l.$.u....g...?...;..5j...}..........C.d...e...{.c....m.m..9k..c.m.2...#".g.....$9.m..g..sct....ia.....1W.,....._.........._......s..`......=..tc...0".B..M5.5..@....~....t[k..M.u.1b-...1..^,.X_.....@..`...E..e5.[.h..1Y....,....................5.....d.....y..&.=51`H....t..1.1.i..i.<6.M..|c.N.96.....%."....Zs...Y..5.2VF..e...X.=.|..k...W.%...D.@t....1.....,...24.ht.F#...,.u.v;w.4.P....t.Y..3c......s..q]YDF@w.2.16......n}.....Y[..A.EP$e7.q...6k.$......N...M...ZXc......F$..c...!........yz.b....N/..A.....T.....1.HB.;.n...m.&.09...X.ya..iM7.I t.Q*.(......B..Y..Y.5Z..b.v.S#....`.....n...@ZT..(. ...N.I..uk...b196,.......6&..(........$...].&.H0P &D.....kr_,m.`...[.i15&.kbd=L&.d.l..B.QPDA...Cz'.S.1H0.B ..B.[F.LF..bb9..2.-..2a....`9.Q.....*"(...i...3....B......<96....4.=...yy^L..8..&.."."-.A....... .#.."s........n...:..^..k..RB ...(..& .1.K.".w. @..1....Q..hXM.k
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):16200
                                                                        Entropy (8bit):4.1065941361756195
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:48D80779B127989CCFC24C653ECD992A
                                                                        SHA1:5947B7FB6DDFE3CF63CF8BB05083E1DA605C302C
                                                                        SHA-256:FA1A12DF1ACB58EE03C25D6A2F0145A48EE8F83AEBEB7D606402B6B68FE29E36
                                                                        SHA-512:1FB8F7B9ED87478FC58242EF25A5A9EFE98A45852DB8E998DFA66AF41BE42664B3D722E7A6AACA4CBA05BEE57BE09F21824BC044F2E62BF2FFABEB5388D2E398
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/images/emptyfolder/empty_meeting_dark.svg
                                                                        Preview:<svg width="220" height="222" viewBox="0 0 220 222" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.2" d="M184.395 186.005C229.419 157.416 217.516 110.412 197.766 70.3088C191.115 56.8041 192.668 31.8932 180.134 22.2853C155.094 3.08652 137.077 8.57249 122.146 26.4808C115.515 34.4355 102.273 41.9194 86.9565 36.7996C71.64 31.6797 22.873 31.6989 51.7818 90.6228C72.0567 131.944 41.4524 130.02 19.72 145.87C-1.62315 161.434 24.5621 193.375 50.3931 202.514C81.6088 213.56 155.576 204.305 184.395 186.005Z" fill="#797673"/>..<path d="M199.28 56.3973L199.184 56.3877C202.477 60.7089 205.82 65.034 209.212 69.363C206.125 91.3463 204.303 113.492 203.755 135.688C203.751 136 203.681 136.307 203.551 136.59C203.421 136.873 203.233 137.125 203 137.33C202.767 137.535 202.493 137.688 202.197 137.779C201.902 137.87 201.59 137.896 201.283 137.857C182.475 136.003 163.682 134.148 144.902 132.293C144.519 132.252 144.15 132.123 143.824 131.916C143.996 132.372 144.29 132.77 144.673 133.068C145.056
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format, TrueType, length 15684, version 1.3277
                                                                        Category:downloaded
                                                                        Size (bytes):15684
                                                                        Entropy (8bit):7.974866409378684
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:24C258ECCFD20FD3555F8453E85186F5
                                                                        SHA1:4E75C8645A27E405B1AB24D792338E8C5E7F275D
                                                                        SHA-256:BB7D87F5E6D6CDC14E181C73155A749185331D912290A284C7A3369BBD587670
                                                                        SHA-512:5789F77F91A4B6555C8EA75119562BDF0CB884F5FBF84E8B22D6C785F13E85EF6CF8B2CE445C7D07BA355D502C05C4810B55C2FA389997D2365A06C60D1B82AE
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/fluenthybridfont/odsp-next-icons-2-7b0250ce.woff
                                                                        Preview:wOFF......=D......o4........................OS/2.......G...`,.d5cmap...P.........G..gasp................glyf......5...`.P...head..7....2...6#...hhea..80.......$....hmtx..8L...Z....%...loca..8.........wZ..maxp..9t....... .r..name..9........O..R.post..=0....... ....x.c`a..8...........L..t.!.I.(......@9......VP`pxr..5.0.B2..@x....\O.u.x.....AQ...9.,<.....!r......7`ioe%.......K.$......j...."..=)2.J.z..ng(.nu..=.U...G....F...0..k..ZK.Kg.z..E.....0uv...R.@|)IQ..IL.....G............/.?...BN...............x..|.`....V..-.%[.,K.}.|[..#v.;...q..'6$$."..M .H.4I)W. .....-y..b.<..}..+.ymS....B.....n.ofwe..P.&.......7..}..A.!....X.#..^3.5{57...n..y..6~.....S..!t._.C..h&.B.R..U.56.I..+.....l.k7..G2pu....h.@..bV+.V-.@m;.{..={>~...mP~..={....]m...N.82.........}i..v..#.X}.Ng..F..<k......H....Y..c.C..I=.|.{G..5.../....(.......v...6_....y..F..tD..N..R..0u.......^.........b..K X..O.>L...F..M8Te....%..B..._.[v.%...q....i.....=<..-.~..../qbl.t:...s.7.^s.....+'.....V..L.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1886)
                                                                        Category:downloaded
                                                                        Size (bytes):1891
                                                                        Entropy (8bit):5.1770259249523285
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:05174650F0115618AB5C2DA23FFCAE57
                                                                        SHA1:33B5FA3BBD47BC427A778CC5883F4F95920F6AE2
                                                                        SHA-256:3424F8582F46A1C18031FEA57534E8B7D33E94AB3F690A8E4C69B87BFFA09F0F
                                                                        SHA-512:F638E76CC8AA082FD0F00887995883750A20C5283FE7EBA9833169BE20DE332AF4A90A880A0074C7F1F3FA59F6524981586ACF8847130E595F599F2813BB1649
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/listsenterprise/190.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[190],{2471:(e,t,n)=>{n.r(t),n.d(t,{columnTypes:()=>y});var a=n(2567);const i=n.p+"images/Text_55a7d95e.svg",r=n.p+"images/Hyperlink_fff7e50c.svg",o=n.p+"images/Choice_12cea9ef.svg",s=n.p+"images/Number_f2b99b17.svg",c=n.p+"images/Date_dfef8d21.svg",d=n.p+"images/Currency_8e697e75.svg",l=n.p+"images/MultilineText_d7d11fcb.svg",u=n.p+"images/Location_97d633bd.svg",f=n.p+"images/Person_577f06ca.svg",p=n.p+"images/Image_9d432a08.svg",m=n.p+"images/Boolean_31f6453e.svg",_=n.p+"images/Lookup_7d6e5aa8.svg",h=n.p+"images/ManagedMetadata_2cabd715.svg",b=n.p+"images/ContentType_162b1610.svg",g=n.p+"images/More_b34950f3.svg",v=n.p+"images/Rating_00de6e83.svg";var y={text:{description:a.M,title:a.N,image:i,iconName:"TextField"},hyperlink:{description:a.n,title:a.o,image:r,iconName:"Link"},choice:{description:a.e,title:a.f,image:o,iconName:"ChoiceColumn"},number:{description:a.C,title:a.D,image:s,iconName:"Number"},dateAn
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                        Category:downloaded
                                                                        Size (bytes):22282
                                                                        Entropy (8bit):7.987867000618429
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:DA7EF08CA0DC4552CE4498AFBCCD473A
                                                                        SHA1:C22C096A78818689272E8D4D0D94A31BBB1AF5DF
                                                                        SHA-256:C958FEC1BEB0AD85C367CC63C7BAA2138789061A7FECF4AF0902BB8DD7C51701
                                                                        SHA-512:B5185328E445C2BDD373BA66080942AA010869BD28911B2EB1359917517C62A1D95747B7F2DE671864E6F560E4FD7FABD8B966CBA6B37E264E649D57F55A0782
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/images/emptyfolder/empty_recent_v3_dark.webp
                                                                        Preview:RIFF.W..WEBPVP8X..............ALPH.......m.H...<...c....O....xP....H.N...$.$.X7.J..hRAf..d...7.w-GA.6L.....!"& ..`..:.*,.....o...HES.....y..l.mg.........q......]..efFG.....5..s...}^.K....In.fIQ.xh....#..v$.$.T.....B.0.Q...*.#..d.a.&A.....|..$.....!;..=..sN.9.n6..~.m.m.m.~..d..9g<]...z<.'.'S.."..m+q+.Qq......o.....l.c........?..:...z<L8......?%.`.U.~..A..}..........WR.=(.;.F...j.N...N.9#5..VR.k.0...;...P@I...b`.Hw..*.......Y..9.:*.u....B...E....4Y...r....u.ze..SC....kU...o.:...b_...J$!...6z..k.A....[v.L.O...\4.mg.v*.Q..3......z.2U..L:).f9@...d...'..."..I..EI..1..#d.]...G....C.&.8v.[.xJfoVg.^.....t..w.l.+C...Wh...C..F.MTj.U.^.P9.y...)..Zm.....7.]Q3..6\IDiQR.,.:".H.x.'..X.-.9.P...p...,P...BW%^Z.s(....=....].8..Q.......$.J...k..[g\...p.B...'""....a..P...Ed..J..`..lAX...r,yHN."....iDA.1..i..y..Y=...T...a.....)t......V..v.I.... ...b5.".bElAy.C(C9O..........1.!....j4.T[....I.e.^.."h0OSP...H*...4C.b..........$..V.]....ea....Z..h.........3......V.I
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1437)
                                                                        Category:downloaded
                                                                        Size (bytes):117390
                                                                        Entropy (8bit):5.490758436358278
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:B52266FAD5115039E3806FF8DCD71F86
                                                                        SHA1:8007278E322C8EA9F3CB5B62008E3E3599E9F659
                                                                        SHA-256:E390D05D78F6E51B03F7C3D1D0C3B7C3E79B3D53C4F83685CFAD83D2E863456E
                                                                        SHA-512:58293A89F48926A7059F6C91AA79EBD941072D3BC31AA571342ABA76F007981750620F960CCB59E9E3C828FC8E1748B500E3138381D82EF8A171AD7C60F5C5FC
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.uiLLJjqnhCQ.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8NP2y291iiPDmfAN0GV3dvCuqlYA/cb=gapi.loaded_0"
                                                                        Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var aa,ea,la,oa,ya,Ba,Ca;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.la=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.na=la(this);oa=function(a,b){if(b)a:{var c=_.na;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}};.oa("Symbol",function(a){if(a)return a;var b
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65531)
                                                                        Category:downloaded
                                                                        Size (bytes):129798
                                                                        Entropy (8bit):5.438653985467361
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:1EBACA4647FEC995658C4A5CB8A06E36
                                                                        SHA1:89DF93EBD261DD33D012BEE1F465D2047B45C485
                                                                        SHA-256:E74BB0B5368887B2324ADD05F7D59DAA98518ED9BEF72B264EC3FA5BBC7D8D29
                                                                        SHA-512:0C7C81600667CA7CB950C8CD7D0A439C14242158D1F7355AD040093FCAC16252CFD2FC4766100542FFB8FF348FCA29E3F67999BB1BB3C052869B6F0322C0BB70
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                                                        Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Fa gb_2d gb_Pe gb_rd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Qd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_ld gb_pd gb_Hd gb_md\"\u003e\u003cdiv class\u003d\"gb_xd gb_sd\"\u003e\u003cdiv class\u003d\"gb_Kc gb_R\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Kc gb_Nc gb_R\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (10236)
                                                                        Category:downloaded
                                                                        Size (bytes):38104
                                                                        Entropy (8bit):5.201118949799324
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:F7463E240728A740DD799636879B44B4
                                                                        SHA1:E33CED06D79906ADCCBF522EE01A80AEB28A21A2
                                                                        SHA-256:51537D990F8EE7C0BB34D14D9606C356296BADEDC9C73011FE4EF0B53A5FDF9D
                                                                        SHA-512:7F18326E106C662CDA4EE5C9D8461C37548A38725B9BC5957F59628474A1082D4149019C6F561FB994FAF48529EB407865C9BABE79EFAF2E1E56AD89A6B8DACC
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/128.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[128],{2657:function(e,t,n){n.d(t,{a:function(){return l}});var a=n("react-lib"),i=n("fui.core_586"),r=n(165),o=n(145),s=n(144);const c=(0,i.ir4)("r1h3qql9",null,{r:[".r1h3qql9{overflow:unset;gap:8px;display:grid;max-height:calc(100vh - 2 * 24px);box-sizing:border-box;grid-template-rows:auto 1fr;grid-template-columns:1fr 1fr auto;}"],s:["@media screen and (max-width: 480px){.r1h3qql9{max-width:100vw;grid-template-rows:auto 1fr auto;}}","@media screen and (max-height: 359px){.r1h3qql9{max-height:unset;}}"]});var d=n(244);const l=a.forwardRef((e,t)=>{const n=((e,t)=>{var n;return{components:{root:"div"},root:i.aq1((0,r.a)(null!==(n=e.as)&&void 0!==n?n:"div",{ref:t,...e}),{elementType:"div"})}})(e,t);return(e=>{const t=c();e.root.className=(0,i.daq)("fui-DialogBody",t,e.root.className)})(n),(0,d.c)("useDialogBodyStyles_unstable")(n),(e=>((0,s.a)(e),(0,o.b)(e.root,{})))(n)});l.displayName="DialogBody"}.,2658:funct
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (45742)
                                                                        Category:downloaded
                                                                        Size (bytes):47182
                                                                        Entropy (8bit):6.1726975384450835
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:DE0625B62DD7FFBD967252A7E20CFF31
                                                                        SHA1:EA2FC4CCF248110B0D5A7D2E81D1C540249E8C9B
                                                                        SHA-256:7FC28627E836F8B39EB15F034B68598BEB765A0248944D8FC941CD7195DB339B
                                                                        SHA-512:0315E7BA9B92FAE46AA1ADFE22B682778B18AB86680A225EBBFF99C90D4E51C5B1DD06A9457EDCDB3E10FE1C67B67A517392C0C33C63FD64E38231BA5EA73939
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/23363.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[23363],{536318:(e,t,n)=>{n.d(t,{t:()=>c});var a=n(171125),i=n(539155),r=n.n(i),o=n(904877),s=n(632367),c=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t.state={},t}return(0,a.__extends)(t,e),t.prototype.render=function(){return void 0!==this.state.failure&&void 0!==this.props.fallback?this.props.fallback(this.state.failure):this.props.children},t.prototype.componentDidCatch=function(e,t,n){void 0===n&&(n=!0);var a=(0,o.PP)(e);try{this.props.onCatch&&this.props.onCatch({error:a,info:t})}catch(e){n&&this.componentDidCatch(new s.K(a,(0,o.PP)(e)),t,!1)}finally{n&&void 0===this.state.failure&&this.setState({failure:{error:a,info:t}})}},t}(r().Component)}.,632367:(e,t,n)=>{n.d(t,{K:()=>i});var a=n(171125),i=function(e){function t(n,a){var i=e.call(this,a.message)||this;return i.originalError=n,i.handlingError=a,i.stack=a.stack,void 0!==typeof Object.setPrototypeOf&&
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with CRLF line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):306
                                                                        Entropy (8bit):5.021952126698339
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:ACE04B34F6D4AD33EC2BF57E293AC6C9
                                                                        SHA1:855D6DC8A32C589148DFF300279FDAADA433F986
                                                                        SHA-256:72AC4F178B5C8358ECD216BF9AA743553C524ED92732885C69041BD395E9BF36
                                                                        SHA-512:5B5CF0B87841DBFFE587EE659056EA658CFCF5B1EE24B30626A5E188609927596C53385686FA328CD57F4AD6BA93595FDAF1CA657C75C93B264E6B129E10FC51
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://atridevcloud-my.sharepoint.com/personal/cloud_atridevcloud_onmicrosoft_com/_layouts/15/serviceworkerproxy.aspx?serviceWorkerUrl=https%3A%2F%2Fres-1.cdn.office.net%2Ffiles%2Fodsp-web-prod_2025-03-07.002%2Fodspwebworkers%2Fen-us%2Fspartanlistpostpltworker.js
                                                                        Preview:....var serviceWorkerUrl = "https:\u002f\u002fres-1.cdn.office.net\u002ffiles\u002fodsp-web-prod_2025-03-07.002\u002fodspwebworkers\u002fen-us\u002fspartanlistpostpltworker.js";....if (serviceWorkerUrl) {.....importScripts(serviceWorkerUrl);....} else {.....console.log("Invalid serviceWorkerUrl");....}...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format, TrueType, length 17684, version 1.3277
                                                                        Category:downloaded
                                                                        Size (bytes):17684
                                                                        Entropy (8bit):7.979844047953878
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:D021444BA0DD3DB0B409E849A78506DF
                                                                        SHA1:35E127C6147E029A0A1802EC171667EAE0168492
                                                                        SHA-256:330A52A649283FC89A5BEC7D66CD80835623F97932B75BCCACC7A4C0F7F0CD53
                                                                        SHA-512:710452069194E768EBBFB64CE2612D6294287A25CE961D1041FDF71213591F9296F68343C594E14DDFCD67642DFAC595E616C939E001B47495D672F8DF4C522B
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/fluenthybridfont/odsp-next-icons-9-80c08788.woff
                                                                        Preview:wOFF......E.......w.........................OS/2.......G...`4.u.cmap...P... ....B.9.gasp...p............glyf...|..=J..hD.M..head..?....5...6#.hhea..@........$....hmtx..@ ...W........loca..@x..........vmaxp..AD....... .t..name..A\.......O..R.post..E........ ....x.c`a..8...........L..t.!.I.(......@9......VP`pxs....0.B2..@x....]s.|.x....+.q.....[}sY.....$.j.... '.r...0.8)fe9.....\.. R..m....en..S...~..zD.F..$.NQY.T)...c.'.i7w.....W...z.e#}lf+...N..`7{....r........W..0w....L1...x...x..|.p../.E..c.*N..8..3...,[g.....d..Z....=:..Wwi.n.'>P....g-x...p.+\#.S.#....@.I....8..I..(...(........;..?.Q.]-...7^..............x..=.x..3.Z.d..:..e..).%..m...$v.8q......&...%.-.H...J..^4.......MJK...^..X....je.I..}.{I$.........L....@q......r..qp....'...l.?.l.=......T......!p3.....qU.T.."...e.......b...T....K.H5.........0..s...p...No....P[Q.. ...4.%...l...j-,l......L^.@.*.LFc~....K(.].q`...J...."+.h4.gI.......,.....#..1...s.w......a..E..T..s.9......!0...z......N.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):1362
                                                                        Entropy (8bit):4.851641482046743
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:722ECC351A66484BB15F7EDB0AD0C3FC
                                                                        SHA1:06BC336C5399A0E5178CC8CA1262794CD4AF1D85
                                                                        SHA-256:F9EDC24C387A397765A5F041AC82C73D2FE84BEB0E053CECAB1B6A4CCFDDD77A
                                                                        SHA-512:7595C4AF8AAE68815497A9435EA2AF339547DA5FD048C1B0D5C7B1644755BFBB5B0E9DF094F22AB762C98928538D1972AE7D3041A7C3AAA4E52DF049388CD95C
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/assets/item-types/32/archive.svg
                                                                        Preview:<svg width="32" height="32" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="m15 8-1.268-1.268A2.5 2.5 0 0 0 11.964 6H3.5A1.5 1.5 0 0 0 2 7.5v17A1.5 1.5 0 0 0 3.5 26h25a1.5 1.5 0 0 0 1.5-1.5v-15A1.5 1.5 0 0 0 28.5 8H15z" fill="#FFB900"/><path d="m15 8-1.268 1.268a2.5 2.5 0 0 1-1.768.732H2v14.5A1.5 1.5 0 0 0 3.5 26h25a1.5 1.5 0 0 0 1.5-1.5v-15A1.5 1.5 0 0 0 28.5 8H15z" fill="#FFD75E"/><path d="m15 8-1.268 1.268a2.5 2.5 0 0 1-1.768.732H2v14.5A1.5 1.5 0 0 0 3.5 26h25a1.5 1.5 0 0 0 1.5-1.5v-15A1.5 1.5 0 0 0 28.5 8H15z" fill="url(#a)"/><path d="M3 25.5c-.286 0-.55-.084-.777-.223.263.432.734.723 1.277.723h25c.543 0 1.014-.29 1.277-.723A1.488 1.488 0 0 1 29 25.5H3z" fill="#BF5712"/><path opacity=".4" d="M14.129 9.621 15.75 8H15l-1.268 1.268a2.5 2.5 0 0 1-1.768.732H2v.5h10.007a3 3 0 0 0 2.122-.879z" fill="#fff"/><path fill-rule="evenodd" clip-rule="evenodd" d="M4.5 15h8a.5.5 0 0 1 .5.5v6a.5.5 0 0 1-.5.5h-8a.5.5 0 0 1-.5-.5v-6a.5.5 0 0 1 .5-.5zm7.25 6a.25.25 0 0 0 .25-.25v-4.5a.25.25 0 0
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (45402)
                                                                        Category:downloaded
                                                                        Size (bytes):49641
                                                                        Entropy (8bit):5.636313531625114
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:73F1A464FD489FEE6903232DD1DDE62A
                                                                        SHA1:9B4F278320385489E64F135E853763BF34E4173E
                                                                        SHA-256:7BD9F54FA9A3C4C23978AD2F6441EBFAFFF5D85961EF1469EF1469EB8D62B39A
                                                                        SHA-512:1102A7373969FC41D27461E428AB857F88B5AFB164E16785F12AB69EB6F6F4F5F17CAAA5A92882E5A62BE4E94B83851AF5EE6CF74EC76F0D7754042A87E1A777
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/302.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[302],{2377:function(e,t,n){n.r(t),n.d(t,{initializeIcons:function(){return E}});var a=n(1431),i=n("fui.util_414");function r(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-0"',src:"url('".concat(e,"odsp-next-icons-0-433a26c6.woff') format('woff')")},icons:{DecreaseIndentLegacy:".",IncreaseIndentLegacy:".",SizeLegacy:".",PageLink:".",DatabaseSource:".",CommentSolid:".",ChangeEntitlements:".",Installation:".",WebAppBuilderModule:".",WebAppBuilderFragment:".",WebAppBuilderSlot:".",BullseyeTargetEdit:".",WebAppBuilderFragmentCreate:".",PageData:".",PageHeaderEdit:".",ProductList:".",UnpublishContent:".",DependencyAdd:".",DependencyRemove:".",EntitlementPolicy:".",EntitlementRedemption:".",SchoolDataSyncLogo:".",BugWarning:"
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Java source, ASCII text, with very long lines (23457)
                                                                        Category:downloaded
                                                                        Size (bytes):103665
                                                                        Entropy (8bit):5.4372320080822485
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:820F2C43E19FA28A4A7BB316E311C567
                                                                        SHA1:16CF08CAB00FD3D69E093886BBB0F09D3DAEE14C
                                                                        SHA-256:8C0004322D4071E4E8C5186DEC21E2287248F036AAA52F34076397EF38182593
                                                                        SHA-512:285CB00EF3F38DCC5E1E88EBBB016E0BD2649FA9BAF240B665E3D272FDD689D509E658F2D6F590891C9D4FB447270C69A83E5F22667352C8584771657467E4CF
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/38282.js
                                                                        Preview:/*! For license information please see 38282.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[38282],{319784:(e,t,n)=>{n.d(t,{q:()=>k});var a=n(539155),i=n(548642),r=n(136851),o=n(216479),s=n(824292),c=n(382592);const d=a.createContext(void 0),l=d.Provider;var u=n(768172),f=n(433548),p=n(89310),m=n(564014),_=n(545067),h=n(72352),b=n(648592),g=n(676514),v=n(986007),y=n(772305),S=n(344537),D=n(379578),I=n(554940),x=n(288820);const C="fui-FluentProvider",O=(0,I.X)({root:{sj55zd:"f19n0e5",De3pzq:"fxugw4r",fsow6f:["f1o700av","fes3tcz"],Bahqtrf:"fk6fouc",Be2twd7:"fkhj508",Bhrd7zp:"figsok6",Bg96gwp:"f1i3iumi"}},{d:[".f19n0e5{color:var(--colorNeutralForeground1);}",".fxugw4r{background-color:var(--colorNeutralBackground1);}",".f1o700av{text-align:left;}",".fes3tcz{text-align:right;}",".fk6fouc{font-family:var(--fontFamilyBase);}",".fkhj508{font-size:var(--fontSizeBase300);}",".figsok6{font-weight:var(--fontWeightRegular);}",".f1i
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                        Category:downloaded
                                                                        Size (bytes):26392
                                                                        Entropy (8bit):7.9886032667811735
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:B2B60F1C7184B15EBD6CB2A213C323C5
                                                                        SHA1:8FED557FF6E49376F3A4BC56F95A548D6075955D
                                                                        SHA-256:DBA7C93D3CF4806133D8FE211DCE32AA12041FB82ACC4591F464052714878FB8
                                                                        SHA-512:E1A4BB4AFA8FA8C09E163BA9C0D264425378C8D50F212E2932A2B21CBB6983B566180657BB753681B960D02CA4DEE73A5504D433C536E64DA979CDF34AABB8C7
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/images/emptyfolder/empty_files_v3_dark.webp
                                                                        Preview:RIFF.g..WEBPVP8X..............ALPH.4......$E...5M....BD.'.......:.mED.9I....>..kE.T'.+@)...j0k'.......%.....&..v.,m..6..Q....?...ADL.w=..j..r..mCG\pG..l..Z......$In....Gc...A..1...q...N......m...f.u.._r.. ..B.......g.R...n.]s.....h[.c..".s.h.y..=l.....zv.$...X....).'...|..333333.]...|.......t=.vU.J.v.....n...A.........o....O....O..OK'...ml.l@<.D......q...M..aJ..".G|.g....(..4p..4.........o4.."&.r.{)..P......ed>.*(.G....D.s....-0IAh.....f..d.]...x......G.s.i.jz].&BR...l/...z@.. ..y.A.FO...).Q5R!.$.(.;[.H.fV"F....4@'$...2.>..0$[...`..=..LF..c.. .!.....$........L.: ..?.P..z...!....D..<&g.G.a .jH....L...v..K.).0-..Ux.v....,1....F{.n.S......v.V$T(.UV.%...."&.}L.......9B.#h.t..K....,..".......\+. .0...HO..b..p.V..*/U6.`..W..*:.....f...t"A...7....P0...A...T....*....=6..G`..oj..B.C.F.......AM...f...+..R.a..w....v.tM.$9V.K.<.6e.a..j.....AHl*.d ....mq63S.T..d.$._.,E.I...Q..^.eR2.. .....UZ.4V.m....u.6.!.A+...*.}l...- C.E.e$.$q~........'n....4..^m..A...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):96711
                                                                        Entropy (8bit):5.332637789335903
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:D0641C77F183A62705F215708A54B89B
                                                                        SHA1:07B61ED4DE030E673B1A2B1344A3091383DEF0E0
                                                                        SHA-256:4D0BA435B8F257DE9B23BCE7BBB095DB112438A24F62E4F69D746A0516DD46EB
                                                                        SHA-512:4701963A2C93A083E859489585008F809F98C7F290B825B5641B44578088A0C882A34DD45FDBBE2D2D0C49CC3B9FC4EC82E21D71EF2096F8F4C4AB6C297C782A
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/shakaengine.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[88709],{502354:(e,t,n)=>{n.r(t),n.d(t,{ShakaOnePlayerEngine:()=>Qe,fetchProtectionKey:()=>j,parseContentProtectionData:()=>W});var a=n(171125),i=n(600933),r=n(651363),o=n(904877),s=n(708639),c=n(133318),d=n(993642),l=n(371509),u=n(176163),f=n.n(u),p=void 0,m={error:function(e,t,n){console.error("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},info:function(e,t,n){console.info("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},warn:function(e,t,n){console.warn("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},debug:function(e,t,n){console.debug("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))}},_=function(e){var t;return null!==(t=null==p?void 0:p(e))&&void 0!==t?t:m},h=_("utils");function b(e,t){if(void 0===t&&(t="int"),void 0===e||"number"==typeof e)return e;if("string"==typeof e)switch(t){case"int":return parseInt(e,10)||void 0;case"float":return parseFl
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (5536)
                                                                        Category:downloaded
                                                                        Size (bytes):10552
                                                                        Entropy (8bit):5.383770346008141
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:6A0D69C3CE6887C7FB4E1E491BA11FDE
                                                                        SHA1:6ED5A4A8E2207F548095D92059E7C3CD09E126BA
                                                                        SHA-256:B3B18E822E9228A9BB037530809787086F97928F077E787F94718E8166372B8B
                                                                        SHA-512:C292411421A7873C2649E20ED0BB94227CFB832FC068770609F6BC570EE4D7B02E9685A9D2CF93BB9EA3EEF57D3A6A387A53C55E8B9D0996AB22A91BE6471846
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/20.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[20],{3379:function(e,t,n){n.d(t,{a:function(){return a}});var a={Schema:4}}.,3905:function(e,t,n){var a=n("tslib_538"),i=n(121),r=n(3379);function o(e){return!!e.fileHandler}function s(e){return o(e)&&!!e.promoted}function c(e){return o(e)&&!!e.builtIn}function d(e){return o(e)&&!!e.hidden}var l=/^(?:data|blob|javascript):/i,u=/^(?:data|http|https):/i;function f(e){return!l.test(e)}var p={svg:!0,png1x:!0,png1_5x:!0,png2x:!0};function m(e){var t,n;if(e)for(var a in e)if(p.hasOwnProperty(a)){var i=(n=e[a])&&u.test(n)?n:void 0;i&&(t||(t={}),t[a]=i)}return t}function _(e){return{file:e.file,folder:e.folder,allowMultiSelect:e.allowMultiSelect}}var h=function(){function e(e,t){this._dataRequestor=t.dataRequestor,this._prefetchCache=t.prefetchCache,this._localFileHandlerProvider=t.localFileHandlerProvider}return e.prototype.getFileHandlerData=function(e){return(0,a.yv)(this,void 0,void 0,function(){var t,n,l,u,p,h,b
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (60347)
                                                                        Category:downloaded
                                                                        Size (bytes):273554
                                                                        Entropy (8bit):5.427581190876305
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:2C5BC3F4B054076DBF5A43ED56651124
                                                                        SHA1:D523A793FF6FDDF94A31779B203A837A6742B873
                                                                        SHA-256:82824282DD674602F5160DFA4694BB8719FE1CC00941AD1BD86FC7BC0F878544
                                                                        SHA-512:C9298C810C5E1A22297F181583CF15AB1522BDDF72C908932948BB89BA03148F2A911180DCC634FF6A419A8EF370871258456E52896B0E35B6AE3B9E285377BC
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/listsenterprise/129.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[129,142,55],{1140:(e,t,n)=>{n.d(t,{a:()=>a});var a={none:0,overwrite:1,rename:2,replace:3,merge:4}}.,1276:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(1293),i=function(){function e(e,t){this._dataRequestor=t.dataRequestor}return e.prototype.getFilterData=function(e,t){var n=(0,a.a)(e),i=t?this._getAdditionalPostData(t):void 0;return this._dataRequestor.getData({webAbsoluteUrl:e.webAbsoluteUrl,url:n,qosName:"getFilterData",method:"POST",additionalHeaders:void 0,parseResponse:function(e){return e},additionalPostData:i})},e.prototype._getAdditionalPostData=function(e){var t={parameters:{__metadata:{type:"SP.RenderListFilterDataParameters"},FieldInternalName:e.fieldInternalName,ViewId:e.viewId,ViewXml:e.viewXml}};return JSON.stringify(t)},e}()}.,1293:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(434);function i(e){var t=e.webAbsoluteUrl,n=e.listFullUrl,i=e.fieldInternalName,r=e.viewId,o=e.rootFolder,s=e.excludeFieldFilteringHtml,c=e.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (477)
                                                                        Category:downloaded
                                                                        Size (bytes):482
                                                                        Entropy (8bit):5.255895129679625
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:B05672C173A14827336D12BD668DF484
                                                                        SHA1:C6DC7622ECCCD296D57BCCF8FED7058522259DB3
                                                                        SHA-256:17EFB2B228E45CFAF2BAA93B566FED95A179DA0ED1FE17492E049A6F4D65DF91
                                                                        SHA-512:34B6A8BB9609A683769B1F357A73FB64098C1038CD830A0418D4E1D7B56AED0DBB362856982304CC4491CD169AC94FB02BA5000631C0F636E09BD0A32720844B
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/listsenterprise/116.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[116],{862:(e,t,n)=>{n.r(t),n.d(t,{ContextualMenu:()=>a.rXf,ContextualMenuBase:()=>a.do$,ContextualMenuItem:()=>a.MGz,ContextualMenuItemBase:()=>a.mhj,ContextualMenuItemType:()=>a.hRr,DirectionalHint:()=>a.s9q,canAnyMenuItemsCheck:()=>a.Zs9,getContextualMenuItemClassNames:()=>a.xST,getContextualMenuItemStyles:()=>a.C5N,getMenuItemStyles:()=>a.JM$,getSubmenuItems:()=>a.k0E});var a=n("fui.lco_291")}.}]);
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (3519)
                                                                        Category:downloaded
                                                                        Size (bytes):6617
                                                                        Entropy (8bit):5.298398855829974
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:ECC32BB991875783AC16C5F9D35BF9AC
                                                                        SHA1:B391F5F0143235CB20E11C4848791825DB64FFF7
                                                                        SHA-256:3094672655601891BA116F101C457114532751C33E9257051824A680FE64A88C
                                                                        SHA-512:6787DDA7DC879E989B8C10600083A4ADF194BA445BD362D35E4FD92C683DB2A29D66D866484A6FE4F0139A55F38E7479697AD39D24F055442E1C10235147F9E6
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/listsenterprise/113.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[113],{1385:(e,t,n)=>{n.d(t,{a:()=>b});var a=n("tslib_538"),i=n("odsp.util_691"),r=n(52),o=n(11),s=n(16),c=new i.aF({name:"SPViewActionDataSource.key",loader:new i.xT(function(){return n.e(320).then(n.bind(n,1695)).then(function(e){return e.spViewActionDataSourceKey})})}),d=n(33),l=n(29),u=n(92),f=n(39),p=n(91),m=n(2),_=n(234),h=function(){function e(e,t){this._navigation=t.navigation,this._listViewStore=t.listViewStore,this._currentPageContextStore=t.currentPageContextStore,this._viewActionDataSourceAsync=t.viewActionDataSourceAsync,this._refreshCurrentListDataAsync=t.refreshCurrentListDataAsync,this._updateCurrentItemSetOptions=t.updateCurrentItemSetOptions}return e.prototype.evaluateAction=function(e){var t=this,n=e.isAscending,i=e.sortFieldKey,r=e.currentIsAscending,o=e.currentSortFieldKey,s=e.id,c=void 0===s?"SortAction":s,p=e.isAvailable,_=void 0===p||p,h=e.removeSort,b=void 0!==h&&h,g=e.isDisabled;retur
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):283416
                                                                        Entropy (8bit):5.54749818253153
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:DC17B818C96E228979B960E662B6D813
                                                                        SHA1:C8E7AC85CECDA7426B9D59B4792AA55E669BB616
                                                                        SHA-256:B7C64A9CD0273992E9E20FFCACEF07BE50DE0DA75EC8A04E0FEDCE4E0B7C0479
                                                                        SHA-512:4C6C9E19B9CF52F03B77F135F5C6F07919ABB386EE92C438717A8DD7BA548586A4096AE5AD523DF6D40929657DF2D39990AC512E3CF0AD5C1D8AC0968241E9C7
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://shell.cdn.office.net/shellux/suiteux.shell.plus.430adf1b6f2910737f3a.js
                                                                        Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_plus_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["plus"],{14142:function(e,t,n){"use strict";var i;n.d(t,{f:function(){return i}}),function(e){e.depth0="0 0 0 0 transparent",e.depth4="0 1.6px 3.6px 0 rgba(0, 0, 0, 0.132), 0 0.3px 0.9px 0 rgba(0, 0, 0, 0.108)",e.depth8="0 3.2px 7.2px 0 rgba(0, 0, 0, 0.132), 0 0.6px 1.8px 0 rgba(0, 0, 0, 0.108)",e.depth16="0 6.4px 14.4px 0 rgba(0, 0, 0, 0.132), 0 1.2px 3.6px 0 rgba(0, 0, 0, 0.108)",e.depth64="0 25.6px 57.6px 0 rgba(0, 0, 0, 0.22), 0 4.8px 14.4px 0 rgba(0, 0, 0, 0.18)"}(i||(i={}))},66097:function(e,t,n){"use strict";n.d(t,{I:function(){return l}});var i=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,a=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,o=/^\d+[\d\s]*(:?ext|x|)\s*\d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (10408)
                                                                        Category:downloaded
                                                                        Size (bytes):23988
                                                                        Entropy (8bit):5.570436184042829
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:0137523683A4BA652849860B6AA4DD37
                                                                        SHA1:570FD0D4AF168EC93870DDE7646E06FE7F5ADC8C
                                                                        SHA-256:966A0E6DAE0EA66220BC42E7A5FAC0A84C0EC616E62C053047950E7A3A17EBB4
                                                                        SHA-512:6C4B365A0658F240E644D38CE16C68A2A39CA91E97308E183294923CF9281058128A5BD8844EB64218032F656DB9CE44B66CCA0B956226C5E1538B412FE65B24
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/9601.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[9601],{404921:(e,t,n)=>{n.d(t,{CBW:()=>m,Erl:()=>u,HKJ:()=>f,IeZ:()=>p,Kox:()=>v,NGN:()=>c,V9R:()=>y,X5f:()=>b,X8t:()=>S,ZjO:()=>i,_yq:()=>_,cNx:()=>r,mAB:()=>l,ocm:()=>o,pUb:()=>d,wEt:()=>g,x7H:()=>h,xuG:()=>s});var a=n(639691);const i=(0,a.U)("CheckmarkFilled","1em",["M7.03 13.9 3.56 10a.75.75 0 0 0-1.12 1l4 4.5c.29.32.79.34 1.09.03l10.5-10.5a.75.75 0 0 0-1.06-1.06l-9.94 9.94Z"]),r=(0,a.U)("CheckmarkRegular","1em",["M3.37 10.17a.5.5 0 0 0-.74.66l4 4.5c.19.22.52.23.72.02l10.5-10.5a.5.5 0 0 0-.7-.7L7.02 14.27l-3.65-4.1Z"]),o=(0,a.U)("CheckmarkCircleFilled","1em",["M10 2a8 8 0 1 1 0 16 8 8 0 0 1 0-16Zm3.36 5.65a.5.5 0 0 0-.64-.06l-.07.06L9 11.3 7.35 9.65l-.07-.06a.5.5 0 0 0-.7.7l.07.07 2 2 .07.06c.17.11.4.11.56 0l.07-.06 4-4 .07-.08a.5.5 0 0 0-.06-.63Z"]),s=(0,a.U)("ChevronDownRegular","1em",["M15.85 7.65c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0 1-.78 0L4.15 8.35a.5.5 0 1 1 .7-.7L10 12.8l5.15-5.16
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (3948)
                                                                        Category:downloaded
                                                                        Size (bytes):3953
                                                                        Entropy (8bit):5.195899562191193
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:D484E5286E4CB21C1A52624D1A2DAFB5
                                                                        SHA1:B984BD2B42A16A6F58B56FC156199F729AC5605F
                                                                        SHA-256:DBC1F1C07AE86DBF3F748642019A48D51093C574E7C376DD0360D34F3D2F505A
                                                                        SHA-512:67D89E599E1B14113D666649B0A7B210FA3605CC4C1305F6C4EFB393EB8615CD6882F707D6B5E21AA314244A0C81EABC5D9C9631F832AB054B41556C0C53E84E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/streamWebApp.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[8608],{809984:(e,t,n)=>{n.r(t),n.d(t,{createStreamWebApp:()=>_,loadMtcManager:()=>f.a,onePlayerVersion:()=>l.A,prefetchManifest:()=>p.D,prefetchManifestLite:()=>p.v,prewarmResources:()=>u.k,stringToMediaVisibility:()=>m.H});var a=n(171125),i=n(651363),r=n(334492),o=n(860399),s=function(e){function t(t,n){var a=e.call(this,t)||this;return a.getStreamWebAppPlugins=n,a.onResize=function(){var e;a.navigationButtonStyle.value=c(!!(null===(e=a.options.hostPluginUiOptions)||void 0===e?void 0:e.isSidePanelEnabled)),a.updateNavigationContainerStyle()},a.updateNavigationContainerStyle=function(){a.navigationContainerDiv&&(a.navigationContainerDiv.className=a.ui.navigationPanelShown.value?a.navigationContainerDiv.className="swa-navigation-container-open":a.navigationContainerDiv.className="swa-navigation-container-closed")},window.addEventListener("resize",a.onResize),a.navigationContainerDiv=t.navigat
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (4621)
                                                                        Category:downloaded
                                                                        Size (bytes):9900
                                                                        Entropy (8bit):5.1962552317312785
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:AFC9F93F5F1A9C589463BEF70C106520
                                                                        SHA1:1441CF668FDF1567714EA1932E3C4D356C7794AD
                                                                        SHA-256:A297C70F428078E664DBC0C164CE4A66C03B846C6E09CC6868917EDD4D73E185
                                                                        SHA-512:1D0AAC34E60BA6D3DECAC292562F2D6CE18F68AFA728BF0B58C02397E1C013DF1AA87872059E9D0C67F28EFDBFFB40036A45ECE3CFB4AD3BF150E45D1E46FCCD
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/129.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[129],{5739:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_538"),i=n("react-lib"),r=n(50),o=n(139),s=n(2608),c=n(386),d=function(e){var t=e.gapSpace,n=void 0===t?0:t,d=e.directionalHint,l=void 0===d?o.a.bottomLeftEdge:d,u=e.directionalHintFixed,f=e.targetElement,p=e.firstFocus,m=e.trapFocus,_=e.onLeave,h=e.className,b=e.finalHeight,g=e.content,v=e.calloutProps,y=(0,a.q5)((0,a.q5)((0,a.q5)({},(0,r.h)(e,r.f)),{className:h,target:f,isBeakVisible:!1,directionalHint:l,directionalHintFixed:u,finalHeight:b,minPagePadding:24,onDismiss:_,gapSpace:n}),v);return i.createElement(i.Fragment,null,m?i.createElement(s.a,(0,a.q5)({},y,{focusTrapProps:{forceFocusInsideTrap:!1,isClickableOutsideFocusTrap:!0,disableFirstFocus:!p}}),g):i.createElement(c.a,(0,a.q5)({},y),g))}}.,4864:function(e,t,n){n.d(t,{a:function(){return h}});var a=n(37),i=n(49),r=n("fui.core_586"),o={root:"ms-ExpandingCard-root",compactCard:"ms
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (3848)
                                                                        Category:downloaded
                                                                        Size (bytes):4295
                                                                        Entropy (8bit):5.239276869783503
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:B4B27E9A7CED8817D36D82BBD26FDDE7
                                                                        SHA1:EBF670FAF1457AFF6A690C2846ECD84A8AE93221
                                                                        SHA-256:AF46FBB7D3ADC72952C1E936BB04ECDAD49E822B81BD206A117B65051ADA4F73
                                                                        SHA-512:A8BDE062389782BD1CCFE0358FCE7EEF092112A378CC2DF6B5A0585FC1B2D0765568663907EE2CE734C2B3AF17B7BD359F2C35C48666272CB222F7009A6B995F
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/onePlayer.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[40730],{486232:(e,t,n)=>{n.r(t),n.d(t,{createOnePlayer:()=>l,loadMtcManager:()=>s.a,onePlayerVersion:()=>r.A,prefetchManifest:()=>c.D,prefetchManifestLite:()=>c.v,prewarmResources:()=>o.k,stringToMediaVisibility:()=>d.H});var a=n(334492),i=n(426161),r=n(229103),o=n(803874),s=n(498),c=n(376965),d=n(433875);function l(e){return new a.i(e,i.GI)}}.,836365:(e,t,n)=>{n.r(t),n.d(t,{createIc3AmsOnePlayer:()=>v,createOdspOnePlayer:()=>g,createOdspOnePlayerWithoutPlugins:()=>b,loadMtcManager:()=>_.a,onePlayerVersion:()=>p.A,prefetchManifest:()=>h.D,prewarmResources:()=>m.k});var a=n(171125),i=n(334492),r=n(561362),o=n(730693),s=n(860399),c=n(651363),d={mediaType:"video"},l=function(){function e(e,t){this.options=e,this.telemetryContext=t,this._itemTitle=new c.h(void 0),this._captionsAvailable=new c.h(void 0),this._audioFiles=new c.h(void 0),this.loadDataForPhase=function(e){return Promise.resolve()};v
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):1853
                                                                        Entropy (8bit):4.550548688691118
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:CBAA1FC83F15CD3C88499111ACE70707
                                                                        SHA1:1743647B8823740C9A78DBF8AB8842AD05D45301
                                                                        SHA-256:F029F10340F65DCD1D6509B4A92F8E17EBF51E4057E9662ADC5EEF5C8322F00D
                                                                        SHA-512:46D8E566771AB2F57AA297CD2D8600F8A72C1D23F938634FCA29E61851BA4D6D9D558ADB80602E63526C446718F86593DF86ECC7B17614CD7F82B2EBC90FC298
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/assets/item-types/32/zip.svg
                                                                        Preview:<svg width="32" height="32" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="m15 8-1.268-1.268A2.5 2.5 0 0 0 11.964 6H3.5A1.5 1.5 0 0 0 2 7.5v17A1.5 1.5 0 0 0 3.5 26h25a1.5 1.5 0 0 0 1.5-1.5v-15A1.5 1.5 0 0 0 28.5 8H15z" fill="#FFB900"/><path d="m15 8-1.268 1.268a2.5 2.5 0 0 1-1.768.732H2v14.5A1.5 1.5 0 0 0 3.5 26h25a1.5 1.5 0 0 0 1.5-1.5v-15A1.5 1.5 0 0 0 28.5 8H15z" fill="#FFD75E"/><path d="m15 8-1.268 1.268a2.5 2.5 0 0 1-1.768.732H2v14.5A1.5 1.5 0 0 0 3.5 26h25a1.5 1.5 0 0 0 1.5-1.5v-15A1.5 1.5 0 0 0 28.5 8H15z" fill="url(#a)"/><path d="M3 25.5c-.286 0-.55-.084-.777-.223.263.432.734.723 1.277.723h25c.543 0 1.014-.29 1.277-.723A1.488 1.488 0 0 1 29 25.5H3z" fill="#BF5712"/><path opacity=".4" d="M14.129 9.621 15.75 8H15l-1.268 1.268a2.5 2.5 0 0 1-1.768.732H2v.5h10.007a3 3 0 0 0 2.122-.879z" fill="#fff"/><path fill-rule="evenodd" clip-rule="evenodd" d="M3.5 16h10a.5.5 0 0 1 .5.5v4a.5.5 0 0 1-.5.5h-10a.5.5 0 0 1-.5-.5V20h.75a.25.25 0 0 0 .25-.25v-2.5a.25.25 0 0 0-.25-.25H3v-.5a.5
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (9999)
                                                                        Category:downloaded
                                                                        Size (bytes):11038
                                                                        Entropy (8bit):5.477367389503388
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:2966E983798DB730E54F9584A9D97FA4
                                                                        SHA1:B29F04FA5FAE5AAA194B2680F35A85B298E910D8
                                                                        SHA-256:CDEE2AE991E01495EDA24FB4165070F3A20100E40B78A51708B24FA1CBB9566A
                                                                        SHA-512:C763F7288897C4A9097313B22299EA1F5EDC2209925B600259CB5EAC757C9D0AFDB13035318562D04CC5B1C6D08E586B640D0578369BE2BAE394997C11E880DD
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/23.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[23],{6759:function(e,t,n){n.r(t),n.d(t,{constructGetItemContext:function(){return z},constructGetItemSetContext:function(){return j},getContentTypes:function(){return G},getFolderContentTypes:function(){return K},getItemContextPostDataContext:function(){return V},spDataSourceConfigurationFacet:function(){return s.od},spPrefetchDataConfigurationFacet:function(){return s.Pd}});var a=n("tslib_538"),i=n(20),r=n(31),o=n(521),s=n(6),c=n(1827),d=n(280),l=n(6762),u=n(1007),f=n(30),p=n(143),m=n(3478),_=n(922),h=n(53),b=n(67),g=n(63),v=n(846),y=n(34),S=n(27),D=n(43),I=n(97),x=n(984),C=n(35),O=n(7),w=n(25),E=n(84),A=n(82),L=n(81),k=n(170),M=n(1675),P=n(279),T=n(527),U=n(5),F=n(342),H=n("odsp.util_691"),R=n(6760),N="f11ffda7-84da-4f5b-8f91-c487c2ba8a6c",B=n(6761);function j(e){var t=this,o=e.itemSetKey,l=e.contentTypes,u=e.pageToken,p=e.fetchNextGroupXml,h=e.qosName,b=e.skipCache,g=void 0!==b&&b,v=e.rowLimit,C=e.applicat
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65474)
                                                                        Category:downloaded
                                                                        Size (bytes):152379
                                                                        Entropy (8bit):5.351834334446548
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:478F97FDA8CDD487ADC27418A5D36BB0
                                                                        SHA1:5E39BEA7D8B8FD4FF4C9662A8D63F5C842836E41
                                                                        SHA-256:4BD1B65E0FD003C93CA0ECEDA1EEBD19304A9124C8CB483FCCFE30607A88CFCA
                                                                        SHA-512:F280C24A32B61D2C456C5D03E25B503CAE863EE59D8646769F0BC6BAFEA7C144D566F83651E22AF9BE0298F851EB7765B8198FE73D59E2BBE60BB87B0EDEE98A
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/1642.js
                                                                        Preview:/*! For license information please see 1642.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1642],{7887:function(e,t,n){self,e.exports=function(){"use strict";var e={d:function(t,n){for(var a in n)e.o(n,a)&&!e.o(t,a)&&Object.defineProperty(t,a,{enumerable:!0,get:n[a]})}};e.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),e.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},e.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},function(){var t;e.g.importScripts&&(t=e.g.location+"");var n=e.g.document;if(!t&&n&&(n.currentScript&&"SCRIPT"===n.currentScript.tagName.toUpperCase()&&(t=n.currentScript.src),!t)){var a=n.getElementsByTagName("script");if(a.length)for(var i=a.length-1;i>-1&&(!t||!/^http(s?):/.test(t
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2703)
                                                                        Category:downloaded
                                                                        Size (bytes):9762
                                                                        Entropy (8bit):5.297062833919254
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:54D5432FF46ABB119D224F061FBA1491
                                                                        SHA1:D7D53471B057CBB54DA8B22F350AB26B9D03B9C7
                                                                        SHA-256:934812FF17848896BA7D7E53A25FD9F7EEF6A0D04073ADFD08269AE2203BC80C
                                                                        SHA-512:B8BD5BFABA7ABA6045133DF1ADA1A694C970A95EFDD138B3AD631F7BC990683FC115349663584F90CBE7BCAB5E17364D1EC9C459B57351AC3B110BC3A49A3C63
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/179.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[179],{11051:function(e,t,n){n.d(t,{a:function(){return g}});var a=n("tslib_538"),i=n("react-lib"),r=n(8),o=n(9),s=n(3184),c=n(4012),d=n(3),l=n(39),u=n(166),f=n(20),p=n(7),m=n(35),_=n(11052),h=n(11053),b=(0,d.c)(function(e,t){var n,o,s,d=t.itemKey,b=null===(n=e.demandItemFacet(u.u,d))||void 0===n?void 0:n.itemKey;if(!b){var g=(null===(o=e.demandItemFacet(f.a,d))||void 0===o?void 0:o.itemKeys)||[];b=null===(s=e.demandItemFacet(u.u,g[0]))||void 0===s?void 0:s.itemKey}var v=e.demandItemFacet(p.a,b)||e.demandItemFacet(m.a,b);if(v){var y=v.webAbsoluteUrl,S=v.listFullUrl,D=(0,l.a)(e,b);if(D){var I=_.a.serialize({webAbsoluteUrl:y,listFullUrl:S}),x=e.demandItemFacet(h.a,I),C=(0,c.e)((null==x?void 0:x.environmentName)||"~default",(null==x?void 0:x.solutionId)||"",D);return i.createElement(r.a,{onExecute:function(){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(e){return window.open(C,"_blan
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (4863)
                                                                        Category:downloaded
                                                                        Size (bytes):9787
                                                                        Entropy (8bit):5.430921940673103
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:D9E2592DAE5001C209D7CBE5B57AA9CE
                                                                        SHA1:E41D765B81699E47BD2DA0FB47FC05F9837334E9
                                                                        SHA-256:7CDEF8BC07B2AAABE12FA43F324D5F608186F874B9F8325420D35039C5430E1B
                                                                        SHA-512:13F691AAEA8B0B28D71C71AA8E38DB76478EE8953FEBE88DC877186EDF6AF02B237324D727C9613635190645136856333204E0EB59AC535DF3F263293D7D5DEA
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/73549.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[73549],{964379:(e,t,n)=>{n.d(t,{$b4:()=>u,N4s:()=>l,SrP:()=>s,kwE:()=>i,rEx:()=>c,raZ:()=>d,xwF:()=>r,zqK:()=>o});var a=n(639691);const i=(0,a.U)("ImageAdd24Regular","24",["M18.75 4C20.55 4 22 5.46 22 7.25v11.5c0 1.8-1.46 3.25-3.25 3.25H7.25A3.25 3.25 0 0 1 4 18.75V12.5c.47.2.98.34 1.5.42v5.83c0 .2.04.4.1.6l5.83-5.7a2.25 2.25 0 0 1 3.02-.12l.12.11 5.83 5.7c.06-.18.1-.38.1-.59V7.25c0-.97-.78-1.75-1.75-1.75h-5.83A6.46 6.46 0 0 0 12.5 4h6.25Zm-6.2 10.64-.07.07-5.81 5.7c.18.06.38.09.58.09h11.5c.2 0 .4-.03.58-.1l-5.8-5.69a.75.75 0 0 0-.97-.07Zm3.7-7.14a2.25 2.25 0 1 1 0 4.5 2.25 2.25 0 0 1 0-4.5ZM6.5 1a5.5 5.5 0 1 1 0 11 5.5 5.5 0 0 1 0-11Zm9.75 8a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5ZM6.5 3h-.09a.5.5 0 0 0-.4.4L6 3.5V6H3.4a.5.5 0 0 0-.4.41v.18c.04.2.2.36.4.4l.1.01H6v2.6c.05.2.2.36.41.4h.18a.5.5 0 0 0 .4-.4L7 9.5V7h2.6a.5.5 0 0 0 .4-.41v-.18a.5.5 0 0 0-.4-.4L9.5 6H7V3.4a.5.5 0 0 0-.41-.4H6.5Z"]),r
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (18045)
                                                                        Category:downloaded
                                                                        Size (bytes):30976
                                                                        Entropy (8bit):5.482804553267492
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:55CA66676AD3BE74D43856291BBED347
                                                                        SHA1:151FEDF3DCA9D38C5774CEBF8902D8333010CB84
                                                                        SHA-256:7D2874367C8AFE4F51FD18D2C5563208EA39CE4C80E94EF028ACEAE49F25F89A
                                                                        SHA-512:5DB3F37CE055E6ADA33C1734BCB57FF8F9B8358E738D4E0031BC5126AEEBE72242CE47DBC837034F8C85B901DE54ED2CF138041A5C94D907D2DA9C694EFD15DA
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/listsenterprise/119.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[119,272],{1729:(e,t,n)=>{n.d(t,{a:()=>_,b:()=>m});var a=n(384),i=n("odsp.util_691"),r={ODB:61554};function o(){return i.ov.isFeatureEnabled(r)}var s={ODB:62043};function c(){return i.ov.isFeatureEnabled(s)}var d=!1;function l(e){var t,n=u("Error"),i=(0,a.a)();i.availability.customCopilotEAPCheckErrorType=e,null===(t=window.localStorage)||void 0===t||t.setItem(n,i.availability.customCopilotEAPCheckErrorType)}function u(e){return"UserInEAPGroup_".concat(e)}var f=n(72),p={ODB:61346};function m(e){var t,r,s=e.pageContextForEAPCheck,m=(0,a.a)();if(!i.x9.isActivated("87a98255-e313-4151-a344-a023c75eaadb","10/18/2024","isgulati - enable rcd check before enabling copilot")&&(null==s?void 0:s.IsRestrictedContentDiscoverabilityEnabled))return m.availability.isRCDEnabled=!0,!1;if(!i.x9.isActivated("99f050db-9dd7-4098-8772-9cee7e595faf","10/03/2024","isgulati - enable site check before enabling copilot")&&!function(e){va
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (52343)
                                                                        Category:downloaded
                                                                        Size (bytes):52378
                                                                        Entropy (8bit):5.50919795709142
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:6789520F0E2B1BA1420CD273A9358B06
                                                                        SHA1:A923D0C4761B9C6161EE613C525EE7E02A4CBE42
                                                                        SHA-256:116B222BEA45267E72DA59C6F03370EDC9FE638420705969C225066F93AE3F08
                                                                        SHA-512:1B95816C425E0BBFEB4D0A607FBF373D1E7CA50EE374E809E935378DE17C80E5567666449DFC857542BEF2AB260858A4B136DD47444F1C5C2FE745DFA5D51579
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp.aria/odsp.aria.lib-ab227069.js
                                                                        Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.aria.lib"],{"aria-lib":function(e,t){var n,a,i,r,o;(n||(n={})).version="2.9.0",function(e){!function(e){e[e.BT_STOP=0]="BT_STOP",e[e.BT_STOP_BASE=1]="BT_STOP_BASE",e[e.BT_BOOL=2]="BT_BOOL",e[e.BT_UINT8=3]="BT_UINT8",e[e.BT_UINT16=4]="BT_UINT16",e[e.BT_UINT32=5]="BT_UINT32",e[e.BT_UINT64=6]="BT_UINT64",e[e.BT_FLOAT=7]="BT_FLOAT",e[e.BT_DOUBLE=8]="BT_DOUBLE",e[e.BT_STRING=9]="BT_STRING",e[e.BT_STRUCT=10]="BT_STRUCT",e[e.BT_LIST=11]="BT_LIST",e[e.BT_SET=12]="BT_SET",e[e.BT_MAP=13]="BT_MAP",e[e.BT_INT8=14]="BT_INT8",e[e.BT_INT16=15]="BT_INT16",e[e.BT_INT32=16]="BT_INT32",e[e.BT_INT64=17]="BT_INT64",e[e.BT_WSTRING=18]="BT_WSTRING",e[e.BT_UNAVAILABLE=127]="BT_UNAVAILABLE"}(e.BondDataType||(e.BondDataType={})),function(e){e[e.MARSHALED_PROTOCOL=0]="MARSHALED_PROTOCOL",e[e.MAFIA_PROTOCOL=17997]="MAFIA_PROTOCOL",e[e.COMPACT_PROTOCOL=16963]="COMPACT_PROTOCOL",e[e.JSON_PROTOCOL=21322]="JSON_PROTOCOL",e[e.PRETTY_JSON_PROTOCOL=2
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                        Category:downloaded
                                                                        Size (bytes):36146
                                                                        Entropy (8bit):7.99251324975053
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:E243D03BB4BDFB80FC2B9C40863299C5
                                                                        SHA1:7ABEBA96529B293239DA5536D4260EFA1E797AD9
                                                                        SHA-256:A8283E1B2CABD16BE04A6CB0A292E532D5B74520123E09C2CD9DEB9ECCF2D1EB
                                                                        SHA-512:7BDA56879F1873647EDF1B3D18E468430FA9A03AC88E8AC5209E834DE13B7C0FD195F684F7AFDE8E526B4993C1DEBCDF6373357B925B423AFCC37D76EE5C0F41
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/images/error/error_exclamation_v3_dark.webp
                                                                        Preview:RIFF*...WEBPVP8X..............ALPH.a.....n..l/usM....=!.....J.j.!....I6.."..D4Il.l...w.@f......x..$..6Y..m.u.x..U.............$.@.9..M......"b......Q..)S.|..7.r.3....M[.....U..Z%..>.F.m$I....?..S...^..1.W...l.n.H.@.../..G.._.$.m.Nos.}.>1CN5P..2.@J..J.T.fffffffff.{...a5.5Zk..u..&#..$.v...}....{.14..k.I..X....H#.b..e............e..eff23.%.p..*.2......Y.$.ms....hn.HI.b.{]~.........H..m.c..t.....z....C.L... \.HBx.HZw+".7....... ,9..xv.A........A.G.0..g..."Nw.pBt..kE.....Qb.....i.A<..p....ax..+,.......4..H............(..c..."g.....8J.K[....g..4...&.(Y>.o...t|W..=...s...&\.[?.&B.&..'.QKV...x.....1i....T3...........&>S.H;..._......c..?y..r...........x.GmI.PR/.4#.w..Bx...."h.u...G..........n.D......`.x.m..ui~.q....2....u...O..f.u.F..O.B=.m.B^....R...*...x.t..&..V..r....d$.z\<?5..7I..Z....E...q.T..GbM..t.".H..l?L.@...<.~.+]?.I...>.E..t^...q..|H....h..](..Gcx..\..|...t.!.GcR..Q..H.2...j.t....&..`..j...D1Q*.^d.Z.;v.g...:...o..h..I.qI.M...\...q
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (59233)
                                                                        Category:downloaded
                                                                        Size (bytes):165657
                                                                        Entropy (8bit):5.3454957836010895
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:3839BB6E073F4CFBA929D9EBA17A805B
                                                                        SHA1:9A134813427124659FBF1252609BE5127CC0C045
                                                                        SHA-256:8F23B1C40E736393D3D11D8B0313228C815A4A10017D7E3B4E90838F15F065EB
                                                                        SHA-512:4DAF3F5B7029C29DBF9F46ACB6418BF22960830D1063C1C0C76988889D3665292318937DA466311520AC1EEB2858F4B29CBE4FEC0681C790CC10F6D2A25BB77F
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/spwebworker.js
                                                                        Preview:/*! For license information please see spwebworker.js.LICENSE.txt */.(()=>{"use strict";var e=[(e,t,n)=>{function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.r(t),n.d(t,{Empty:()=>r,_guidRegEx:()=>o,cryptoRandom:()=>i,generate:()=>s,isValidGuid:()=>u,normalizeDashes:()=>l,normalizeLower:()=>c,normalizeUpper:()=>d});var r="00000000-0000-0000-0000-000000000000",o=/^[0-9a-f]{8}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{12}$/i;function s(e){var t=[];t.push(a(8,e)),t.push(a(4,e));var n="4"+a(3,e);t.push(n);var i=a(4,e),r=parseInt(i[0],16);return r&=3,i=(r|=8).toString(16)+i.substr(1),t.push(i),t.push(a(12,e)),t.join("-")}function c(e,t){return void 0===t&&(t=!1),e?f(e.toLowerCase(),t):""}function d(e,t){return void 0===t&&(t=!1),e?f(e.toUpperCase(),t):""}function l(e,t){if(void 0===t&&(t=!1),e){var n=e.replace(/[^A-Fa-f0-9]/g,"");if(32===n.length)retu
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format, TrueType, length 16704, version 1.3277
                                                                        Category:downloaded
                                                                        Size (bytes):16704
                                                                        Entropy (8bit):7.979989681644153
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:5DB40868ABE1278EDFBE02461D4F3547
                                                                        SHA1:ED9229E0C8F49E1CC8134E4E6D3822A4BB6A5DE9
                                                                        SHA-256:98ACEAC979E7943CA3CD352501C73A7BA297D4DB87D7392E2945DB3CE29B33FE
                                                                        SHA-512:D8267C31CBB0E23940BA78DD1E60B119A641DC46F11F472FD7DC2E5E708B0E38F4444FCFDBBEC7409064B78688F268DCDA2AE5005B8A568C81E59D41E676BBD1
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/fluenthybridfont/odsp-next-icons-3-66aed320.woff
                                                                        Preview:wOFF......A@......up........................OS/2.......G...`-.g.cmap...P............gasp...P............glyf...\..9...f<.s..head..;....5...6#.hhea..<(.......$....hmtx..<D...]........loca..<.............maxp..=p....... ....name..=........O..R.post..A,....... ....x.c`a..8...........L..t.!.I.(......@9......VP`pxz.'...!...X <....O....x....+.q.....Vz....M<^.B.kQ^.e.:+....r.*...c....o..Dje...\9....\>.!.Nj..9..N.r.w....5.(.Hn.4yV....Z.n..... .<.. B?<..c....$.PD..X."...U..V.....'..42uZKZ.-..}S...o..mu.*eY.y.......+..>.M.._..O...>.7......)?..%...a.f...|.Wm}.......O...$. ..............x..}.`.....Jk[.lY?[.eK.$..,.vlKNb'...'..|I @ ..B6..BJ..i..6.....RR>.LK......\J..-....^...mi.......9.....s.....<D.t.a...L..x-...+...R.'...o3.s.1.F./.....".D.....!....6.....@.9..3.x.F.@.......}F9L.^..TF..ZH...m.49.|.....qR.....A>N.N.B&D.TYr....>}p..Oo..tm=.`.-..[.-......*"M...[.K.E.:..u..m.v......u..~v............~x..t.0o...R-j..$g.[....k..[7.........N._P`.....|A..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1318)
                                                                        Category:downloaded
                                                                        Size (bytes):1323
                                                                        Entropy (8bit):5.132307461289124
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:08C55B8E6C1EDABB6F49B2EF6CAAFDB3
                                                                        SHA1:0F88A6F71C3384C7AD83382BAAE37628F6487DC7
                                                                        SHA-256:2A7919670BB2753253766BDCB7F85ABE4048E5BCC43A4B60533FAECA00A9537F
                                                                        SHA-512:710FBCAB3AE972848BF432A24E7B4B2890167B64D40BECD049B0F31291F661B22D26F5FBE50E56CD9B5B156ED769AE828D128B603B8B818E545E7869A3B94945
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/listsenterprise/104.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[104],{864:(e,t,n)=>{n.r(t),n.d(t,{presenceSelectionUtilsKey:()=>o});var a=n("tslib_538"),i=n("odsp.util_691"),r=n(5),o=new i.aF({name:"presenceSelectionUtils",factory:{dependencies:{listDataStateStore:r.a},create:function(e){var t,n=e.listDataStateStore,i=new Map,r=new Map,o=null===(t=n.state)||void 0===t?void 0:t.listRenderData.schema,s=function(){null==o||o.fields.forEach(function(e){var t=e.internalName,n=e.ID;i.set(t,n),r.set(n,t)})};s();var c=n.onUpdate("listRenderData",function(e){e.detail.schema&&e.detail.schema!==o&&(o=e.detail.schema,s())});return{instance:{formatSelection:function(e){if("cellRange"===e.type){var t=e.type,n=e.beginRowKey,r=e.endRowKey,o=e.beginColKey,s=e.endColKey;return n===r&&o===s?{type:t,beginRowKey:n,beginColKey:i.get(o)||"",endRowKey:void 0,endColKey:void 0}:(0,a.q5)((0,a.q5)({},e),{beginColKey:i.get(o)||"",endColKey:i.get(s)||""})}return e},revertSelection:function(e){if("cell
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):17683
                                                                        Entropy (8bit):4.173682806101172
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:021D61C493594A54C6A58EDD74E1ABC9
                                                                        SHA1:D2DE94E17938C7385CB0B805BDFA9D8323DF108C
                                                                        SHA-256:32B83506D44DDBA561881EE60761371C65CDA8B1AC51244B98E18A698F2F6E9F
                                                                        SHA-512:5A17690157EC25BBB75005608B845BD4CBDFEBF2ED91293AA70DE5ADB458F64E3EDF99269993855AA9093121B03722416613EB58CD8E6DDD925DA09C8577D985
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/images/emptyfolder/empty_folder_v2_dark.svg
                                                                        Preview:<svg width="280" height="280" viewBox="0 0 280 280" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M207.142 258.298L166.51 170.631C165.66 168.994 164.35 167.64 162.741 166.737C161.133 165.834 159.296 165.42 157.455 165.546L71.8844 175.231L70.7012 173.186L67.3237 167.36C66.5556 166.175 65.4867 165.216 64.2262 164.581C62.9657 163.945 61.559 163.656 60.15 163.743L48.7656 165.031L23.6208 167.875C20.1127 168.279 18.5983 171.128 20.2392 174.256L28.5383 190.088L67.4758 274.1C68.4382 275.992 70.028 277.49 71.9733 278.339C73.3883 279.026 74.9628 279.318 76.53 279.183L202.605 264.914C204.176 264.696 205.652 264.038 206.865 263.016C207.345 262.333 207.626 261.53 207.675 260.696C207.724 259.863 207.539 259.032 207.142 258.298Z" fill="url(#paint0_linear_3_3712)"/>..<path d="M219.827 166.526L167.359 172.462L92.894 180.889C91.086 181.17 89.4053 181.991 88.0726 183.245C86.7399 184.499 85.8176 186.126 85.4269 187.914L70.4187 273.696C70.2201 274.538 70.2611 275.42 70.5371 276.24C70.813 277.06
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):14730
                                                                        Entropy (8bit):4.846925666070396
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:FE46325BF6167047462E10177C5D208F
                                                                        SHA1:B54445BCCC3F97503835D374A8BEEDE48759723D
                                                                        SHA-256:E46A8F98BDF831BBDCA0057CD9F046E6454C85478BDE2202A8FAEE6BDBF7B683
                                                                        SHA-512:48ABC256D7AFE259A19624518F7C18DEF32759886CCC94FA41D02DEBD2729171ECA2B2621A4DE0B58351D19FDAD33C6D2CA2FB91EB03A1710478143AC76D3F15
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/onedrive-assets/onedrive-font-face-definitions.css
                                                                        Preview:./* Leelawadee UI (Thai and Lao) does not have a 'light' weight, so we the 'semilight' weight instead. */.@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 100;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 300;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-regul
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):1262
                                                                        Entropy (8bit):4.648876346052225
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:826B8E342389C452EC265135B98DD476
                                                                        SHA1:56BF2ACFFBBA51E6199DDF9CFAA76058BA3C66BE
                                                                        SHA-256:FCADD83A6CCDD21473EC761B7863ADE09BC41BA1E4A3A120A7A347B5F1E75DDD
                                                                        SHA-512:C1A91F3C36D73F10501074D31644818A86587BD85729410A525323234BF785C8EE4E66690018E82BEB2FFFBB4BBB2E0E6EB5A01133238F635FD1A2938459CD59
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/assets/item-types/32/exe.svg
                                                                        Preview:<svg width="32" height="32" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M28 11H4V7.5c0-.275.225-.5.5-.5h23c.275 0 .5.225.5.5V11zm-.5 14h-23a.501.501 0 0 1-.5-.5V12h24v12.5c0 .275-.225.5-.5.5z" fill="#fff"/><path opacity=".67" fill-rule="evenodd" clip-rule="evenodd" d="M27.5 6h-23C3.673 6 3 6.673 3 7.5v17c0 .827.673 1.5 1.5 1.5h23c.827 0 1.5-.673 1.5-1.5v-17c0-.827-.673-1.5-1.5-1.5zm-23 1h23c.275 0 .5.225.5.5V11H4V7.5c0-.275.225-.5.5-.5zm0 18h23c.275 0 .5-.225.5-.5V12H4v12.5c0 .276.224.5.5.5z" fill="#605E5C"/><path d="M6 10a1 1 0 1 0 0-2 1 1 0 0 0 0 2zM9 10a1 1 0 1 0 0-2 1 1 0 0 0 0 2zM12 10a1 1 0 1 0 0-2 1 1 0 0 0 0 2z" fill="#C8C6C4"/><path d="M12 25H4.5a.5.5 0 0 1-.5-.5V12h8v13z" fill="#EDEBE9"/><path fill-rule="evenodd" clip-rule="evenodd" d="M9.5 15h-3a.5.5 0 0 1 0-1h3a.5.5 0 0 1 0 1zm0 2h-3a.5.5 0 0 1 0-1h3a.5.5 0 0 1 0 1zm-3 2h3a.5.5 0 0 0 0-1h-3a.5.5 0 0 0 0 1zM18.5 15h-4a.5.5 0 0 1 0-1h4a.5.5 0 0 1 0 1zm0 2h-4a.5.5 0 0 1 0-1h4
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (12381)
                                                                        Category:downloaded
                                                                        Size (bytes):28210
                                                                        Entropy (8bit):5.485480829482623
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:3CD3190D37F023FB06792748D5B84692
                                                                        SHA1:CA37E412906896DCBA30ADE77C171DF10FBB7B2C
                                                                        SHA-256:F4E28513FD3075AA72D06BD197A8FB9B523826D76A2D93FCEC1011E46A4B8A2A
                                                                        SHA-512:990FB3A22FF4820EDB381AFACF31A85108A13E8DF26003DE1C7DFAC78CDCF7356846FC18BEC2DDBDE1E594C60D7D3819F3F98E21DBC0921CD16E951FF7EBEBB3
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/9.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[9],{3974:function(e,t,n){n.d(t,{a:function(){return I}});var a=n("react-lib"),i=n(145),r=n(144),o=n(3109),s=n(2903),c=n(2644);const d=(0,c.a)("ErrorCircle12Filled","12",["M6 11A5 5 0 1 0 6 1a5 5 0 0 0 0 10Zm-.75-2.75a.75.75 0 1 1 1.5 0 .75.75 0 0 1-1.5 0Zm.26-4.84a.5.5 0 0 1 .98 0l.01.09v2.59a.5.5 0 0 1-1 0V3.41Z"]),l=(0,c.a)("Warning12Filled","12",["M5.21 1.46a.9.9 0 0 1 1.58 0l4.09 7.17a.92.92 0 0 1-.79 1.37H1.91a.92.92 0 0 1-.79-1.37l4.1-7.17ZM5.5 4.5v1a.5.5 0 0 0 1 0v-1a.5.5 0 0 0-1 0ZM6 6.75a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Z"]),u=(0,c.a)("CheckmarkCircle12Filled","12",["M1 6a5 5 0 1 1 10 0A5 5 0 0 1 1 6Zm7.35-.9a.5.5 0 1 0-.7-.7L5.5 6.54 4.35 5.4a.5.5 0 1 0-.7.7l1.5 1.5c.2.2.5.2.7 0l2.5-2.5Z"]);var f=n(2043),p=n(297),m=n("fui.core_586"),_=n(165);const h={error:a.createElement(d,null),warning:a.createElement(l,null),success:a.createElement(u,null),none:void 0},b=(0,m.Oz8)({base:{mc9l5x:"f13qh94s"},hor
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 127204, version 0.-11141
                                                                        Category:downloaded
                                                                        Size (bytes):127204
                                                                        Entropy (8bit):7.997949904344826
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:468653FD636F65B20FD11AC293BB21C3
                                                                        SHA1:E8C07DF6A862C6FADE48F7464B6AD1E79C91D628
                                                                        SHA-256:5E63D606E7156DCE67C2F50EAC8E29CABF588AE0AD41D564569D65D36DC516BB
                                                                        SHA-512:337ECC72261195C3DA13B5BC1F5929F2A1BEDB66595E5A8BB21609D4D3BC3CD9D3B91672375774A8C134F21D4D22509171155A86136EE780BB7A109EEC9B442D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://assets.ubuntu.com/v1/e8c07df6-Ubuntu-L_W.woff2
                                                                        Preview:wOF2..............O....~...{..........................d.`..X.....#........1...8.6.$..@..D.. .... ...[.....M.._.9.m..t.......c.c.)..:..c./.2..JO0.j.7S...#T..........L..o..M....*("?A|....G..2.BO%Q.5..\..XHs.Tf.v.t..JIX?.m...#.....3..XF....M...urFn...zx...[....T ..../[_.!......~...E..N.*.~P{..$y..FM.n.....|[\...8..%b.>u..+,.....Vc...p...$V.].. ..J.c..l.W%....}...c......(.{.....k]p'./..A.x.0.=.=.r!..V.?.|^~.w.......|^..*....w.S..-.z.....9..V............A_f^9..$].D.v4...^.^,..O..%.E.....3]..?..&.v.x.|..dA.....3.+.p..gC..L....+...x.0...us.....i5u.GoNWA=nL.H....5.........L..C.l8.....{...w...HG2...C..Q{bmJ-(F..N.....Z1.4..o(..Y|$.E.r-....&..[N..R[.)G...kk$.n.!..~.gR7.m...3.......y.......^..th..Qi_.g..z.u.J.BU+...|.J...>...c\n...$A..4:..........y........1...1.#!."!b..+...Q..........d././.......n..!^..7....MH3;....O.i....L...5. X....Y...F..)`!..D......"#..u.Su.[..S..|.2..........9.g.-.}v...{..{.......'......T.?3#..D....FlK.-.l'qlGq[..%N..]./z.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):1500
                                                                        Entropy (8bit):4.735014601100126
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:22A4057FB37F580DE0CBD68BB546B73F
                                                                        SHA1:58ACB0990C47D8DAA941575825AC477E596A06B8
                                                                        SHA-256:C4F17EAC2337CEB187E95EE1F920260F7D5B3E04D65B2C07E0D26B95D4940F9F
                                                                        SHA-512:5955006CF5DB6083FA886CBDB62DC46852007AB431DFB82903524C32999D64B5FBA6E80782EFDA23ABFE91005E33EE09E87616AE2136375DE766C6547DF6F664
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://paste.ubuntu.com/static/js/copyToClipboard.js
                                                                        Preview:.var copyToClipboard = function(str) {. var el = document.createElement('textarea'); // Create a <textarea> element. el.value = str; // Set its value to the string that you want copied. el.setAttribute('readonly', ''); // Make it readonly to be tamper-proof. el.style.position = 'absolute';. el.style.left = '-9999px'; // Move outside the screen to make it invisible. document.body.appendChild(el); // Append the <textarea> element to the HTML document. var selected =. document.getSelection().rangeCount > 0 // Check if there is any content selected previously. ? document.getSelection().getRangeAt(0) // Store selection if found. : false; // Mark as false to know no selection existed before. el.select(); // Select the <textarea> content. document.execCommand('copy'); // Copy - only works as a result of a user action (e.g. click events). document.body.removeChild(el); // Remove the <textarea> element. if (selected) {. // If a selection existed before copying. doc
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (24798)
                                                                        Category:downloaded
                                                                        Size (bytes):289159
                                                                        Entropy (8bit):5.460236443634682
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:58596E337C9B6756D369A310C87FD274
                                                                        SHA1:A2810BFFD506ADFAB80FBED31E121B6B1240A187
                                                                        SHA-256:7A410CA20D5D36903CE88B9C7C215A121CAE9BDC2D1304AF60D7F17834075896
                                                                        SHA-512:B80A6C1E065E9B721F06C3F7C69A5F950B23F9C13FC056C96DC1A8F0BC7A25D5821BD2B7F658C91B639D1B23DC02C7A0FA1657B772A3AE519CBC670F41D82099
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/183.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[183,264,2261,2264,1343,1342,1582,95],{4641:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(9298),i={"-1":"",0:a.a,1:a.c,2:a.b}}.,4637:function(e,t,n){function a(e){return e&&e.webAbsoluteUrl===e.siteAbsoluteUrl}n.d(t,{a:function(){return a}})}.,6815:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(4637);function i(e){return!!e&&(0,a.a)(e)&&!!e.groupId&&!!e.isTeamsConnectedSite&&!e.isTeamsChannelSite}}.,6829:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("tslib_538"),i=n("react-lib"),r=n(1161),o=n(1687),s=n(2032),c={iconName:"FavoriteStar"},d={iconName:"FavoriteStarFill"};function l(e){var t;return(null===(t=e.actionState)||void 0===t?void 0:t.isToggled)?(0,a.q5)((0,a.q5)({},e),{iconProps:d,ariaLabel:s.d,title:s.d}):(0,a.q5)((0,a.q5)({},e),{iconProps:c,ariaLabel:s.a,title:s.a})}function u(e){return{key:r.a,iconOnly:!0,action:i.createElement(o.b,{itemKeys:[e]}),postProcess:l,automationId
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (54596)
                                                                        Category:downloaded
                                                                        Size (bytes):141133
                                                                        Entropy (8bit):5.485290746039427
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:E9F6BB9F59AA0BC558E613F959191023
                                                                        SHA1:19756A5ECE5DA52DB9CF67C878A111F409D03CD1
                                                                        SHA-256:8BBBC9B07E7B81E327A0445A8F2D62E92DCA0C3591D2EF5F88F05A1A14D73489
                                                                        SHA-512:E0B69EAEC606E37FF8D4DD72A43C2FB99B095CCE8C27259C37E5A7A688E0F1A9E557CC395BC5A4914F8A18AE598861FB0F55F856CF3D1166BAAD35521EE30BCE
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/listsenterprise/131.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[131],{2052:(e,t,n)=>{n.d(t,{a:()=>Yn});var a=n("tslib_538"),i=n(1),r=n(0),o=n(73),s=n(46),c=n(31),d=n(4),l=n(23),u=n(37),f=n(52),p=n(13),m=n(1508),_=n(448),h=n(1035),b=n(1040),g=n(2053),v=n(545),y=n(11),S=n(2808),D=n(808),I=n(493),x=n(2),C=n(41),O=n(414),w=n(84),E=n(266),A=n(539),L=n(257),k=n(55),M=n(1048),P=n(5),T=n(237),U=n(134),F=n(1039),H=n("fui.util_414");(0,H.ZW)([{rawString:"div.dropping_fbd73c6c{margin:-1px;border-width:1px;border-style:dashed;border-color:var(--ms-palette-themeTertiary)}div.hightLeftBorder_fbd73c6c{margin:-2px;border-left:2px solid var(--ms-palette-themeTertiary)}div.highRightBorder_fbd73c6c{margin:-2px;border-right:2px solid var(--ms-palette-themeTertiary)}"}]);const R="hightLeftBorder_fbd73c6c",N="highRightBorder_fbd73c6c";var B=n(399),j=n(544),V=n(9),z=n(18),G=n(543),K=n(269),W=n(1036),q=n(2060),Q=n(546),Y=n(387),J=n("odsp.util_691"),X=n(383),Z=n(124),$=n(119),ee={},te=function(){
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2015)
                                                                        Category:downloaded
                                                                        Size (bytes):6096
                                                                        Entropy (8bit):5.262703489949342
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:80D6767D2657BB6272DA5E5C8DA0F173
                                                                        SHA1:8F823C5271DACB86A4CF0D426373CF3BADE3E296
                                                                        SHA-256:EE4AA0BC4D6187238201DC60051C766E334EADEA11DA4E11E88E60F14AC13EA7
                                                                        SHA-512:A8B17C71B6313D3AB54117154797ED71233A6263A1C4BF8649787D83BA950F44838768911278F71E8A55233224D084543A0B31279E2843A70B8451828D4866ED
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/5475.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[5475],{434807:(e,t,n)=>{n.d(t,{UcD:()=>r,fse:()=>i,gvh:()=>o});var a=n(639691);const i=(0,a.U)("ClockArrowDownload20Regular","20",["M11 1a8 8 0 1 1-.59 15.98c.16-.31.29-.64.38-.98H11a7 7 0 1 0-7-6.8c-.34.1-.67.23-.98.39L3 9a8 8 0 0 1 8-8Zm-.5 3a.5.5 0 0 1 .5.41V9h2.5a.5.5 0 0 1 .09 1H10.5a.5.5 0 0 1-.5-.41V4.5c0-.28.22-.5.5-.5ZM1 14.5a4.5 4.5 0 0 1 4-4.47v3.76l-.65-.64a.5.5 0 0 0-.7.7l1.5 1.5c.2.2.5.2.7 0l1.5-1.5a.5.5 0 1 0-.7-.7l-.65.64v-3.76a4.5 4.5 0 1 1-5 4.47Zm7 2a.5.5 0 0 0-.5-.5h-4a.5.5 0 1 0 0 1h4a.5.5 0 0 0 .5-.5Z"]),r=(0,a.U)("ClosedCaption24Regular","24",["M18.75 4C20.55 4 22 5.46 22 7.25v9.5c0 1.8-1.46 3.25-3.25 3.25H5.25A3.25 3.25 0 0 1 2 16.75v-9.5a3.25 3.25 0 0 1 3.07-3.24L5.25 4h13.5Zm0 1.5H5.11c-.9.08-1.61.83-1.61 1.75v9.5c0 .97.78 1.75 1.75 1.75h13.5c.97 0 1.75-.78 1.75-1.75v-9.5c0-.97-.78-1.75-1.75-1.75ZM5.5 12c0-3.15 2.71-4.78 5.12-3.4a.75.75 0 0 1-.74 1.3C8.48 9.1 7 10 7
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (21850)
                                                                        Category:downloaded
                                                                        Size (bytes):69664
                                                                        Entropy (8bit):5.296084496748915
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:C86E55AE98236384160C8452FFBA7C29
                                                                        SHA1:B72A4E45A7D24AE5317FF312E4117441EDDECB0C
                                                                        SHA-256:6A8235E3A0C136A87E78AB08E9CA3BFF33147758614B377FD0CF033A4F6A241B
                                                                        SHA-512:ADF9C32D17CDCA9DCC29AEAEF5D3FB7FB0810C1834556F82E03DD52917800BDB2DD96E367FBE26DB9D68E5686D883CAF3A73FD7657182E42EB9EAEB0560F363C
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/572.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[572,1107,1797,2197,148],{2682:function(e,t,n){n.d(t,{a:function(){return u}});var a=n(37),i=n("tslib_538"),r=n("react-lib"),o=n(50),s=(0,n(29).a)({cacheSize:100}),c=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,i.e2)(t,e),t.prototype.render=function(){var e=this.props,t=e.as,n=void 0===t?"label":t,a=e.children,c=e.className,d=e.disabled,l=e.styles,u=e.required,f=e.theme,p=s(l,{className:c,disabled:d,required:u,theme:f});return r.createElement(n,(0,i.q5)({},(0,o.h)(this.props,o.f),{className:p.root}),a)},t}(r.Component),d=n("fui.util_414"),l=n("fui.core_586"),u=(0,a.a)(c,function(e){var t,n=e.theme,a=e.className,r=e.disabled,o=e.required,s=n.semanticColors,c=d.Kw.semibold,u=s.bodyText,f=s.disabledBodyText,p=s.errorText;return{root:["ms-Label",n.fonts.medium,{fontWeight:c,color:u,boxSizing:"border-box",boxShadow:"none",margin:0,display:"block",padding:"5px 0",wordWrap:"break-w
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format, TrueType, length 11852, version 1.3277
                                                                        Category:downloaded
                                                                        Size (bytes):11852
                                                                        Entropy (8bit):7.967661435818043
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:066FDCF0D98DCBF9E423780DEC8E328A
                                                                        SHA1:F5EC5FBA95E157FFD7EB6AE55DE5DB2DE7500B81
                                                                        SHA-256:56D14047DE3147F6A7F5388EAE1107035E3ED4BCE0275BE63FDAC1166C3BF7A5
                                                                        SHA-512:8D7613406A4FA52C02A80B2E963FB18B5B964FA7F3BDDC05CD5AC8FB24E595C705A196356961DBFBEC526146923BA0E5C7EB0D17794FEA7ADFBB79338C9F06B8
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/fluenthybridfont/odsp-next-icons-15-1b34ab69.woff
                                                                        Preview:wOFF.......L......X.........................OS/2.......G...`;.q.cmap...P.......j.f..gasp...<............glyf...H..&...I|.7..head..)....5...6#...hhea..)@.......$....hmtx..)X...W.... i..loca..)..........P..maxp..*|....... ....name..*........O..R.post...8....... ....x.c`a..8...........L..t.!.I.(......@9......VP`p.,.y....!...X <....DL...x...=K.a...sg5]6..E..c5.b[SK5...}.!.,..+..Hh..W...l..B..QT.-....x.V...sq-..Y..0..o...n..m...!.(c$. .$S.0...Yf.5..%.&[.)P.....S.S.8.K.A`..7.y.......m.B......=..o=.K...>.......nt...zQEm=..=...].%.b....7.k......................x..{yxS.....'/.... .,..,/.,......@....%$a..$,..x!...a..&@...m.3_..J..I;..iH).....vZl.].9...!.|....7cK..w.s.g.GD ..b.U.HD..B.n..-..=.T}.....i....J.D.O...2.\A....=...`.z..p..U5[..Ax....*.%{......O....b..R dJ......C%P.yo.@.m'.....E..'..t...6D...~..o?.|.}0...c.g.P.^...;/.{.>*...m.qJ..Z.g...0....]:o!w.~.l..,...0.M7.}.....+./.Q..n..?n...z....;9.X78V.x.9..s$..).Or.xRO...... ....1...e..|......@p..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):19403
                                                                        Entropy (8bit):4.185434199284073
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:39A94ED0951601969B638ED1CC945A1D
                                                                        SHA1:AA8EA3137FB98F0390B598E68F1DE78E191552EC
                                                                        SHA-256:6B1B621F82EC75D0DB1538C7725B67D303C8670084E1ABB01D84C7A4CFF3CAC3
                                                                        SHA-512:04DF7063C6AB8BB8DAB9E304054AC94ED7E932E9FA84473F74A45B034A5C6852C32E6F5E02CC2DEE8030CAC89A92FDDC09543A9A8A7EE401348D1EE57F383A92
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/images/emptyfolder/empty_sharedbyme_dark.svg
                                                                        Preview:<svg width="220" height="222" viewBox="0 0 220 222" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.2" d="M184.395 186.005C229.419 157.416 217.516 110.412 197.766 70.3088C191.115 56.8041 192.668 31.8932 180.134 22.2853C155.094 3.08652 137.077 8.57249 122.146 26.4808C115.515 34.4355 102.273 41.9194 86.9565 36.7996C71.64 31.6797 22.873 31.6989 51.7818 90.6228C72.0567 131.944 41.4524 130.02 19.72 145.87C-1.62315 161.434 24.5621 193.375 50.3931 202.514C81.6088 213.56 155.576 204.305 184.395 186.005Z" fill="#797673"/>..<path d="M112.036 47.0791L7.40295 66.9566C7.0264 67.0283 6.68062 67.2146 6.41216 67.4905C6.14371 67.7664 5.96545 68.1187 5.90139 68.4999C5.83733 68.8811 5.89054 69.273 6.05386 69.6228C6.21718 69.9726 6.48276 70.2635 6.81487 70.4563L20.6029 78.4612L112.036 47.0791Z" fill="#EDD3B0"/>..<path d="M31.3711 105.97L46.4711 94.945L34.3304 87.4902L31.3711 105.97Z" fill="url(#paint0_linear_1003_115095)"/>..<path d="M34.3242 87.4946L46.4655 94.9487L61.2234 104.009C61.99
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (6570)
                                                                        Category:downloaded
                                                                        Size (bytes):11140
                                                                        Entropy (8bit):5.539040648799884
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:7339016602377CAFDB9F4663A575EA1B
                                                                        SHA1:CDBE1005E2DCBEF227A835A46E717CEDE28B73ED
                                                                        SHA-256:AC327F7A06E1353FDD4E94F38C4828E5EA241F8AD4ADB1CACDD09938BAD3F30B
                                                                        SHA-512:BD11FC01ED1981F7E065D8767FF5425B67FBD1629C38ABA3D6019820327D69F89A7C4F5C7C4307AD94C7BC0800A13C7EB1856794DDB72B95FF445FD9226F44E6
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/93264.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[93264],{848140:(e,t,n)=>{n.d(t,{_:()=>o});var a=n(548642),i=n(136851),r=n(596409);const o=e=>{(0,i.C)(e);const t=(0,a.kD)(e.root,{children:[e.withArrow&&(0,a.Y)("div",{ref:e.arrowRef,className:e.arrowClassName}),e.root.children]});return e.inline?t:(0,a.Y)(r.Z,{mountNode:e.mountNode,children:t})}}.,431261:(e,t,n)=>{n.d(t,{X:()=>c}),n(539155);var a=n(676514),i=n(986007),r=n(772305),o=n(107895),s=n(995722);const c=(e,t)=>{const n=(0,s._O)(e=>e.contentRef),c=(0,s._O)(e=>e.openOnHover),d=(0,s._O)(e=>e.setOpen),l=(0,s._O)(e=>e.mountNode),u=(0,s._O)(e=>e.arrowRef),f=(0,s._O)(e=>e.size),p=(0,s._O)(e=>e.withArrow),m=(0,s._O)(e=>e.appearance),_=(0,s._O)(e=>e.trapFocus),h=(0,s._O)(e=>e.inertTrapFocus),b=(0,s._O)(e=>e.inline),{modalAttributes:g}=(0,o.y)({trapFocus:_,legacyTrapFocus:!h,alwaysFocusable:!_}),v={inline:b,appearance:m,withArrow:p,size:f,arrowRef:u,mountNode:l,components:{root:"div"},root:a.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (4142)
                                                                        Category:downloaded
                                                                        Size (bytes):9804
                                                                        Entropy (8bit):5.196748651981105
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:30030EC912974660F010371376DA90BA
                                                                        SHA1:6C0E2EFD7ED3AFA39AC0081C925C22447278C35D
                                                                        SHA-256:4084E9154004A9E2DF32543829ED9A9507508B40631891BC3DAAF6D5E5974EA6
                                                                        SHA-512:61794B992A9BE66BD615D5927473398D674AD02F7C07605FE3F980BEC6530C4B3910F330EAAB2B9E97302D4E9697F6D014CAF3F04CF7E757C1C2C5B8E265E04A
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/363.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[363,2196],{2651:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i}});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19]="malw
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (22556)
                                                                        Category:downloaded
                                                                        Size (bytes):57129
                                                                        Entropy (8bit):5.497476638245272
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:A81D0BB16B2AEE4247F328F1E206E494
                                                                        SHA1:119672C9364AF3BA19FFBD3B402A1526655FA1A3
                                                                        SHA-256:944B9E2645532D161FC2D3B62E23E7FD77B919779B53822356569A56324C0B44
                                                                        SHA-512:D053B7480AD27D0B29DC56D3E40B22431882286E3E027DEB2EA92EBF4F4F8B7E3738C71274007018C92C8E1AE1C78123BB0189F297E93DAC83385D4AA95EB8D9
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/98.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[98],{4637:function(e,t,n){function a(e){return e&&e.webAbsoluteUrl===e.siteAbsoluteUrl}n.d(t,{a:function(){return a}})}.,3929:function(e,t,n){function a(e){var t=e.path,n=e.parentLink,a=e.filename,r=e.isContainer,o=e.shouldAllowDisplayFormUrl;if(!n||!a)return t;var s=t,c=i(n),d=r&&a&&t&&(t.indexOf(a)<0||t.indexOf(c)<0)&&-1===t.toLowerCase().indexOf("docsethome.aspx");return(!t||!o&&t.indexOf("/Forms/DispForm.aspx?ID=")>=0||d)&&(s="".concat(c,"/").concat(a)),s}function i(e){return e?e.replace(/\/Forms\/[^\/]*\.aspx$/i,"").replace(/\/[^\/]*\.aspx$/i,""):e}n.d(t,{a:function(){return i},b:function(){return a}})}.,9401:function(e,t,n){n.d(t,{a:function(){return O}});var a=n("tslib_538"),i=n(343),r=n(56),o=n("fui.util_414"),s=n(220),c=n("odsp.util_691"),d=n(1059),l=n(1896),u=n(955),f=n(67),p=n(54),m=n(1606),_=n(10),h=n(60),b=["teams","sites","personal"],g="<scrubbed>",v="unknown";function y(e){if("/"===e.charAt(0))
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                        Category:dropped
                                                                        Size (bytes):7886
                                                                        Entropy (8bit):3.1280056112498884
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:604ADFB53677B5CA4F910FFB131B3E7C
                                                                        SHA1:5F1A0FB4E4AD3707E591CE16352158263488ED70
                                                                        SHA-256:24638331466A52BB66F912090E7A9CC9E3DF2236E39C187C9409104526B472B0
                                                                        SHA-512:35F618F42ADFEE6D1335C67F729C298789419FE2930371A91683F60481794488DFAF15B572E6FC1BE70833EF12DFE57432725F6336B6B73DCFB52596F57F30A5
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(`.(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(p.....................
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (6970)
                                                                        Category:downloaded
                                                                        Size (bytes):10954
                                                                        Entropy (8bit):5.278689481862988
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:098EC92654132776C15135C8DB94D913
                                                                        SHA1:AA795FA9568F6C4956D22973044F08221663EA4D
                                                                        SHA-256:33FF2F7C6B1BF7C1EC5B42F6A709E225908013227633E1D6BED36032D4017C31
                                                                        SHA-512:A6EA26A120DE3ABD1E89029F3C1824AE4D82F8C214C9AF2150441736A94BB5861A1EBBD8F15265492AD62D43DD540A9623113840397C3C881A8A17E657D8F582
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/listsenterprise/125.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[125],{2051:(e,t,n)=>{function a(e){var t=e.webAbsoluteUrl,n=e.farmLabel,a=e.env2,r=e.farmSettings;if("o365test"===a||"onebox"===a||"edog"===a)return a;if("string"==typeof t&&t.toLowerCase().indexOf("microsoft.sharepoint-df.com")>-1)return"spdf";if(null==r?void 0:r.ExternalService_searchcloudenvironment){var o=r.ExternalService_searchcloudenvironment;return"spdf"===o?"prodbubble":o}return function(e){return Boolean(e)&&i.some(function(t){return 0===e.toLowerCase().indexOf(t)})}(n)?"gcc":a}n.d(t,{a:()=>r,b:()=>a});var i=["us_2_","us_86_","us_96_","us_105_","us_265_","us_266_","us_267_","us_268_","us_269_","us_270_"];function r(e){var t;return e&&(function(e){var t=e.ExternalService_searchcloudenvironment;return"ag08"===t||"ag09"===t}(e)||"gcc"===(t=e.ExternalService_searchcloudenvironment)||"trailblazer"===t||"pathfinder"===t||"gallatin"===e.ExternalService_searchcloudenvironment)&&e.ExternalService_searchcloud
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (11340)
                                                                        Category:downloaded
                                                                        Size (bytes):14480
                                                                        Entropy (8bit):5.315279037363954
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:60EC83E1DC2154AF94D61B8A702ACABC
                                                                        SHA1:945CDFBD96E7DAD821763FDCB350360E326C3CA2
                                                                        SHA-256:A30884D929C102FAF424690509CE2D0F72C0CC1048753882820CD56F52EEDC2C
                                                                        SHA-512:7AF5AAD5A717B10F84D055D887F9D1E2D912C987BDF188B2B1A3BB7AFDED81F51B3278298CB0EF34363BED8AF44DB60C29A404FD565534FE521114E4290994E1
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/1.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1],{6854:function(e,t,n){n.d(t,{a:function(){return U}});var a=n("tslib_538"),i=n("react-lib"),r=n(29),o=n(383),s=n("fui.util_414"),c=n(293),d=n("fui.core_586"),l=n(1145),u=n(9340),f=n(2961),p=n(336),m=n(1855),_=n(1850),h=n(200),b=n(139),g=n(77),v=(0,s.VH)(function(e,t){return{root:(0,s.t3)(e,t&&{touchAction:"none",selectors:{"& *":{userSelect:"none"}}})}}),y=n(568),S=n(133),D=n(294),I={start:"touchstart",move:"touchmove",stop:"touchend"},x={start:"mousedown",move:"mousemove",stop:"mouseup"},C=function(e){function t(t){var n=e.call(this,t)||this;return n._currentEventType=x,n._events=[],n._onMouseDown=function(e){var t=i.Children.only(n.props.children).props.onMouseDown;return t&&t(e),n._currentEventType=x,n._onDragStart(e)},n._onMouseUp=function(e){var t=i.Children.only(n.props.children).props.onMouseUp;return t&&t(e),n._currentEventType=x,n._onDragStop(e)},n._onTouchStart=function(e){var t=i.Children.only(n
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (1858)
                                                                        Category:downloaded
                                                                        Size (bytes):7082
                                                                        Entropy (8bit):5.458252753427833
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:1444D0F70460CFE00356C0646348B74E
                                                                        SHA1:8FBFC356D44F792C32E44496BA9752BAD4844063
                                                                        SHA-256:225422CD7436EFE10E748076FBECBECAE6B589C55ADDE47291D638317A7A4443
                                                                        SHA-512:DF41E5C4B35E7B6393B51B9D66B38BAF4ABAEEFB99322768E75825B4B06579474A90CC3B8FCC8318492EC0FDD7FF1076B0D7EFCE10DC972BF8C364877E391436
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/24.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[24],{9300:function(e,t,n){n.d(t,{a:function(){return l}});var a=n("tslib_538"),i=n(621),r=n(1159),o=n(5368),s=n(5),c=n(239),d=n(412),l=(0,i.e)({key:c.a,name:r.h,fieldName:"",minWidth:i.a.regularMin,maxWidth:i.a.regularMax,isCollapsable:!0,isResizable:!0,sortProps:i.b,data:{facets:(0,a.q5)({},d.a.pack("dateModifed"))}},o.a)(function(e,t){return function(){return{itemKey:t}}},function(e,t){return"".concat(e.demandItemFacet(s.j,t,{suppressGetItems:!0}))})}.,4633:function(e,t,n){n.d(t,{a:function(){return s}});var a=n("react-lib");(0,n("fui.util_414").ZW)([{rawString:".newItem_28a8f54c{color:"},{theme:"green",defaultValue:"#107c10"},{rawString:";margin-right:3px}"}]);var i=n(2079),r=n(3600),o=!n("odsp.util_691").x9.isActivated("99300E1F-EDA0-4FCB-86A7-85684A726EBC","09/18/2024","Show tooltip with full date"),s=a.memo(function(e){var t=e.text,n=e.dateValue,s=e.indicatorEnabled,c=e.isDisabled,d=e.ariaLabel,l=e.lang
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (44575)
                                                                        Category:downloaded
                                                                        Size (bytes):225776
                                                                        Entropy (8bit):5.428614140198145
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:7F298E1857D861B8E1997049ED43754A
                                                                        SHA1:69B5509F8D6D209AF381DF1C974B4F4E3EC4855F
                                                                        SHA-256:C6C82196FA2B85B143872DADF81401DE4ED8949F0C3AC95EE195541EB55D6EC5
                                                                        SHA-512:8B2903638219F95340FD1BB3759BA0C476B817D309603D4BB3D9D809AF40B8C1E4994A6EA001F34AE5987E152B99005046055C528F03A845092EA7D8A9A0851E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/fluentMtc.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[50681,20766],{346737:(e,t,n)=>{n.d(t,{I:()=>s});var a=n(379578),i=n(539155),r=n.n(i),o=n(574466),s=r().memo(function(e){var t=(0,o.RK)().fluentMtcProviderId;return r().createElement(a.HX,{value:t},e.children)})}.,574466:(e,t,n)=>{n.d(t,{Cb:()=>y,DL:()=>v,Jj:()=>_,M7:()=>h,N1:()=>D,Px:()=>m,RK:()=>g,W7:()=>b,dY:()=>S,kn:()=>p});var a=n(171125),i=n(539155),r=n.n(i),o=n(566766),s=n(782041),c=n(83610),d=n(213912),l=n(296089),u=n(783964),f=r().createContext({}),p=["ArrowDown","ArrowLeft","ArrowRight","ArrowUp","Digit0","Digit1","Digit2","Digit3","Digit4","Digit5","Digit6","Digit7","Digit8","Digit9","Enter","KeyC","KeyG","KeyJ","KeyK","KeyL","KeyM","KeyO","KeyP","KeyR","KeyS","KeyX","KeyZ","Slash","Space"],m=function(e){var t=e.children,n=e.uiConfiguration,i=e.player,p=e.context,m=e.playerContainer,_=e.themeData,h=e.getHostTheme,b=e.overflowButtons,g=e.reportUserActivity,v=e.pluginsKeyboardShortcu
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):568448
                                                                        Entropy (8bit):5.3198502531275995
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:B2A128FD753B12D3D2ED58F3D205C46C
                                                                        SHA1:8FA5713BE486BFB11542DCFAEF637664D59738AE
                                                                        SHA-256:3E414EAC685A5519ED265C24E5DA23F0A515CEF726E0A6D19D71FCFEDC202F27
                                                                        SHA-512:45DB5E8B398A9FA0176C88AC692C7CDE83C9630E41870EF339F1AEB37F4BB53F7D96C93A55A1F793BBAE9BB3A03BFB4496ECE9A425A0AA78795B45FB6C20ED4A
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components/fui.lco-a49b0f17.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lco"],{"fui.lco_291":(e,t,n)=>{n.d(t,{BbX:()=>Nf,lyG:()=>qd,b6k:()=>Aa,bVr:()=>Pl,iIr:()=>Ia,VD8:()=>Da,Q1D:()=>Yd,MUY:()=>Xd,qdn:()=>lf,_8M:()=>vs,kll:()=>us,SWK:()=>Eo,RSF:()=>nb,LET:()=>tb,YMJ:()=>_s,oLK:()=>Lg,Iak:()=>Pg,yoT:()=>Mg,U$e:()=>Lp,rJS:()=>Hr,sT6:()=>ku,X0M:()=>Zl,ubh:()=>Wl,P_M:()=>Jl,UOo:()=>iu,XHl:()=>zl,ZiO:()=>Gl,TKL:()=>xu,Q_k:()=>jl,Vvv:()=>wu,zrk:()=>yu,ntI:()=>Su,Qed:()=>Tu,Waj:()=>Va,OJH:()=>yi,Q5C:()=>pr,Enq:()=>oh,PNN:()=>fp,LNF:()=>_p,H6b:()=>bp,zH3:()=>pf,GrJ:()=>Jf,Nbk:()=>Sf,Mwm:()=>op,o4:()=>Fg,ovO:()=>Ng,JWH:()=>Wf,k6D:()=>Qf,Hmm:()=>Gf,cQd:()=>Bf,ibM:()=>qf,NOM:()=>_o,do$:()=>Jo,r$t:()=>So,mhj:()=>Ur,hRr:()=>m,CIo:()=>Jr,MGz:()=>qr,VyW:()=>yo,rXf:()=>ss,Rxc:()=>ki,qMr:()=>no,fpe:()=>to,KC4:()=>eo,jDg:()=>xe,ozf:()=>Me,Xdi:()=>Zd,LA7:()=>ol,UOr:()=>Sp,Bvx:()=>rl,tvE:()=>il,Zs5:()=>jc,mO9:()=>Dp,BWf:()=>jd,dyU:()=>Rd,RJr:()=>Es,L7_:()=>lc,S_O:()=>zp,dp6:()=>Wp,i77:()=>Yp,y
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (8566)
                                                                        Category:downloaded
                                                                        Size (bytes):199252
                                                                        Entropy (8bit):5.320947466006973
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:ABA3FD1C79FC62FB60BABDC97D7BE0F1
                                                                        SHA1:EC5B2D767E90FA2315C82F9441803B95B31F8E68
                                                                        SHA-256:1B4BF3CDDBB7F8B24F0F05A2938C4C83DC6281F9D3121476E16C2402F6A6BD01
                                                                        SHA-512:4AD092F9BC41BFAC7F0EAF5D140ACA3BA196EC199D88B5E2B4771BBE385E57A0A29E90DE74B4E0EB739D81546EDC05E40379D8112ACD38851E461341C4413F87
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/listsenterprise/108.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[108,26,105],{1098:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1775);t.isDocumentFragment=a.default;var i=n(1776);t.isHTMLElement=i.default;var r=n(1777);t.isHTMLOListElement=r.default;var o=n(1778);t.isHTMLTableCellElement=o.default;var s=n(1779);t.isHTMLTableElement=s.default;var c=n(1780);t.isNode=c.default;var d=n(1781);t.isRange=d.default;var l=n(1192);t.safeInstanceOf=l.default}.,1775:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1192);t.default=function(e){return a.default(e,"DocumentFragment")}}.,1776:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1192);t.default=function(e){return a.default(e,"HTMLElement")}}.,1777:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1192);t.default=function(e){return a.default(e,"HTMLOListElement")}}.,1778:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1192);t.default=fu
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (17027)
                                                                        Category:downloaded
                                                                        Size (bytes):81109
                                                                        Entropy (8bit):5.40408614177044
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:1BCA0F128A0FFAAF2958AAFCFB3B4F12
                                                                        SHA1:571A1EF3BC5B7F950B328D069DF281725992DE93
                                                                        SHA-256:36BFCA732EDC76B8D70FF2CC73CFA23F6638CEE40E2FB4F7E78133D340665723
                                                                        SHA-512:22505B217E03F1EFCFEB472A2D81E4C43B8A7C5DDDF335E75E0AF6837E8A28B30B69BD918536D020CA4787E5187B7172116A7713F1357EFFB004222419133936
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/57.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[57,1186],{3599:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.publish=0]="publish",e[e.schedule=1]="schedule",e[e.unpublish=2]="unpublish"}(a||(a={}))}.,6790:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_538"),i=n(19),r=n(68),o=n(75),s=n(288),c=n(5351),d=(0,i.b)(function(){return function(e){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(t){return e((0,r.b)(s.b,o.a)(c.b)),e((0,r.b)(s.a,o.a)(c.b)),[2]})})}})}.,6795:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_538"),i=n(48),r=n(19),o=n(348),s=n(226);function c(e,t){var n=t.currentItemKey,a=e.demandItemFacet(s.a,n);return a?{currentItemKey:a.remoteItemKey}:{}}var d=(0,r.b)(function(){return function(e){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(t){return e((0,i.b)(s.a,o.a)(c)),[2]})})}})}.,5351:function(e,t,n){n.d(t,{a:function(){return D},b:fu
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                        Category:downloaded
                                                                        Size (bytes):36610
                                                                        Entropy (8bit):7.990077025288505
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:A729D45A65E2B9849159E08EF6FD5F12
                                                                        SHA1:75A14F3E8AC5D4ECA6ADE8771C84F4F5328301D6
                                                                        SHA-256:11980ECD03E02439A6300EEFF5DBF9A48BD52EEBF14BBCC246752B0CE5BAF223
                                                                        SHA-512:89460BCACBEDBA68CD7FE67E675C5DFD76E6C43D87ED13D03EEBF4A66BC298C85F96605306EB879D4ED89BFE0E53699A11A09BBA866226F767AB97203395A6B3
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/images/error/error_exclamation_v3.webp
                                                                        Preview:RIFF....WEBPVP8X..............ALPH.k.....m.....%.._XJ..".?..g..s........96-...3.....[.@... .WC.....I..h..T.i..5....u.F..C?.....m.0I....... GA.AT!.......`..,t*4X0`..@..z.51.YT..[.$K.$.R........~..{2@.3.X^D....@.....+....x..{...m..$9k....1...R.K.5..f...../`..,}A....d.v.l.9.:..7.T-"|A.]..m[.. .B..V....}.{.m..h.....v..'.n.3..z..........=<.<7s3.>..C...!..Ku.u..r..qV']].7"d.....TD ...$i.v..........o....=e0............<...D..o.....y`....'.v8...j.., %.55.1...tC....[..nZ.[...G......."../$..L...F.....L..sC..6.f......ao......7...\.Hs=..=>..s...".j.Q..AD...w3..-.....V..I....kh..?'.M..v.......w6...N........1...T..c.]......[4..k..:....l.u........|............N6..(.w.....a..*..f..F.....6)..$X. O.....'M.T..7j....4.".F...)....z..X..........=.~..:{.LPQ..H.f. O..T.^......j.x....>...2s.."..p.....~.....(..l.........C....1s.B...]8y...A.V.i......m.....t.A.....G........7.24..0.iB.y......#xl..7c.o.^..l.x....c..i|...=.Py.g._|.._......\.Bod}....E.RU9.....d..Z......S.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (45521)
                                                                        Category:downloaded
                                                                        Size (bytes):140197
                                                                        Entropy (8bit):5.278356130492503
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:A1EBB106E822C7A5FE72CD63F5899723
                                                                        SHA1:97F891DC603BA7999668C7B1545DF4293B4CDBFC
                                                                        SHA-256:156E72D3E9BC0F2464B38357624028263EC566B97E25D31524DD05226B11A340
                                                                        SHA-512:CC0FFD938CADA4D1DE0AA928A0D09A93A20B60AB5789D67BB0BB920FCC9CBD42049E6F3A066500DBECF69AB17F81FA60CFF5AAEE53F5C635A1E85718DF8CABF2
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/listsenterprise/205.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[205],{2106:(e,t,n)=>{n.r(t),n.d(t,{assignItemsToGroupToastsResourceKey:()=>F});var a,i=n("tslib_538"),r=n("odsp.util_691"),o=n(1150),s=n(1146),c=n(1106),d=n(1208),l=n(1360),u=n(1137),f=n(1090),p=n(1148),m=n(1207),_=n(1100),h=n(1078),b=n(1164),g=n(2988),v=n(2196),y=n(1156),S=n(1186),D=n(1199),I=n(1633),x=n(1189),C=((a={})[c.d.started]=function(e,t){return(0,r.w)((0,r.l1)(g.c,g.d,e)||"",e,t)},a[c.d.completed]=function(e,t){return(0,r.w)((0,r.l1)(g.a,g.d,e)||"",e,t)},a[c.d.failed]=function(e,t){return(0,r.w)((0,r.l1)(g.b,g.d,e)||"",e,t)},a[c.d.canceled]=function(e,t){return(0,r.w)((0,r.l1)(g.b,g.d,e)||"",e,t)},a),O=(0,y.b)(function(){return function(e){e((0,S.b)(v.b,D.a)(E)),e((0,S.b)(v.b,I.c)(w))}});function w(e,t){return{reportMode:I.a.pin}}function E(e,t){var n=t.itemKey,a=(0,x.d)(e,t),r=a.phase,o=a.count,s=C,c=e.demandItemFacet(f.a,n),d=c&&c.itemKeys,l="",u="";if(d&&d.length>0){var m=e.demandItemFacet(v.a,d[
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):919
                                                                        Entropy (8bit):4.683413542817976
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:1E425F59C3D91508C63BDE68694BA116
                                                                        SHA1:3542AE870A3C65D2D467D48EE2E24C463A01C7BA
                                                                        SHA-256:2B486C70ADF73B332FE2A363941E24AEE1BEFA7DED7E9D3110D24E8B9B971C98
                                                                        SHA-512:23B1DCAE541EF52D31B16BFFE78100E7C02B3A43FBFC85B2C22AA0C56DA478870440C2C69BF472639A2379116082076C81FED8C68F9458E90053C64EA4FD6EAA
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/images/addtoonedrive/shortcutbadge_16_dark.svg
                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="16" height="16" rx="3" fill="#292929"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M4.5 5.125C4.15482 5.125 3.875 4.84518 3.875 4.5C3.875 4.15482 4.15482 3.875 4.5 3.875H11.5C11.8452 3.875 12.125 4.15482 12.125 4.5V11.5C12.125 11.8452 11.8452 12.125 11.5 12.125C11.1548 12.125 10.875 11.8452 10.875 11.5V6.00888L4.94194 11.9419C4.69786 12.186 4.30214 12.186 4.05806 11.9419C3.81398 11.6979 3.81398 11.3021 4.05806 11.0581L9.99112 5.125H4.5Z" fill="#479EF5"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M13 1.2H3C2.00589 1.2 1.2 2.00589 1.2 3V13C1.2 13.9941 2.00589 14.8 3 14.8H13C13.9941 14.8 14.8 13.9941 14.8 13V3C14.8 2.00589 13.9941 1.2 13 1.2ZM3 0C1.34315 0 0 1.34315 0 3V13C0 14.6569 1.34315 16 3 16H13C14.6569 16 16 14.6569 16 13V3C16 1.34315 14.6569 0 13 0H3Z" fill="#999897"/>..</svg>..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (4825)
                                                                        Category:downloaded
                                                                        Size (bytes):4830
                                                                        Entropy (8bit):5.2780591057741555
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:9DCB0F6AADE2AF1158AB817677EFF62D
                                                                        SHA1:84F649C8D55A52DB4F404C382F329C2D087F4294
                                                                        SHA-256:F7AEC9CFE52B8AB3C0AE7BD72D2FA67D9613384D08E3B44BF27CF8C964AE98A1
                                                                        SHA-512:64AA59160E5C5CA8CECE29F435C41D3ACE18A6C42887746445566E6E5A559101CFF89CD742F148563244B0AD613683453867DF3479F7BD35F06DBA4F35DECAD9
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/56770.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[56770],{756770:(e,t,n)=>{n.d(t,{jt:()=>y});const a=["Top","Right","Bottom","Left"];function i(e,t,...n){const[i,r=i,o=i,s=r]=n,c=[i,r,o,s],d={};for(let n=0;n<c.length;n+=1)(c[n]||0===c[n])&&(d[e+a[n]+t]=c[n]);return d}function r(...e){return i("border","Width",...e)}function o(...e){return i("border","Style",...e)}function s(...e){return i("border","Color",...e)}const c=["none","hidden","dotted","dashed","solid","double","groove","ridge","inset","outset"];function d(e){return c.includes(e)}const l=e=>"number"==typeof e&&!Number.isNaN(e),u=e=>"auto"===e,f=["content","fit-content","max-content","min-content"],p=e=>f.some(t=>e===t)||(e=>"string"==typeof e&&/(\d+(\w+|%))/.test(e))(e),m=/var\(.*\)/gi,_=/^[a-zA-Z0-9\-_\\#;]+$/,h=/^-moz-initial$|^auto$|^initial$|^inherit$|^revert$|^unset$|^span \d+$|^\d.*/;function b(e){return void 0!==e&&"string"==typeof e&&_.test(e)&&!h.test(e)}const g=["-moz-ini
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (3858)
                                                                        Category:downloaded
                                                                        Size (bytes):3863
                                                                        Entropy (8bit):5.403289178792222
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:E977016AFE8BF79AF4386A158DA8FD0F
                                                                        SHA1:2287D00B1A35002776287032B30E8762460711A2
                                                                        SHA-256:384E92193D7343BD4F70422B0DDA2E4D346E5902B25DD5777F7E047C90BC3EF8
                                                                        SHA-512:400AE8FF6CF8CD5B5CC2AE93F01D4A834888026FF01EEACC03D1DE856EA969D9955A6A15D5A16C354654EA8C038E73A0A5CE4152B441DF5F81FF0C35239C132D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/listsenterprise/132.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[132],{949:(e,t,n)=>{n.r(t),n.d(t,{SuiteNavDataUpdater:()=>m,default:()=>h,resourceKey:()=>_});var a=n("tslib_538"),i=n(2800),r=n(407),o=n("odsp.util_691"),s=n(17),c=n(12),d=n(15),l=n(66),u=n(22),f=new o.aF("app.spourl"),p=o.x9.isActivated("f56ece7c-0b06-4a95-abd3-d7611d3861ac"),m=function(){function e(e,t){this._resources=t.resources,this._pageContext=t.pageContext}return e.prototype.updateSuiteNavData=function(e){var t=(0,a.q5)({},e.suiteNavData);this._suiteNavContext=e.suiteNavContext;var n=this._pageContext.isSPO;t.CurrentMainLinkElementID=this._suiteNavContext.currentMainLinkElementID,t.ActionsMap={};var o=this._resources?this._resources.consume(f.optional):void 0;if(o)for(var s=0,c=(0,a.lt)((0,a.lt)([],t.AppsLinks||[],!0),t.WorkloadLinks||[],!0);s<c.length;s++){var d=c[s];if("ShellSites"===d.Id){o.set(d.Url||"");break}}if(n&&this._pageContext.isAnonymousGuestUser)try{var m={Text:this._pageContext.userDis
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):19995
                                                                        Entropy (8bit):4.18417172948625
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:1E633D46AC979AB4316B5427BD328527
                                                                        SHA1:0391F135924813ECAD623F5543E5E71E4FC23851
                                                                        SHA-256:F7E06F07ACC7A46215319570019C1483170B8FE36A58D35D2A9A92F382DF679F
                                                                        SHA-512:9B11B20D49E26983F510B666F417B88BFEBDB9740E4CAD401739B05689A6EDBC283227C19A2A125D95AD7F62E83E1F09FF0A6975BDCABA21335E9A76F88CBF6F
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/images/emptyfolder/empty_sharedwithme_dark.svg
                                                                        Preview:<svg width="220" height="220" viewBox="0 0 220 220" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.2" d="M169.427 169.965C220 164.994 227.995 73.5033 204.22 41.8942C142.259 -40.5011 124.675 38.3245 65.1534 12.7643C28.8745 -2.8134 -15.2577 48.7713 37.9929 86.313C67.2063 106.908 37.9537 102.907 16.2213 118.614C-5.12184 134.038 12.4602 157.3 42.3759 165.974C74.149 175.186 135.541 173.298 169.427 169.965Z" fill="#797673"/>..<path d="M139.255 103.699L122.341 67.209C121.987 66.5275 121.442 65.9643 120.772 65.5885C120.103 65.2126 119.338 65.0406 118.572 65.0936L82.9512 69.1223L82.4584 68.2709L81.0527 65.8456C80.7327 65.3527 80.2875 64.9536 79.7627 64.6891C79.2379 64.4247 78.6523 64.3044 78.0658 64.3405L73.3273 64.8768L62.8561 66.0603C62.5462 66.0578 62.2414 66.1406 61.9753 66.2995C61.7091 66.4584 61.4917 66.6873 61.3467 66.9614C61.2018 67.2354 61.1349 67.544 61.1534 67.8535C61.1719 68.1629 61.275 68.4613 61.4515 68.7162L64.9102 75.3067L81.1183 110.278C81.5193 111.065 82.181
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format, TrueType, length 15024, version 1.3277
                                                                        Category:downloaded
                                                                        Size (bytes):15024
                                                                        Entropy (8bit):7.974870665708896
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:FF76AA5239B32157DD399FF91EF42F06
                                                                        SHA1:BEBC7E5A58F78A0CB25C68B82F2731E418DBE399
                                                                        SHA-256:35AD0411BFFF43E9E690CC712DE916E05D53C2301A250FEAAC87A878C9E12103
                                                                        SHA-512:E17FC657E798317DA4555866A2B116D79A4A8E672B285B5430F8236A2428D2BAF4E03CB961E24B1D1C70F0CFD7439DC8C2ED81A2BD02D263BC1E6D2EC817D8A6
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/fluenthybridfont/odsp-next-icons-11-ae57efda.woff
                                                                        Preview:wOFF......:.......mX........................OS/2.......G...`5.u.cmap...P...J...2....gasp................glyf......2...]t....head..5t...6...6#.hhea..5........$....hmtx..5....G.....]..loca..6...........maxp..6........ .u..name..6........O..R.post..:........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px+.m....!...X <....E....x...O(.a...w.V..}.+..."~8p...v.....k.V$.OKr....'M.Z#.. i.(..*q.y{.....}....O.B...2aR.0..f.{......RB..lf;;.~.....8.Q.1.(.9.Y.q..\d.KL0.m.0...y.K^.7......W....BZ.C.d...nY%k.![.W...=..iA...iA'}J..A.hA...... .K.......#p=...8....P..........8....A...!.(6Un.+....La...W.z...0B.C/z...8`G..hr>..E..Q..s.6.'.;.-.....7...%..............x..|.|....3...dY/[.d.eI~.....8N.$N..;OB..........WJ.oZJ).&..R...P`iM..._..J.]....c.....K,..;..,;.}l-k..;w.=..s...sE8..!.[...'"!.......n...K.%.s..;...f.F......B.d9."$.4.k".J.5Q..hOE.T....p2...S.....i...c....x.>..D)........p.X{..{}.._...^...mX....X..z.{.Uw........eG.a...V.K.~.....*w...Z.J,....|...{....%
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (56905)
                                                                        Category:downloaded
                                                                        Size (bytes):86799
                                                                        Entropy (8bit):5.21726815676119
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:30E485695F75337B0EED4A62667B5641
                                                                        SHA1:BB945B98D0D94A6FCA3C994DAE8691B3023097F9
                                                                        SHA-256:26BF3692E8255363F28E6FBFB439D57FA9E4BB7022EFFD98D7C842E9196D43B4
                                                                        SHA-512:0F596DBBD6CE6F9BDD9DF85C4F755884B6004B03D82BDA18AFE7843EB64B3DE9A482D94902DB77AE5C1269847AEC060ED1E175046673D1F5B366AF718101BBE9
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/18208.js
                                                                        Preview:/*! For license information please see 18208.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[18208],{813457:(e,t,n)=>{n.d(t,{F:()=>r});var a=n(926136),i=n(636036);function r(e,t){const{disabled:n,disabledFocusable:r=!1,"aria-disabled":o,onClick:s,onKeyDown:c,onKeyUp:d,...l}=null!=t?t:{},u="string"==typeof o?"true"===o:o,f=n||r||u,p=(0,i.D)(e=>{f?(e.preventDefault(),e.stopPropagation()):null==s||s(e)}),m=(0,i.D)(e=>{if(null==c||c(e),e.isDefaultPrevented())return;const t=e.key;if(f&&(t===a.IyI||t===a.$xS))return e.preventDefault(),void e.stopPropagation();t!==a.$xS?t===a.IyI&&(e.preventDefault(),e.currentTarget.click()):e.preventDefault()}),_=(0,i.D)(e=>{if(null==d||d(e),e.isDefaultPrevented())return;const t=e.key;if(f&&(t===a.IyI||t===a.$xS))return e.preventDefault(),void e.stopPropagation();t===a.$xS&&(e.preventDefault(),e.currentTarget.click())});if("button"===e||void 0===e)return{...l,disabled:n&&!r,"aria-disabled":!!r
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (6639)
                                                                        Category:downloaded
                                                                        Size (bytes):16773
                                                                        Entropy (8bit):5.191366887955054
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:F3F9A57B0F84DB7CA68158F1587CB095
                                                                        SHA1:5191607D60D30B87398A9CE03BD802D2BAE374E7
                                                                        SHA-256:F1CF34E692E19FEDEF17EC6CE58194989A7F30E26B2A22BFD5707C1E4787B77D
                                                                        SHA-512:E96325A9942F034151FDBDD6F144BACF085CD5CD24D4DD9FEC2B60BB146BC9BBDA624B17D6475F0F8D191EB53CEC6106494ABDC10095581603C41D7E23F68248
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/61251.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[61251],{559836:(e,t,n)=>{n.d(t,{_:()=>o});var a,i=n(171125),r=n(120309),o=(a=Error,(0,i.__extends)(function e(t,n){var i=a.call(this,n&&n.length>0?"".concat(n,": ").concat((0,r.J)(t)):(0,r.J)(t))||this;return i.error=t,void 0!==typeof Object.setPrototypeOf&&Object.setPrototypeOf(i,e.prototype),i},a),function(){function e(e,t,n,a,i,r,o,s,c,d,l,u,f){this.name=e,this.message=t,this.stack=n,this.staticMessage=a,this.isExpected=i,this.statusCode=r,this.clientRequestId=o,this.requestId=s,this.oData=c,this.correlationId=d,this.retryCount=l,this.responseJson=u,this.responseText=f}return e.isServiceError=function(t){return t instanceof e},e}())}.,904877:(e,t,n)=>{n.d(t,{PP:()=>f,Sw:()=>p,rI:()=>h,zT:()=>m});var a=n(171125),i=n(296089),r=n(590037),o=n(143592),s=n(120309),c=n(559836),d=n(880352),l=n(241600),u=(0,i.uk)("Unsupported browser");function f(e){if(e instanceof Error)return(0,l.s)(e.message)&&
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):682
                                                                        Entropy (8bit):4.849297734990448
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:EB9B9836D41E761A94DE4C9A48780F28
                                                                        SHA1:275F09F5F87854676CDDEF033D99B5B0371FB51D
                                                                        SHA-256:3D2C1F9C959C97C75F339FF4C109D08B943B1197CC7F4B0F7CC587BFAE2FA603
                                                                        SHA-512:EBE94F9372E8FEDC93DA7D070E4F6113D9D0F6DD6DB8A71C1A55326FA9F11A4FF8AFAE9CEF1EA7A5FFE8D9EB5FC727C70D1B4A3C7A7172CA8FC3F22B1C4F6FD8
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/images/addtoonedrive/shortcutbadge_16.svg
                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="16" height="16" rx="3.5" fill="white"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M4.5 5.125C4.15482 5.125 3.875 4.84518 3.875 4.5C3.875 4.15482 4.15482 3.875 4.5 3.875H11.5C11.8452 3.875 12.125 4.15482 12.125 4.5V11.5C12.125 11.8452 11.8452 12.125 11.5 12.125C11.1548 12.125 10.875 11.8452 10.875 11.5V6.00888L4.94194 11.9419C4.69786 12.186 4.30214 12.186 4.05806 11.9419C3.81398 11.6979 3.81398 11.3021 4.05806 11.0581L9.99112 5.125H4.5Z" fill="#0F6CBD"/>..<rect x="0.6" y="0.6" width="14.8" height="14.8" rx="2.9" stroke="#979695" stroke-width="1.2"/>..</svg>..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):87
                                                                        Entropy (8bit):4.674522374636856
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:1629709B420FE5981924392917611397
                                                                        SHA1:9925539FA01891AF3845AD86A3B0CA311A19AE4D
                                                                        SHA-256:63386A3F971A5A0189426BC682D9954C68BEBAEA78124543541F81F70A05BDDC
                                                                        SHA-512:7DA4ED173A42984C75B2A211CF4424AD3DA22E46281CDE7EFF1935DF5B1EE58EF3C3EF27F20DD61701394E74F2DAF19CA7A992A81201163A8E8C91E02528C014
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:{"errors":[{"message":"A query is required.","extensions":{"code":"EXECUTION_ERROR"}}]}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):4344
                                                                        Entropy (8bit):4.600206864331567
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:21FE59ABBEF7846A168756F70F86D474
                                                                        SHA1:234300619EF6F45C283519D1CECAEF35D993D22A
                                                                        SHA-256:24CA84EA30978DF792133B8DC40B5D0E0D0DFFB307236BA082AF1A8F2151C3AB
                                                                        SHA-512:9888490817A48D43D45AC909ADC624187AA1E33CF07524611FDA66B5C4CE84F4801E1930D1988916D7F8883324ECE61899F72D85F2955B7ADD0158FD980995F6
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/images/error/error_shared_dark.svg
                                                                        Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_114861)">..<path d="M139.501 59.0999L105.201 93.6999C103.201 95.6999 104.101 99.2 106.901 99.9L154.001 112.4C156.801 113.1 159.301 110.6 158.601 107.8L145.801 60.7999C144.901 57.9999 141.501 56.9999 139.501 59.0999Z" fill="url(#paint0_linear_1003_114861)"/>..<path d="M39.6999 19.9L19.2999 64.2C18.0999 66.8 20.1999 69.7 22.9999 69.5L71.4999 65C74.3999 64.7 75.8999 61.5 74.1999 59.1L46.0999 19.3C44.3999 16.9 40.8999 17.3 39.6999 19.9Z" fill="url(#paint1_linear_1003_114861)"/>..<path d="M78.5007 26.0999L19.6007 113.4C16.1007 118.5 19.5007 125.5 25.7007 126L130.801 133.4C137.001 133.8 141.301 127.4 138.601 121.8L92.4007 27.0999C89.7007 21.4999 82.0007 20.9999 78.5007 26.0999Z" fill="#E7C380"/>..<path d="M80.5012 97.1C78.3012 96.9 76.6012 95 76.8012 92.8L79.7011 51.9C79.9011 49.7 81.8012 48 84.0012 48.2C86.2012 48.4 87.9011 50.3 87.7011 52.5L84.8012 93.4C84.6012
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):4199
                                                                        Entropy (8bit):4.6320005497594545
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:2438CDD6F5BB7731069306C5AC6B00BF
                                                                        SHA1:5C70B99ABCAE66BBA4A451CC73B707C4AA049331
                                                                        SHA-256:FE549E1311EE1ABC130CD94FB27FDC7BF29134160E8B103C75A741A352C6EC55
                                                                        SHA-512:4E120BEE7260192F692B60EBC3A57363EFA0F0BF4F5EF03BCCC3A0DA0161056547A1A2AA130568C188D72CF63EDB1FCFD0DFA1E0587EBF3BC06D842304267A6D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/images/error/error_shared.svg
                                                                        Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_114986)">..<path d="M139.501 59.1L105.201 93.7C103.201 95.7 104.101 99.2 106.901 99.9L154.001 112.4C156.801 113.1 159.301 110.6 158.601 107.8L145.801 60.8C144.901 58 141.501 57 139.501 59.1Z" fill="url(#paint0_linear_1003_114986)"/>..<path d="M39.6999 19.9L19.2999 64.2C18.0999 66.8 20.1999 69.7 22.9999 69.5L71.4999 65C74.3999 64.7 75.8999 61.5 74.1999 59.1L46.0999 19.3C44.3999 16.9 40.8999 17.3 39.6999 19.9Z" fill="url(#paint1_linear_1003_114986)"/>..<path d="M78.5007 26.1L19.6007 113.4C16.1007 118.5 19.5007 125.5 25.7007 126L130.801 133.4C137.001 133.8 141.301 127.4 138.601 121.8L92.4007 27.1C89.7007 21.5 82.0007 21 78.5007 26.1Z" fill="#FFD590"/>..<path d="M80.5012 97.1C78.3012 96.9 76.6012 95 76.8012 92.8L79.7011 51.9C79.9011 49.7 81.8012 48 84.0012 48.2C86.2012 48.4 87.9011 50.3 87.7011 52.5L84.8012 93.4C84.6012 95.6 82.7012 97.2 80.5012 97.1Z" fill="wh
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (10876)
                                                                        Category:downloaded
                                                                        Size (bytes):531717
                                                                        Entropy (8bit):5.035138493973193
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:2FF121BD3062403F083F4DE33187D081
                                                                        SHA1:CB38D058343EDFA0C3D65B257EBBCADCCB7DACF5
                                                                        SHA-256:27794B55DA222293368F72DCFF692EDF20ED3ECEA8A03A2C8FC2D2B684CF9C89
                                                                        SHA-512:4C1B0C3E6CC5CA86E814403AF35AD9D16D9494517E4DD2A7F7A2605E4048F37F4FF6F0637E807079D3645D633FF3F3BDD7AD35E9513FED3885BCA9E2703ECA10
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/en-us/ondemand.resx.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx","deferred.resx"],{9831:function(e){e.exports=JSON.parse('{"needsPasswordLabel":"{0} requires a password.","saveAs":"Save as","encryptDialogFooter":"All content in this file will be encrypted and search engines won\\u0027t be able to access the file\\u0027s metadata.","userPasswordMsg":"Set a password to open this file.","encryptDialogTitle":"Encrypt and protect your PDF","encryptionPwdConfirmPlaceHolder":"Confirm password","encryptionPwdEnterPlaceHolder":"Enter password","encryptionPwdErrMsg":"Passwords do not match","arialLabelHidePwd":"Hide password","arialLabelShowPwd":"Show password","encryptionPwdErrMsgForMatching":"Permission password must not match open password","encryptionOwnerPasswordMsg":"Set permissions password","grantPermission":"Grant permission","disableSiginingLabel":"Signing is enabled automatically when Allow changing the document and Allow commenting, \\n filling in form
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (12946)
                                                                        Category:downloaded
                                                                        Size (bytes):3272469
                                                                        Entropy (8bit):5.419553908740479
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:CE03799249EF5D27AFCA3017FB0590F1
                                                                        SHA1:2DB303090134EE2C0C07547D772C9A4BAD9977CE
                                                                        SHA-256:25278931EDDDD1CAC69C34F9EAEFC716B26797DCE29D332752FD62653874D990
                                                                        SHA-512:CBE1708EAACD35A5F8FCF971F0EDEE4F36488C23240DB3B8519BF1389EF2BFE81CBF0E5FA55AD077D5E5FBCDEA9562006F6B99610E1A2E02C4F0FE003A6C7019
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/odblightspeedwebpack.js
                                                                        Preview:/*! For license information please see odblightspeedwebpack.js.LICENSE.txt */.var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odblightspeedwebpack"],[function(e,t,n){"use strict";n.d(t,{a:function(){return o},b:function(){return d},c:function(){return c},d:function(){return s}});var a=n(15),i=n(872),r=new Map,o=function(){function e(e){this.debugName=e;var t=this.id=(0,a.a)(e);r.set(t,this)}return e.get=function(e){if(!e)throw new Error("Unable to determine the Facet for an empty or undefined id.");var t=r.get(e);if(!t)throw new Error("Unable to determine the Facet for id '".concat(e,"'. ")+"Only store objects into a facet collection that have been created using the pack function. This error will typically occur if multiple versions of the @ms/items-view package have been bundled into the application.");return t},e.prototype.unpack=function(e){var t=this.id;if((0,i.a)()){var n=JSON.stringify(t);this.unpack=new Function("t","return t[".concat(n,"
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format, TrueType, length 16300, version 1.3277
                                                                        Category:downloaded
                                                                        Size (bytes):16300
                                                                        Entropy (8bit):7.978275400843013
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:F14856226EDCFD9A65BE1E9936323D56
                                                                        SHA1:277992EF422B6B5D518656DFD8F96D4D437C62D9
                                                                        SHA-256:F8C623C1D22DC47102FF398C0F4164F8C34E758EB9F74F89560D6D21F2ED244D
                                                                        SHA-512:70BDCBD2FF0FC6F733BCDB32EBE2F9F77F957C844477D3532744B8777F6D2997605984E2A73FC1485508474E50C9ED01661A2CC60536CCCC48C096B9FDF57591
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/fluenthybridfont/odsp-next-icons-19-55475a6c.woff
                                                                        Preview:wOFF......?.......lL........................OS/2.......G...`4.v.cmap...P...>.......tgasp................glyf......7...\...r.head..:X...2...6%.hhea..:........$....hmtx..:....e.......loca..;.............maxp..;........ .{.Jname..;........O..R.post..?........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px...\.0.B2..@x....W%.=.x....+.q....7?z...r....Asru...%?2I.YX~.R..\..U...\,INn.".@..6...8......`y..<.O.z.RE*;5..[.7...^l..;..T.jJ.R.i/.1.....7v..?..B..8.1b8.....g...RH.[.."..,6i.V...........-..5Y..i*....5.-'....u...Nq....w$sV....?.C[....6M.:\.fY.(G8.!.r.}.`/{x.........c'.r#.r7.......m\.Ut.V.....'E(AA...m..........-T..Bj.3.*.................x..|y|...U]]..M.......[Rw...%k../."y.`lcV........&.a.`0&.<$$.....e.!y...C2.2...$..!.K..w.j.- $...x...V...{.9.Y..G.'Ds.p..D$.Z.V!l.k./F.%.%...[..w.~.@...Q.!)..L..wh..$5.h$.......f>.I..>>O..isS.M..L.&@...O%.)..Cm=..t..L[..&.>{....lx..-..'........\...m..oOz.vQ..6.X..;.......]...7..5K.....[;/.W.#K.e&...pG...s.M[.|x.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):16339
                                                                        Entropy (8bit):4.073212105962514
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:0116273C0A1FA15304056423B6FB0144
                                                                        SHA1:DD57DF9094FCC4004C836E350B846115539DAE23
                                                                        SHA-256:AC368FA5C1F135A0ED5F7DD60968127B0DAB9A083E4F3B2FAB3295AB713ADD9F
                                                                        SHA-512:5B0ECDFD70ACFC3ABB0FC1869233E5361EF357E33D9BC5B81AD702230B0963EF5D1A8E07973EFC4CCED9DF27751B98208647F61B0EB3AEA6CE733A9CE81858FD
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/images/emptyfolder/empty_meeting.svg
                                                                        Preview:<svg width="220" height="220" viewBox="0 0 220 220" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.25" d="M185.218 183.932C230.241 155.6 218.338 109.019 198.587 69.2785C191.937 55.8881 193.49 31.2016 180.956 21.6823C155.916 2.66081 137.899 8.09629 122.968 25.8444C116.337 33.7231 103.094 41.1439 87.7777 36.067C72.4612 30.99 23.6921 31.0154 52.6041 89.4053C72.879 130.354 42.2747 128.448 20.5423 144.154C-0.80089 159.579 25.3844 191.231 51.2154 200.287C82.431 211.233 156.399 202.063 185.218 183.932Z" fill="#C3F3F5"/>..<path d="M200.103 55.4159L200.007 55.4053C203.301 59.691 206.644 63.9775 210.036 68.2647C206.949 90.05 205.127 111.996 204.579 133.992C204.575 134.301 204.505 134.606 204.375 134.886C204.245 135.166 204.057 135.416 203.824 135.619C203.591 135.822 203.317 135.974 203.021 136.064C202.726 136.154 202.414 136.18 202.108 136.142C183.3 134.305 164.506 132.467 145.726 130.626C145.343 130.586 144.975 130.459 144.648 130.254C144.82 130.706 145.114 131.101 145.497 13
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):9169
                                                                        Entropy (8bit):4.6128705635340514
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:89112ABE1A5423807D457AFE3038D701
                                                                        SHA1:D24193119F11CDAD350C499CC7C5E0E0085BC23D
                                                                        SHA-256:506EB320DF82306C54128A553C8D36A98F36A0CD9B94E5A0796FBAE8BA27A97F
                                                                        SHA-512:3E579C23D84D651A0DD60B76045B0FCCE9A41870A39777B72D1925A8A4ECC798EB634FB8163FAE89F956C28162C0FE7B2B366140D8FA958C22938DA263E57523
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/images/emptyfolder/empty_sharedbyme.svg
                                                                        Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><linearGradient id="linear-gradient" x1="106.703" y1="71.321" x2="20.261" y2="71.321" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.581" stop-color="#fed494"/></linearGradient><linearGradient id="linear-gradient-2" x1="134.889" y1="205.529" x2="134.889" y2="141.158" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.295" stop-color="#fed494"/></linearGradient><radialGradient id="radial-gradient" cx="844.326" cy="87.001" r="27.518" gradientTransform="matrix(0.998, 0.068, -0.069, 1.006, -706.536, 25.154)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (4308)
                                                                        Category:downloaded
                                                                        Size (bytes):4337
                                                                        Entropy (8bit):5.225104642816897
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:F7E93608D03A6A446CAA447A7FDFE430
                                                                        SHA1:17E15D436CC65343DC8E16847FAA6A75B3E82ED7
                                                                        SHA-256:F1D347F5342A5B0013DF67242AE77BC74FFE5E85A1B132D15B1EF0743E4B9B7C
                                                                        SHA-512:ABA9DE8BC34DAB43894B521B80A9EA9A55CB28B2740294BDBF04B6E35799E9C10DA2612DB4C6AF00AF0361911C78955B80A738267FB9D2AE739C416F6FA96585
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.customizable/fui.lcu-9ede6a63.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcu"],{"fui.lcu_532":(e,t,n)=>{n.d(t,{bu:()=>s,Wb:()=>m,Gh:()=>S,WT:()=>h,Km:()=>b,Im:()=>D,X1:()=>C,IP:()=>c,Xk:()=>E,TU:()=>p,xv:()=>o,ai:()=>u,Nz:()=>l,SS:()=>f,BC:()=>d,Dn:()=>x,ui:()=>v,gi:()=>_,xx:()=>y,iG:()=>I});var a=n("tslib_538"),i=n("react-lib"),r=n("fui.util_414");function o(e,t){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n]);return t}var s=i.createContext({customizations:{inCustomizerContext:!1,settings:{},scopedSettings:{}}});function c(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];if(e&&1===e.length&&e[0]&&!e[0].subComponentStyles&&!(0,r.Ag)(e[0]))return e[0];for(var n={},i={},o=0,s=e;o<s.length;o++){var d=s[o];if(d&&!(0,r.Ag)(d))for(var l in d)if(d.hasOwnProperty(l)){if("subComponentStyles"===l&&void 0!==d.subComponentStyles){var u=d.subComponentStyles;for(var f in u)u.hasOwnProperty(f)&&(i.hasOwnProperty(f)?i[f].push(u[f]):i[f]=[u[f]]);continue}var p=n[l],m=d[l];n[l]=void
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (22257)
                                                                        Category:downloaded
                                                                        Size (bytes):44059
                                                                        Entropy (8bit):5.192965692107848
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:12B091BFC09A61A57B86871CDF828EEB
                                                                        SHA1:F9AF1761F070F4B8C1C5FDCBEEC55D5A7A3F11AB
                                                                        SHA-256:FC031342706E1F506D05F96D812A4F04E8D87FAC347EAEFBAE1C21845FB23F13
                                                                        SHA-512:E369C7F7188D2A72F432E2DC218B5F85CB1DEE5E4BD669B4EE108180B23C3E5BBA6D3B1F6CDDBEE698650E9E7E77343CD27CE769CEDE1119BB7C69F504856C50
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/78.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[78,1332],{6987:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(9391),i=function(){function e(e){this._dataSource=e.sharingDataSource||new a.a({getParentListId:e.getParentListId,pageContext:e.pageContext}),this._itemProvider=e.itemProvider}return e.prototype.getSharingInformation=function(e,t,n,a,i){return this._dataSource.getSharingInformation(e,t,n,a,i,void 0)},e.prototype.getSharingInformationForRMA=function(e,t){return this._dataSource.getSharingInformationForRMA(e,t,void 0)},e.prototype.shareLink=function(e){var t=this;return this._dataSource.shareLink(e).then(function(n){return t._invalidateItem(e.items[0]),n})},e.prototype.unshareLink=function(e){var t=this;return this._dataSource.unshareLink(e).then(function(n){return t._invalidateItem(e.item),n})},e.prototype.updatePermissions2=function(e,t,n){var a=this;return this._dataSource.updatePermissions2(e,t,n).then(function(e){return a._invalidateIte
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (4177)
                                                                        Category:downloaded
                                                                        Size (bytes):17455
                                                                        Entropy (8bit):5.324560909122784
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:33F081FC121C9117164AD0B3516E5397
                                                                        SHA1:309EF82FF063A2DA3643999D248CDF6952C231D9
                                                                        SHA-256:2C904FD5B9C1F891B46D4F985008E7B0648BF506DB3D7DA7EF8D4645E21B01BC
                                                                        SHA-512:7EEE0E34A4DA8A9BD1E0D1860267614A418123C6D10BB68A126F2EFAAD4DA768C309EC0B701C2999D5747A7D027B41BC8A6E6149D34F83A3BD9DF971DE0714FA
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/416.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[416,170],{5026:function(e,t,n){n.r(t),n.d(t,{createExecutorForItemsScopeActionKey:function(){return M}});var a=n("tslib_538"),i=n("odsp.util_691"),r=n(1219),o=n(2736),s=n(9255),c=n(9491),d=n(7),l=n(2633),u=n(278),f=n(2626),p=n(4764),m=n(2697),_=n(352),h=n(2647),b=n(88),g=n(348),v=n(930),y=n("react-lib"),S=n(274),D=n(74),I=n(20),x=n(2965),C=n(6759),O=n(6764),w=n(115);function E(e){return y.createElement(y.Fragment,null,e.children)}var A=n(113),L=i.x9.isActivated("CBD9023B-B020-4107-91F2-8DCD50D82ADC"),k=i.x9.isActivated("544FDB00-2928-4641-A961-2FE3FE645181"),M=new i.aF({name:"createExecutorForItemsScopeAction.key",factory:{dependencies:{currentPageContextStore:f.a,itemCacheStore:r.itemCacheStoreKey,itemCacheBarrier:o.a,listDataStateStore:l.a,itemsScopeActionManager:p.a,listItemSelectionStore:m.a,listItemStore:h.a},create:function(e){var t=e.currentPageContextStore,n=e.itemCacheStore,i=e.itemCacheBarrier,r=e.l
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format, TrueType, length 15968, version 1.3277
                                                                        Category:downloaded
                                                                        Size (bytes):15968
                                                                        Entropy (8bit):7.979827951280248
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:A25441BBC8468490143814F73286F43A
                                                                        SHA1:6A9EB45AAF6109D33B4E84A9697D2DAAE9D7501F
                                                                        SHA-256:970404941E648E28614FA3058DC6958E761CDB1BDC04D191D47B52633F63D6CD
                                                                        SHA-512:9148FBD4AB8475B0B1C6FFE8FCA7E522193AE3352DB532A8E12D0DD6917A106E409A43345303AE2EF5DCB3B3C3AEBB5F8CAA977075DEAE66081BDC696998C9BA
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/fluenthybridfont/odsp-next-icons-5-88ca8fec.woff
                                                                        Preview:wOFF......>`......}.........................OS/2.......G...`,.s.cmap...P........@j)Ugasp................glyf......6...m`~.z(head..9....4...6#...hhea..9L.......$....hmtx..9h...[...."...loca..9.........W.r.maxp..:........ .z.~name..:........O..R.post..>L....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px2..b.0.B2..@x....R..%.x...KH.Q.....)D.3~.E+..B(.D........"(D >hQ$(.m.P"*a.,. ]....4..A...Eqh.g..4...........s9.{...UJE.P.*CWe.....',S..T.T.....9|..I..x.e.d7_.._..N........9.Q....Nr.3..g~...r.....r...N..~n....7w..?...C,rRN.Ulb.$YR$U..9I.t9/.#..!.rE..D.B*....._....RGx..x{......O......./.y..s....&joR.{6...{/I..^;....T...b....mx.7.a...f4.=..-n..\..j<E.^.9.q.7.R=U.....WQ..(D+jq....yh@=. .uP...n.y.~...7....#Ng.~g..e....v{....Tc..Oa.....c.py$f...............x..}.x..`U.sh..=R.9{tX.s4.=.$.|..-..`#c....6.!6`c... ..&$...H0.(..r.{.{...........e.ai..ut...G..~.b.S]]U].W.........;...,....a;....C... ..y..?y.......j.......@.,.....4.9...E#I..D.Vt.D..\<"..m-...=...]..\..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (16693)
                                                                        Category:downloaded
                                                                        Size (bytes):23031
                                                                        Entropy (8bit):5.411973562242545
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:C72143AA03C95BAF75DEFDBC573C0070
                                                                        SHA1:55C3F08C62CE8823A073FE6F2E71BF544F01865F
                                                                        SHA-256:ED12DBF743BCFF259C75CD3E4CCA954FDC333D0953A36F21E3BD427AC4904F23
                                                                        SHA-512:5765357C50627C2089BCA736B38EB49B59C11906CC639269F6B48492C1055445588EB437E134B7A9B7A74D53160364698D4E90A7ABB8738BC297119387F9E208
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/listsenterprise/118.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[118],{990:(e,t,n)=>{n.r(t),n.d(t,{ContentBar:()=>Me});var a=n("tslib_538"),i=n(1),r=n(0),o=n(2281),s=n(2062),c=n(168),d=n(164),l=n("fui.util_414");(0,l.ZW)([{rawString:".contentBar_05e96448{grid-area:contentBar;min-height:32px;padding:8px 16px;overflow-x:hidden;overflow-y:hidden;position:relative}"}]);var u=n("odsp.util_691"),f=n(647),p=n(31),m=n(469),_=n(2286),h=n(2283),b=n(2284),g=n(2285),v=n(179),y=n(488),S=n(38),D=n(13),I=n(11),x=n(240),C=n(16),O=n(2845);(0,l.ZW)([{rawString:".viewPills_dafd94e3{display:flex}.viewPillButtonText_dafd94e3{height:20px;line-height:20px}.viewPillButton_dafd94e3{padding:5px 14px;height:32px;border-radius:9999px;background-color:transparent;border:1px solid var(--colorNeutralStroke1);font-size:14px;font-family:'Segoe UI','Segoe UI Web (West European)','Segoe UI',-apple-system,BlinkMacSystemFont,Roboto,'Helvetica Neue',sans-serif;display:flex;align-items:center;color:var(--colorN
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):18407
                                                                        Entropy (8bit):4.935379864718282
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:D021B25C84E7615BC3CAB4D4B7C31652
                                                                        SHA1:9C7E4B622D7AE42553781FEF1DA0227CC58F3916
                                                                        SHA-256:3474C955EC1CD6CB5FAC1F3511A826277BB68E88C595EE90F91AF336282C7568
                                                                        SHA-512:39FD996A5836D65BB2E5C76F467806BBC5C5D8787AF30301623EEA38EBB733C1A850B11C1219D6C7BBE6703570E2D73ACCDB6E3A384960FFEF733774FE6C8A08
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:{. "Microsoft": "Microsoft",. "FlexpaneCloseButton": "Close pane",. "Me_Header": "My account",. "MePhotoAriaLabel": "{0} {1} Current account's user photo",. "ChangePhotoAriaLabel": "{0} {1} Change the photo that appears in IM. This may open a new window.",. "MePhotoTitle": "Current account's user photo",. "ChangePhotoTitle": "Change the photo that appears in IM. This may open a new window.",. "AppLauncherAriaLabel": "App launcher opened",. "AppLauncherCloseAriaLabel": "Close the app launcher",. "AppLauncherHomeAriaLabel": "Microsoft 365, will be open in new tab",. "AppLauncherHomeAriaLabelM365Copilot": "Microsoft 365 Copilot, will be open in new tab",. "AppsModuleHeading": "Apps",. "Microsoft365": "Microsoft 365",. "Microsoft365Copilot": "Microsoft 365 Copilot",. "AppsModuleAllApps": "All apps",. "AppsModuleAllAppsTooltip": "Open all apps",. "AllViewGroupShowMore": "Show More",. "AllViewGroupShowLess": "Show Less",. "AllViewBack": "Back",. "AllViewNewGroupHeading":
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (30301)
                                                                        Category:downloaded
                                                                        Size (bytes):106053
                                                                        Entropy (8bit):5.390879864953868
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:F414F907C14F2C9C25A3EB364052DA61
                                                                        SHA1:A19E8B82EB7A1F62FAD1527C1FB041EE307D6500
                                                                        SHA-256:12BFC340A249C168FC13DD749584D1316A5C174AD9AABE79ABDE4BFA9A3AEA70
                                                                        SHA-512:AD94A348675AC6D49B6E7929067D7BEEC3AE69506951B2F3FA3A45FCFE3209424776B08DEB3594C696E3279265BD9F027132D3CB1FC0597431376348F1079120
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://shell.cdn.office.net/shellux/suiteux.shell.otellogging.1eac3bafdb76810db40b.js
                                                                        Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_otellogging_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["otellogging"],{57679:function(n,t,e){var r=e(92855),i=e(41230),o=e(53810),u=e(71399),a=e(53350),c=e(36141),s=e(32590),f=e(46800),l=e(78035),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=f.S);var l=e.propertyStorageOverride;!l||l.getProperty&&l.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (11135)
                                                                        Category:downloaded
                                                                        Size (bytes):11140
                                                                        Entropy (8bit):4.71167860166361
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:2725B84D57371BCA65328CC698F011DD
                                                                        SHA1:03429103BC278FEE027775CD690F0846D8FD6AA7
                                                                        SHA-256:9A701F50754C5EBB79F32CE441A56148DD12315C9108532AEABE4D8DAED7BBC8
                                                                        SHA-512:944F170CE4A1401C886F7803A10A3E4B5AA9A2225DE53C77A10D27BA179F2A21E03962BBE2B172EA8F2146ED7A18D4ED3A2197999F3FB96DABF160F6F6530DBD
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/47269.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[47269],{347269:(e,t,n)=>{n.d(t,{$Oq:()=>X,AWd:()=>O,BRW:()=>M,FCz:()=>j,G61:()=>s,GH1:()=>c,Imy:()=>U,Io$:()=>J,KNE:()=>E,KTi:()=>v,NUA:()=>y,Ndk:()=>I,ODj:()=>$,PkI:()=>b,RHj:()=>r,RxQ:()=>B,SsS:()=>P,W$D:()=>L,X4e:()=>w,Y0b:()=>K,Y8c:()=>H,ZE3:()=>f,aR_:()=>N,dcT:()=>g,fx_:()=>A,hSk:()=>C,hXC:()=>u,hvE:()=>l,jM$:()=>W,k$H:()=>T,km4:()=>o,mmG:()=>Y,oC_:()=>k,oNc:()=>z,oNt:()=>_,orK:()=>x,pPn:()=>q,q$h:()=>d,qo$:()=>h,rGI:()=>S,rPq:()=>R,smO:()=>F,t8q:()=>Z,uYg:()=>Q,vNe:()=>i,w2S:()=>D,x3Y:()=>V,xQ7:()=>m,yO1:()=>p,yOK:()=>G});var a=n(639691);const i=(0,a.U)("PersonFeedback20Regular","20",["M10.5 12c.83 0 1.5.67 1.5 1.5v.5c0 1.97-1.86 4-5 4-3.14 0-5-2.03-5-4v-.5c0-.83.67-1.5 1.5-1.5h7Zm0 1h-7a.5.5 0 0 0-.5.5v.5c0 1.44 1.43 3 4 3 2.57 0 4-1.56 4-3v-.5a.5.5 0 0 0-.5-.5ZM7 5.5A2.75 2.75 0 1 1 7 11a2.75 2.75 0 0 1 0-5.5ZM16 2a2 2 0 0 1 2 1.85V6a2 2 0 0 1-1.85 2H14.5l-1.2 1.6a1 1 0 0 1-1.78-.38l
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1837)
                                                                        Category:downloaded
                                                                        Size (bytes):2138
                                                                        Entropy (8bit):5.265616767105183
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:18065C257042826936CE4ADC78D62D75
                                                                        SHA1:7D94646DE6D3D273FD2D83C92EA2E00D50B01286
                                                                        SHA-256:F5FC9C30262E2C91FDDC44DD82A784A57133E7C89A0501290651CE9420EEA5A7
                                                                        SHA-512:9B6ACE9AFED207D8B1C04DC8D570328CA6F4A6A43FF9091705C88E58D75B567998B001162DBCBBE09BAD7BA32F21950A052E0F847EA584A689CAED8551759501
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/listsenterprise/103.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[103],{2798:(e,t,n)=>{n.r(t),n.d(t,{OneDriveDataSource:()=>l,default:()=>u});var a=n("tslib_538"),i=n(107),r=n(243),o=n(66),s=n("odsp.util_691"),c=n(2799),d=n(14),l=function(){function e(e,t){var n=t.pageContext,a=t.tokenProvider;this._dataRequestor=new i.b({qosName:"OneDriveDataSource"},{pageContext:n,tokenProvider:a}),this._pageContext=n,this._personalUrl=void 0}return e.prototype._getPersonalUrlPayload=function(e){return{webAbsoluteUrl:e,url:new r.a({webAbsoluteUrl:e}).build().segments("SP.Directory.DirectorySession","me").rawParameter("$select=mySite").toString(),qosName:"FavoriteLists.GetMysiteUrl",noRedirect:!0,method:"POST"}},e.prototype.getPersonalUrl=function(){var e;return(0,a.yv)(this,void 0,void 0,function(){var t,n,i;return(0,a.SO)(this,function(a){switch(a.label){case 0:return a.trys.push([0,4,,5]),void 0!==this._personalUrl?[3,3]:this.isCurrentOneDrive()?(this._personalUrl=this._pageContext.webA
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (14876)
                                                                        Category:downloaded
                                                                        Size (bytes):36177
                                                                        Entropy (8bit):5.332896319588164
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:41299978AB2E7CCC53F9C11F53E078E9
                                                                        SHA1:124866DB89552DDC878028C3E16F6A48FC22D5E8
                                                                        SHA-256:DB2B3B21F030D250AC93CC8F02063A77757586E8FD4BAB6C3D37E4665635B995
                                                                        SHA-512:B97A747CBBD11D8FAA4E7FFF4B085A087E81F2FF3F9DE123856FE5A1EF98FB4392462269832E931F46FF98B81D7DD95EF07CE88262AFF5F8D430E144BF2967B9
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/288.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[288],{2741:function(e,t,n){var a,i,r;n.d(t,{a:function(){return r},b:function(){return i},c:function(){return a}}),function(e){e[e.tiny=0]="tiny",e[e.extraExtraSmall=1]="extraExtraSmall",e[e.extraSmall=2]="extraSmall",e[e.small=3]="small",e[e.regular=4]="regular",e[e.large=5]="large",e[e.extraLarge=6]="extraLarge",e[e.size8=17]="size8",e[e.size10=9]="size10",e[e.size16=8]="size16",e[e.size24=10]="size24",e[e.size28=7]="size28",e[e.size32=11]="size32",e[e.size40=12]="size40",e[e.size48=13]="size48",e[e.size56=16]="size56",e[e.size72=14]="size72",e[e.size100=15]="size100",e[e.size120=18]="size120"}(a||(a={})),function(e){e[e.none=0]="none",e[e.offline=1]="offline",e[e.online=2]="online",e[e.away=3]="away",e[e.dnd=4]="dnd",e[e.blocked=5]="blocked",e[e.busy=6]="busy"}(i||(i={})),function(e){e[e.lightBlue=0]="lightBlue",e[e.blue=1]="blue",e[e.darkBlue=2]="darkBlue",e[e.teal=3]="teal",e[e.lightGreen=4]="lightGreen"
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:downloaded
                                                                        Size (bytes):307653
                                                                        Entropy (8bit):5.815964375976673
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:E6DAAD30C74EED76B03EC47C940293FC
                                                                        SHA1:221DD6D0D0F01AB623434A44237DFD11268AE34D
                                                                        SHA-256:4C7D6B14B87B6FCAE97108E8ADB93F210C6EE558D12A4412EC89DEA51CDB5B31
                                                                        SHA-512:59AE9ACC963F1ACC64C1EE6333873D3AFE4F330545D1300BFF11BC0A48264320B3B8CE90A9A86D4A9EA50C391DC519B7704ABB9CDF3A723834F0C07A36E138BA
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack.json
                                                                        Preview:{"version":"1.0","ramps":[],"loggingData":{},"rampInfo":{},"resources":{"strings":{},"css":[],"imageStrips":[],"inlineScripts":[],"config":{},"cultures":["en-us","en-gb","ja","es","fr","de","af","am-et","ar","as-in","az-latn-az","bg","bs-latn-ba","ca-es-valencia","ca","cs","cy-gb","da","el","es-mx","et","eu","fa","fi","fil-ph","fr-ca","ga-ie","gd","gl","gu","he","hi","hr","hu","hy","id","is","it","ka","kk","km-kh","kn","ko","kok","lb-lu","lo","lt","lv","mi-nz","mk","ml","mr","ms","mt-mt","nb-no","ne-np","nl","nn-no","or-in","pa","pl","pt-br","pt-pt","quz-pe","ro","ru","sk","sl","sq","sr-cyrl-ba","sr-cyrl-rs","sr-latn-rs","sv","ta","te","th","tr","tt","ug","uk","ur","uz-latn-uz","vi","zh-cn","zh-tw","qps-ploca","qps-ploc","qps-plocm"],"scripts":[{"name":"plt.listviewdataprefetch","louserzed":false,"hash":"","hashNoCompress":"","sourceMap":"","zipSize":0,"path":"odblightspeedwebpack/","isWebpack":true},{"name":"initial.resx","louserzed":true,"hash":"","hashNoCompress":"","sourceMap":"","
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format, TrueType, length 2524, version 4.-22282
                                                                        Category:downloaded
                                                                        Size (bytes):2524
                                                                        Entropy (8bit):7.618213756571514
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:E584E160AA097D164ABF9AE6D7DFD291
                                                                        SHA1:72389F2E647146C37219E9E08508EDFFF48DD99F
                                                                        SHA-256:BA4E0CBDDF9AE44844DB7FE4263E61E3E155F7C8A809FB25D7336755C436786E
                                                                        SHA-512:8E48544F773A0BDFD3C8B68E9A2EBBCB973713FA230B695304E7B3695CA8F2743BEA1C48AE424744CB8B8B64A3CE7E0DC30BCC6FA71EFA94331272AB529461E6
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/fluenthybridfont/patch/odsp-patch-icons-33e61432.woff
                                                                        Preview:wOFF...............d........................OS/2...D...H...`0.x.cmap.......?...R..-cvt ....... ...*....fpgm...........Y...gasp................glyf..............l/head.......4...6.P.-hhea...........$....hmtx.............*..loca.............\. maxp...(....... ....name...D...........Upost...<....... .Q.|prep...P........x...x.c`a.c......:....Q.B3_dHc..`e.bdb... .`@..`....gM.os.........S``......x.c```f.`..F.......|... ...L....M.x... ...l.,.S....F6....{....x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K........m..A.M....a.....g.P..`....d.............x....j.Q...s.m:....m.@'..t.P+..0..6..H.MV.d.M]d.P.H9.B...]..}.../....n..MigF.8q..x........p.0w.9...@]iU.J....8..C.....>.A..&....PNi..K..J{u......m.....6.e{.?..C"..oM..6~.<..C@.Vc....}........g...3.....g.+Z9*.:....?S.<U.%ih..z..OP.%.tM.t..tM......$.E.6
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Java source, ASCII text, with CRLF, LF line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):766
                                                                        Entropy (8bit):5.1307302536254396
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:FED8BF476EF2A4A7B27C284B60677D36
                                                                        SHA1:78AEE72C7B2991D758AC81D4440E38DAE7DF76E7
                                                                        SHA-256:62161395894AF255E42AF45FBFE0B76C873A9B5C2B226E2E876EA63DE08884BF
                                                                        SHA-512:312EE7DDE6674A22CF3881928D57E5BF647500C153B9D65C0917B31B1546ECF77350FFCDDB259F1381468D79276048DBD5FA15B51E3B253846D707C3E10A5873
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:"https://atridevcloud-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%2C%7B%22id%22%3A%22Agreements%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&spartanOneDriveWireframe=true&streamViewServerLoad=true&streamInlineScript=true&compWWFlow=true&atomic=true&g=0&l2=true"
                                                                        Preview:..var _startTime=performance.now(),_startTimeTicks=Date.now();.var _shouldBypass=false;.var _cdnBaseUrl='https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/';.var _swBuildNumber='odsp-web-prod_2025-03-07.002';.var _wwBuildNumber='odsp-web-prod_2025-03-07.002';.var _oneShellUrl='https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell';.var _wwKillSwitches={};.var _killSwitches={};.var _prefetchBaseUrls={"stsserviceworkerprefetch":"https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/"};.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/stsserviceworkerprefetch/stsserviceworkerprefetch.js');.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/spserviceworker.js');...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (5390)
                                                                        Category:downloaded
                                                                        Size (bytes):5395
                                                                        Entropy (8bit):4.366315908112406
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:102A1E9BC6F1329CB1984CAABFB924D6
                                                                        SHA1:574986DB1C4C94E578075F2D3C3BAAFA52C6D93C
                                                                        SHA-256:30FCBB2B4237782E3A90E7CA96185CD45A031FC479841CD5B664E9E030DF9ED8
                                                                        SHA-512:9B371F64F1F277FC1AE7B32F451F2BBD6334556D04D35DDC49C79FB0D0275327B41E3D5753E6DD6D5778EF7C825B3ECB4CFF4B5BDBDFB80587428FBFD720D44C
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/91657.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[91657],{391657:(e,t,n)=>{n.d(t,{By3:()=>l,CqF:()=>i,Ebs:()=>m,F53:()=>p,GqZ:()=>r,SqM:()=>u,WL4:()=>d,_4c:()=>s,b3T:()=>f,kF8:()=>c,kKn:()=>o});var a=n(639691);const i=(0,a.U)("TextAlignLeft16Regular","16",["M1 3.5c0-.28.22-.5.5-.5h9a.5.5 0 0 1 0 1h-9a.5.5 0 0 1-.5-.5Zm0 4c0-.28.22-.5.5-.5h13a.5.5 0 0 1 0 1h-13a.5.5 0 0 1-.5-.5Zm0 4c0-.28.22-.5.5-.5h5a.5.5 0 0 1 0 1h-5a.5.5 0 0 1-.5-.5Z"]),r=(0,a.U)("TextAlignLeft20Filled","20",["M2 4.25c0-.41.34-.75.75-.75h10.5a.75.75 0 0 1 0 1.5H2.75A.75.75 0 0 1 2 4.25Zm0 5c0-.41.34-.75.75-.75h14.5a.75.75 0 0 1 0 1.5H2.75A.75.75 0 0 1 2 9.25Zm.75 4.25a.75.75 0 0 0 0 1.5h8.5a.75.75 0 0 0 0-1.5h-8.5Z"]),o=(0,a.U)("TextAlignRight20Filled","20",["M6 4.25c0-.41.34-.75.75-.75h10.5a.75.75 0 0 1 0 1.5H6.75A.75.75 0 0 1 6 4.25Zm-4 5c0-.41.34-.75.75-.75h14.5a.75.75 0 0 1 0 1.5H2.75A.75.75 0 0 1 2 9.25Zm7.75 4.25a.75.75 0 0 0 0 1.5h7.5a.75.75 0 0 0 0-1.5h-7.5Z"]),s=
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:XML 1.0 document, ASCII text, with very long lines (443), with no line terminators
                                                                        Category:dropped
                                                                        Size (bytes):443
                                                                        Entropy (8bit):4.920679566192411
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:E0A40795A3DCFC0FF6E3060AE42B4139
                                                                        SHA1:103AA9D566CE73524F15E89C792BFE2E59EB6512
                                                                        SHA-256:84DFB688C8655E3A75E462F66F5A316E29F5DE5AE8D785822F8E4F9BFB6B79F5
                                                                        SHA-512:C8A8BC4317E8BEA6513F0C33AD94D97E2D60BE9DAB1EA2FDE301B1007E7D866C39D9FACAC4EC2A3CFFF7CF7FC4F3E49C52B39BCE42E673F7F94D853B051667CE
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:<?xml version="1.0" encoding="utf-8"?><m:error xmlns:m="http://schemas.microsoft.com/ado/2007/08/dataservices/metadata"><m:code>-1, Microsoft.SharePoint.Client.ClientServiceException</m:code><m:message xml:lang="en-US">The HTTP method 'GET' cannot be used to access the resource 'RenderListDataAsStream'. The operation type of the resource is specified as 'Default'. Please use correct HTTP method to invoke the resource.</m:message></m:error>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):167
                                                                        Entropy (8bit):5.256986928598105
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:0509B2AE1AAC83A20D1EBD6FB9616F18
                                                                        SHA1:B518D09754625021D4D4CD1AE4C90763B13D5D5B
                                                                        SHA-256:7EBA0E1AFD73DE689832858971E018F22F15C82553CEEF5FD2FCE0BAA83A8BE3
                                                                        SHA-512:AEC91F41BD7F8EC3878A902721545E09EE67C4412F9BB3B1294BF88CA393A500F921CD14A1E3004A3710D624F8271A1B58F2DC0450F0222C30A281BE183EFEB9
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/listsenterprise/115.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[115],{563:(e,t,n)=>{n.r(t),n.d(t,{ContextualMenu:()=>a.rXf});var a=n("fui.lco_291")}.}]);
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2521)
                                                                        Category:downloaded
                                                                        Size (bytes):2526
                                                                        Entropy (8bit):4.382603392567219
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:BFB109198DCE3BEB2B4EC1A04ADE7F8D
                                                                        SHA1:2F6E3B222C7CAA79E3F5773CA77F87394478F241
                                                                        SHA-256:AB12E738667843E2FAA55070179B0E9C0FE8ED753A90C7CE50A201CF50AC3118
                                                                        SHA-512:154C293471B668BD2223057B0FAC33DBD22BACADB6F0FD327248267D6E78499E67D3DEEFE7DB4F6DB1B57F2ACC5F470983A08406CB58C1881315FBF555F7D16C
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/1180.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[1180],{901180:(e,t,n)=>{n.d(t,{DMk:()=>o,Tt2:()=>i,Wkm:()=>s,id2:()=>r});var a=n(639691);const i=(0,a.U)("Replay20Regular","20",["M4.25 6a7 7 0 1 1-1.24 3.57A.53.53 0 0 0 2.5 9a.47.47 0 0 0-.48.44L2 10a8 8 0 1 0 1.5-4.66V3.5a.5.5 0 0 0-1 0v3c0 .28.22.5.5.5h3a.5.5 0 0 0 0-1H4.25ZM8 7.75a1 1 0 0 1 1.5-.87l3.99 2.25a1 1 0 0 1 0 1.74l-4 2.25A1 1 0 0 1 8 12.25v-4.5ZM13 10 9 7.75v4.5L13 10Z"]),r=(0,a.U)("ScreenPerson20Regular","20",["M4.75 4A2.75 2.75 0 0 0 2 6.75v6.5A2.75 2.75 0 0 0 4.75 16h6.3c.07-.37.23-.7.45-1H4.75C3.78 15 3 14.22 3 13.25v-6.5C3 5.78 3.78 5 4.75 5h10.5c.97 0 1.75.78 1.75 1.75V9.4c.4.23.74.56 1 .94V6.75A2.75 2.75 0 0 0 15.25 4H4.75Zm12.75 8a2 2 0 1 1-4 0 2 2 0 0 1 4 0Zm1.5 4.5c0 1.25-1 2.5-3.5 2.5S12 17.75 12 16.5c0-.83.67-1.5 1.5-1.5h4c.83 0 1.5.67 1.5 1.5Z"]),o=(0,a.U)("Settings20Regular","20",["M1.91 7.38A8.5 8.5 0 0 1 3.7 4.3a.5.5 0 0 1 .54-.13l1.92.68a1 1 0 0 0 1.32-.76l.3
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (11659)
                                                                        Category:downloaded
                                                                        Size (bytes):12892
                                                                        Entropy (8bit):5.680695748490875
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:A1F9B9AAD494CF8A2D66F8304652FC44
                                                                        SHA1:56AA64FCC1974C2E66E8258CDCA4DEE1D1FC83DB
                                                                        SHA-256:00C4CCE4D6C404E641FE6A706BD6FEA37E8D8CE4F5A935C4AAD2477BB8481C4E
                                                                        SHA-512:6C892C78334C767182BDAA77EF5251F6FCAE0D606B8DD6BE1499DFC311EA549CDAFDBB88C20A0F491A8E6B125586E2D9239E7E3F29104D26D5BF9813C847C30D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/157.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[157],{9988:function(e,t,n){n.d(t,{a:function(){return m},b:function(){return h}});var a=n("tslib_538"),i=n("odsp.util_691"),r=n(73),o="Stream",s=1855,c={FluentUIV9ShimOverallControl:60077,FluentUIV9ShimDefaultButton:60337,FluentUIV9ShimPrimaryButton:60344,FluentUIV9ShimIconButton:60355,FluentUIV9ShimActionButton:60356,FluentUIV9ShimImage:60357,FluentUIV9ShimToggle:60461,FluentUIV9ShimCommandBarButton:60466,FluentUIV9ShimCommandBar:60480,FluentUIV9ShimCommandButton:60501,FluentUIV9ShimTooltipHost:60634,FluentUIV9ShimTooltip:60633,FluentUIV9ShimLink:60405,FluentUIV9ShimStack:60413,FluentUIV9ShimCheckbox:60414,FluentUIV9ShimDialog:60426,FluentUIV9ShimChoiceGroup:60415,FluentUIV9ShimPersona:60419,FluentUIV9ShimFacepile:60569,FluentUIV9ShimPivot:60105,FluentUIV9ShimContextualMenu:60556,FluentUIV9ShimOverlay:60547,FluentUIV9ShimOverflowSet:60555,FluentUIV9ShimIcon:60446,FluentUIV9ShimSpinner:60450,FluentUIV9ShimSli
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (5349)
                                                                        Category:downloaded
                                                                        Size (bytes):12945
                                                                        Entropy (8bit):5.361300577242344
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:D56B4299A5BF6F0375D23638E9CD77F3
                                                                        SHA1:DA45A68FB222426F6D4FF0E3A5D8A1F53A75833A
                                                                        SHA-256:5D02CFA90292F355FEC817AFA91C0CDC736D7DA8DE5AE823E11E618C5E38158B
                                                                        SHA-512:FF33C5A08546319A402E56A960674FC7AE36A5BB55A8FDE4AE33FBEDC73F080272B7298600F56159F2102E31DF29351DC7EF357475763E053C467625E2B27125
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/50717.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[50717],{534579:(e,t,n)=>{n.d(t,{AU:()=>r,Ty:()=>s});var a,i=n(874035);function r(e){a!==e&&(a=e)}function o(){return void 0===a&&(a="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),a}function s(){return{rtl:o(),shadowConfig:i.mu}}a=o()}.,773405:(e,t,n)=>{n.d(t,{pr:()=>c});var a,i=n(171125),r=n(874035),o="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),s={};try{s=window||{}}catch(e){}var c=function(){function e(e,t){var n,a,r,o,s,c;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,i.__assign)({injectionMode:"undefined"==typeof document?0:1,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._classNameToArgs=null!==(n=null==t?void 0:t.classNameToArgs)&&void 0!==n?n:this._class
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (7122)
                                                                        Category:downloaded
                                                                        Size (bytes):10513
                                                                        Entropy (8bit):5.477705103514766
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:7326543D9685AD517505938A73AA5983
                                                                        SHA1:BC4C4D843A274B9727704AB3D471D3946C502A34
                                                                        SHA-256:16A46E50C3A78E61DB7F32F2A720BCD4EF1D6340CFEB65A727BF9DC287007679
                                                                        SHA-512:A6E62D193C3FECC548BB2E1F4B9D6D8E34B09308645DF751F897CC19CABBE868EB1D866567A5EA60A5B1AC1C46C45A8A5E1B8750C5DB26180132E6C7D101CFEF
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/8.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8],{9359:function(e,t,n){n.d(t,{a:function(){return p}});var a=n("react-lib"),i=n(244),r=n("fui.core_586"),o=n(165),s=n(613),c=n(9358),d=n(145),l=n(144),u=n(1659);const f=(0,r.ir4)("rtatq2b","re2rary",[".rtatq2b{font-family:var(--fontFamilyBase);font-size:var(--fontSizeBase300);font-weight:var(--fontWeightRegular);line-height:var(--lineHeightBase300);grid-area:body;padding-right:var(--spacingHorizontalM);}",".re2rary{font-family:var(--fontFamilyBase);font-size:var(--fontSizeBase300);font-weight:var(--fontWeightRegular);line-height:var(--lineHeightBase300);grid-area:body;padding-left:var(--spacingHorizontalM);}"]),p=a.forwardRef((e,t)=>{const n=((e,t)=>{const{bodyRef:n}=(0,c.b)();return{components:{root:"div"},root:r.aq1((0,o.a)("div",{ref:(0,s.a)(t,n),...e}),{elementType:"div"})}})(e,t),p={link:a.useMemo(()=>({inline:!0}),[])};return(e=>{const t=f();e.root.className=(0,r.daq)("fui-MessageBarBody",t,e.root.cla
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                        Category:downloaded
                                                                        Size (bytes):34268
                                                                        Entropy (8bit):7.950792855146962
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:1666AAC9E890DBFA52233EE9DBAC7016
                                                                        SHA1:8CBF47E86BCF022D8675A0346EB429F12D9C8285
                                                                        SHA-256:BFE9F48B1C1C0A4D93329F3399F4DE41AE5CA780CE4E5FCA7BE168CAFEE394E1
                                                                        SHA-512:85B940782FD5607168AB3F41503708FFCA3CDCE1AB953D9F4692B4B15172D296E96598888F6A9F2E79E2C3052A68268C71B02036C05AED0FD6F3C9DAE01E5440
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/images/emptyfolder/empty_meeting_v3.webp
                                                                        Preview:RIFF...WEBPVP8X..............ALPH._.....m.H....z.....~4.I.'6Y..W .nf...6.@.`..m.mK.T."*......LI.f..s.....=....(...*...o..Z{...;w..).....m.:In.....ipY..[hvb9f;..2.........ar$sHr.....PS...P.3..=....._.........._.....u..(.......M..6..%....\......3..%......`a]d..f...B...|...4Y..l..EZ....W.....f..W.E-4..].!..nZ.#kM.]Z.i.]Z.4.Y.F..dw...&.iM..5.vi.e....vm...VZ$.2.Lw...e.Y.i-.uY.fM.uY.LL...z0.M.&..f-#..,.e..5]..%..flfl.P.HZ44.7..3omh4.1..<l..mLFCk.o4Og...h.c..5.$.`3Nf.G.D.w ...`1]......z0zj.h.,.#..k]..tY7.J !/.....m...DPeQ.#....HI3cg{p.....m....].....s.......h>2.. ....}.'.......ab.."&@ED...Qi...............m,.'..t..............).....TP.(..n...z=.n.....o.yc..,....v..0..%=..D..lAPQA..Q.!.(f.,F.....2\Z...4.A..i...<..hZ..6Z...e..v?..m....2...P..A......d.4.\.b......k.t..#.di.=.M#.X7.2..H...U.lK......FDQ.A<"m.."..A..2..a-kbYnG.....F.6..Z.0a..Z&.#.e.!Iv..;....... ...@@...A.C...H.K5.%k..M.....9N..B[m.I.....]F...'.6.[.b..4Vg#.......2A'HB.N.4LD.|... . ..C
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (4676)
                                                                        Category:downloaded
                                                                        Size (bytes):4681
                                                                        Entropy (8bit):5.171283659364884
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:2015CAEE4B54E7E383AF4E78D2F643FB
                                                                        SHA1:9EC83EE7DA755E59851151C4ECA7B268340D3344
                                                                        SHA-256:1E3610061E7AC6296568A590ED74AF6C7A2695F4D0E0582A2899822DCAC35C2D
                                                                        SHA-512:35A3EE319C36E20957AC151FE84A86A6281D95D1F5F04D658A3E518E16B35F820BF1E1B32ABE7FB5999970BF8CEB9EEE2C0D3EE30FB0CA9183E18BC49C0CDF1F
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/listsenterprise/101.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[101],{876:(e,t,n)=>{n.r(t),n.d(t,{OfflineAriaEventQueue:()=>r,makeOfflineAriaEventQueue:()=>o});var a=n("tslib_538"),i=n(1006),r=function(){function e(t,n,a){var r,o,s=this;if(this._pendingEvents=[],this._offlineDetection=a,this._tenantToken=n,this._allowMoreEvents=!0,this._expirationDate=new Date,this._expirationDate.setDate((new Date).getDate()-14),i.a)try{if("indexedDB"in window){this._logger=t;var c=indexedDB.open(e._dbName,e._dbVersion);c.onsuccess=function(){s._db=c.result,s._offlineDetection.onChange(function(e){e?s._stopInterval():s._startInterval()}),s._startDrainingQueuedEvents()},c.onupgradeneeded=function(t){if(t.oldVersion<1){var n=c.result.createObjectStore(e._dbTableName,{autoIncrement:!0});n.createIndex(e._dbTenantIndexName,e._dbTokenIndexKeyPath),n.createIndex(e._dbTimestampIndexName,"timestamp")}},this._flushEvents=(r=this._flushEvents.bind(this),o=void 0,function(){for(var e=[],t=0;t<argume
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):941
                                                                        Entropy (8bit):4.852888253687664
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:874A521F07E4EF8B0D15FD0E1EEDC35A
                                                                        SHA1:F762241243CED329B7A470566BEDBAF0D7DEA69E
                                                                        SHA-256:17850080F179FB706754A0EF2940A655F9ED395084633D5EDD3938653C50CCEE
                                                                        SHA-512:2A2B401AA9961B6C7F1BE9012FD018FDB131052DB4EB76BC7309FAFE3DB697575919F9FBAD5ECA0BC4A48BB839C79CA7F8B09201B3237D3529E9A5F342856686
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://paste.ubuntu.com/static/css/styles.css
                                                                        Preview:.paste [id^="line-number"]::before {. background: #fff;. border-right: 1px solid #cdcdcd;. color: #666;. content: counter(line);. display: inline-block;. height: 100%;. padding: 0 1rem 0 0;. margin-right: 1rem;. pointer-events: none;. text-align: right;. -webkit-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;. width: 4.5rem;.}..[id^="line-number"] {. counter-increment: line;. position: relative;. width: 100%;.}..[id^="line-number"]:last-of-type {. padding-bottom: 0;.}..pre {. padding-left: 0;. padding-right: 0;. padding-top: 0;. padding-bottom: 0;.}..textarea {. font-family: monospace, monospace;. font-size: 14px;.}...u-no-max-width {. max-width: none !important;.}..#id_expiration {. animation: temporary_blink 1s 10;.}..@keyframes temporary_blink {. 0% {background-color: transparent;}. 50% {background-color: yellow;}. 100% {background-color: transparent;}.}..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):367602
                                                                        Entropy (8bit):5.499248372093992
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:B2BB7DF715C6201016035A90CEAE26BF
                                                                        SHA1:2E39C50723C7E59EBCBE7898612A6EA81FC812A7
                                                                        SHA-256:8B9BE744E71132EC72753040A3BFCA62C8C675CDBD3A6D594DC90CEC207F6641
                                                                        SHA-512:7C122950146CCAB27E95B440A5C5734AFD5D1A0067AF3CE1F08A7D53CB2D6C90CC23442D19031DDE13EBBE7C3741B84B0959EF98003FA8F7E5D60A285A6E43D1
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components.migration.shims/fui.lcoms-e8df27e9.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcoms"],{"fui.lcoms_714":(e,t,n)=>{n.d(t,{fwV:()=>Ao,W3l:()=>Lo,O82:()=>Ye,EcM:()=>Ap,ocX:()=>ro,FJX:()=>wa,$Cp:()=>Zs,RiB:()=>Xi,Qtv:()=>Zi,tMl:()=>ie,acq:()=>We,KTq:()=>Lp,Ayb:()=>ri,fRR:()=>mi,ddd:()=>$a,n9c:()=>ei,sA9:()=>Qa,oTr:()=>lr,eSV:()=>Bi,Fnh:()=>Ri,t3W:()=>cr,hqi:()=>Et,QSU:()=>Hp,zIs:()=>Pt,AO6:()=>Np,StB:()=>lo,P7c:()=>ac,uWd:()=>co,bXk:()=>Ro,iQg:()=>Qt,Pz:()=>Bp,mYR:()=>is,Ijg:()=>rs,kki:()=>In,q8O:()=>Mp,M15:()=>yn,xyy:()=>Dn,bWk:()=>Sn,eEC:()=>jp,weU:()=>kp,Xbn:()=>pn,$iZ:()=>xn,v4b:()=>Pp,QA6:()=>Um,i96:()=>Fm,ueX:()=>Hm,VOx:()=>Pm,Gf3:()=>Tm,kn0:()=>Rm,os7:()=>Tn,HvT:()=>Nm,TqQ:()=>Xn,dJC:()=>Vn,wG0:()=>jn,WGG:()=>Bn,edP:()=>Rr,vg8:()=>Bm,KKY:()=>Lr,P8o:()=>Jn,Fm1:()=>qn,i9x:()=>Br,Myx:()=>Tp,eZ8:()=>to,myF:()=>jm,YIM:()=>jr,gke:()=>nc,Odm:()=>Ji,Ee7:()=>Ld,FSL:()=>Hd,BVY:()=>hd,Mhg:()=>ml,iZv:()=>Dd,i9U:()=>Ds,OEt:()=>Vm,MXO:()=>ps,AEP:()=>Yn,PPr:()=>wp,qyN:()=>h_,UFo:()=>An,$oY:()=
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (55781)
                                                                        Category:downloaded
                                                                        Size (bytes):55811
                                                                        Entropy (8bit):5.419803094332926
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:4486E5C56A3625C24B3E407807F52AA1
                                                                        SHA1:D69B8CBDBE159547E5071003F2C13025A78CC5B7
                                                                        SHA-256:59EE041C04ABAEA0E446907EA9A9C57FAE77D0AEAE3324F1AD54FC1659E06C5C
                                                                        SHA-512:7832A70042A717136711FB41E588DDDC84EA55FDB57A2703768C12EADD676B6E9F449F4A0F529D67360FC504A5BC40DC05C1F14F0F9EFAB51C801BAF00CE6739
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.utilities/fui.util-c3cf872d.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.util"],{"fui.util_414":(e,t,n)=>{n.d(t,{um:()=>pa,K7:()=>g,lJ:()=>Mn,cd:()=>en,ft:()=>z,q2:()=>kn,xi:()=>$t,ws:()=>B,gt:()=>Qe,p6:()=>R,DA:()=>at,vv:()=>H,ah:()=>Ln,FL:()=>Zt,Il:()=>Gt,vh:()=>fa,fG:()=>ra,HO:()=>Na,U8:()=>ye,Kw:()=>Se,Uz:()=>j,RZ:()=>u,oB:()=>Ut,mx:()=>Tt,jr:()=>De,vF:()=>J,eE:()=>yn,Zl:()=>yn,_r:()=>ve,LC:()=>ge,i2:()=>ea,DV:()=>na,qv:()=>ta,rE:()=>V,Kz:()=>X,v2:()=>te,Wb:()=>st,ig:()=>Kt,K$:()=>Me,In:()=>sa,PX:()=>s,pz:()=>M,_m:()=>w,A1:()=>E,tk:()=>Ne,NN:()=>Ya,es:()=>it,UR:()=>zt,zf:()=>Ra,RN:()=>wn,Di:()=>Jn,AQ:()=>Nt,P9:()=>T,IZ:()=>Ma,NL:()=>ga,Vb:()=>va,jN:()=>_t,su:()=>ca,Rp:()=>ba,JZ:()=>A,TP:()=>Ua,s6:()=>xa,CN:()=>Te,k0:()=>Wt,IL:()=>Gn,cl:()=>sn,M8:()=>Rt,zg:()=>jn,D7:()=>Be,v:()=>Ha,F6:()=>ia,mQ:()=>Wn,c6:()=>ya,i4:()=>Da,jU:()=>Fa,Wn:()=>Pt,Bs:()=>xt,hA:()=>je,I2:()=>ze,pp:()=>Sn,bS:()=>We,yN:()=>Sa,SH:()=>Ia,eV:()=>Oa,hV:()=>ha,p:()=>Ca,jB:()=>Bt,vA:()=>q,n0:()=>tt,P4:()=
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (62740)
                                                                        Category:downloaded
                                                                        Size (bytes):327014
                                                                        Entropy (8bit):5.287323700494461
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:12C77222BB5DC50F085B818E5D843E71
                                                                        SHA1:216CA266EAB59BDA7F0164841DF0B9DF39657597
                                                                        SHA-256:1B0134FF9D68B07242EE9D87D74F60300C1378F12FB63C671EEE9F69B94EDCA6
                                                                        SHA-512:9965541FE805FD28A3622F96FE3C6916FBFB316E3F36089F275E0E7D73265B96642FC31B97C98141AF1120D1424641B5DCD8337B951884ADFACE712875EDEFDA
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/52753.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[52753],{753688:(e,t,n)=>{n.d(t,{Dj:()=>l,IA:()=>s,N6:()=>c,TC:()=>r,ni:()=>o,oM:()=>d});var a,i=n(112951),r=[".3g2",".3gp",".3gpp",".asf",".avi",".m4v",".mkv",".mov",".mp4",".mp4v",".mts",".ts",".webm",".wmv",".m4a",".mp3",".wav",".wma",".m2ts"];function o(e){return null!=e&&""!==e&&e.toLowerCase()!==i.p}function s(e){return void 0!==e&&["Business","Consumer"].includes(e.accountType)}function c(e){var t,n,a;return"meeting"===(null===(n=null===(t=e.telemetryContext.mediaContext)||void 0===t?void 0:t.contentType)||void 0===n?void 0:n.toLowerCase())&&"teams"===(null===(a=e.contentSourceApplication.value)||void 0===a?void 0:a.toLowerCase())}function d(e){return"EditTrustedHost"===e||"NoEditTrustedHost"===e}function l(e,t,n){return void 0===t&&(t=200),void 0===n&&(n=""),new Promise(function(a,i){var r=setTimeout(function(){return i(new Error("Promise timed out after '".concat(t," ms'.")+(""!==n?"
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (3676)
                                                                        Category:downloaded
                                                                        Size (bytes):9633
                                                                        Entropy (8bit):5.460799487249872
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:90971135E4579540C480C747D96C7893
                                                                        SHA1:1834C3FFAC3297AA63F45180573B40C7BE138C6B
                                                                        SHA-256:90E25C4101F37C7826E0179142F6D1BB60CDED7D4A41DA05BBF2346522EECBCC
                                                                        SHA-512:00F24B785DA9B4C30A6E666E93F61C04EBA1CE8F3D8E0C87F61F659CB0DA27BA05BF903D7063171051FF8DF14C11EE5F2370B4AE43C34FB7A3A9E54DA540660B
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/listsenterprise/141.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[141,139],{904:(e,t,n)=>{n.r(t),n.d(t,{VersionHistoryActionExecutor:()=>y});var a=n("tslib_538"),i=n(1),r=n("odsp.util_691"),o=n(2574),s=n(33),c=n(14),d=n(1652),l=n(1124),u=n(247),f=r.x9.isActivated("0e59fb61-cd9f-47e1-898a-dfe481f8a245","5/10/2023","Item id for the list item via ID property."),p=r.x9.isActivated("ce83b68e-f959-4bf3-9f3c-13726caa2fb7","8/25/2023","Passing ListURL as a QP to the VersionHistory iframe."),m=r.x9.isActivated("fb3a1d12-1294-4bdb-8813-ff0509649766","02/05/2024","Passing listItem and pagecontext to the data source."),_=r.x9.isActivated("a355e8ae-3e5b-411e-a71b-e63d76e21788"),h=r.x9.isActivated("19fa0a39-6071-4b70-81fc-9c2883d03e0a"),b=r.x9.isActivated("3cd6e2ed-7229-4e5a-93bf-c17f1ff63db1"),g=r.x9.isActivated("C612CB45-A9CA-4635-90C0-6459BD059E3D"),v="versionHistoryDialog";function y(e){e.resources;var t=e.items,n=e.qosEvent,r=e.versionHistoryDataProvider,y=e.pageContext,S=e.itemSet,
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65471)
                                                                        Category:downloaded
                                                                        Size (bytes):427548
                                                                        Entropy (8bit):5.349362450630716
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:DBAA186DD7CEEF02E661294EB83CC5D3
                                                                        SHA1:613C3D21AA4319801BFCD32B89E4CD41DFB0FDD6
                                                                        SHA-256:7769068BD94E9DEDA229C1A3A2A91DDA05FBF39411D77119987246B833DD5106
                                                                        SHA-512:7C20CB46C9222C0086286C80FF1C92E02C4B899BAF2072D13EB023283302008F039A2470A69A4C462E8A639CC824AB65D590825C069827F31DE437466F89647A
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/76163.js
                                                                        Preview:/*! For license information please see 76163.js.LICENSE.txt */.(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[76163],{176163:(e,t)=>{!function(){var e="undefined"!=typeof window?window:global,n={};for(var a in function(e,t,n){var a;function i(e){var t=0;return function(){return t<e.length?{done:!1,value:e[t++]}:{done:!0}}}var r="function"==typeof Object.defineProperties?Object.defineProperty:function(e,t,n){return e==Array.prototype||e==Object.prototype||(e[t]=n.value),e},o=function(n){n=["object"==typeof globalThis&&globalThis,n,"object"==typeof e&&e,"object"==typeof self&&self,"object"==typeof t&&t];for(var a=0;a<n.length;++a){var i=n[a];if(i&&i.Math==Math)return i}throw Error("Cannot find global object")}(this);function s(e,t){if(t)e:{var n=o;e=e.split(".");for(var a=0;a<e.length-1;a++){var i=e[a];if(!(i in n))break e;n=n[i]}(t=t(a=n[e=e[e.length-1]]))!=a&&null!=t&&r(n,e,{configurable:!0,writable:!0,value:t})}}function c(e){return(e={next:e})[Symb
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):16
                                                                        Entropy (8bit):3.875
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:85D3F3D7437866459F1201270ACC4F1A
                                                                        SHA1:1DE33F2118530590D899027A3D262A9E7BF5358C
                                                                        SHA-256:582257CCC4B4E1B060068A81D6A68533EB02F30F3EC0635E2728A630F5AEB892
                                                                        SHA-512:9A7174589BFEA39C50379D7DF48D82E2334A415D257035997DC3983E7FEDBD9B42281727C9BE8520A42A12259ABCCD884E10312651D1ED7A74E1CFA4EB717E8C
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCRK3wDbO33BeEgUNhX4dfiGl13kl4ot2-A==?alt=proto
                                                                        Preview:CgkKBw2Ffh1+GgA=
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2569)
                                                                        Category:downloaded
                                                                        Size (bytes):2574
                                                                        Entropy (8bit):4.549326822527621
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:0D3BB94F85D7139C4FD80BE6CE394FE7
                                                                        SHA1:326BA8F6DA38DB05CE6F720A59817F98E7646617
                                                                        SHA-256:8955432B5CF9BAFFBE945821A5704955F955874484BA182034A6EEA12D94B7D5
                                                                        SHA-512:5B9CF65047DCC98F34378F969EDA5FED02486EBCC28CE3FD75B1274B4C9534D0808A342146C108E67E7148CBB2B7D509B197724B9EB39F6E1D84EB150885E169
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/58704.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[58704],{258704:(e,t,n)=>{n.d(t,{FNH:()=>r,O$C:()=>s,paJ:()=>i,rbj:()=>o});var a=n(639691);const i=(0,a.U)("TopSpeed20Regular","20",["M5.42 4.7A6.97 6.97 0 0 1 9.5 3.03V4.5a.5.5 0 0 0 1 0V3.02A7 7 0 0 1 16.93 9H15a.5.5 0 0 0 0 1h2c0 2-.86 3.9-2.21 5.17a.5.5 0 0 0 .69.73A8.17 8.17 0 0 0 18 10a8 8 0 1 0-13.44 5.9.5.5 0 0 0 .69-.73A7.2 7.2 0 0 1 3 10h2a.5.5 0 1 0 0-1H3.07c.2-1.36.78-2.6 1.64-3.58l1.44 1.43a.5.5 0 0 0 .7-.7L5.42 4.7Zm8.03 1.1a.5.5 0 0 1 .75.64l-.12.2a343.95 343.95 0 0 1-2.2 3.82 30.11 30.11 0 0 1-.65 1.01 1.5 1.5 0 0 1-2.28-1.94c.07-.09.2-.2.34-.33l.56-.48a123.93 123.93 0 0 1 3.42-2.77l.18-.14Z"]),r=(0,a.U)("Video20Regular","20",["M5 4a3 3 0 0 0-3 3v6a3 3 0 0 0 3 3h5a3 3 0 0 0 3-3v-.32l3.04 2.1c.83.57 1.96-.03 1.96-1.03v-7.5c0-1-1.13-1.6-1.96-1.03L13 7.32V7a3 3 0 0 0-3-3H5Zm8 4.54 3.6-2.5c.17-.1.4.01.4.21v7.5c0 .2-.23.32-.4.2L13 11.46V8.54ZM3 7c0-1.1.9-2 2-2h5a2 2 0 0 1 2 2v6a2 2
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:downloaded
                                                                        Size (bytes):274
                                                                        Entropy (8bit):5.43693931811123
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:1C87E28FCED59778893C851DA1644C27
                                                                        SHA1:E66E03BC4EAEE731902F37A157D59147FDE5B61C
                                                                        SHA-256:D000AF8F0639851059E9EC68B74FEB4A8B7A0A9A1A4325F5608B03E0501E027D
                                                                        SHA-512:832931AD224C894E037E3183E107F9FDA52E4CC88801DEF3A04FDF1C1DE5F21993A4E8BCA96AE33C8650095FF1E96D8A40430C9FA303833C4904F44FE2D541B2
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://ecs.office.com/config/v1/OneShell/1.0.0.0?agents=OneShell&IsConsumer=false&WorkloadId=Sharepoint&TenantId=dcccee32-ba62-45b5-bc89-0f6ac7834ab9&UserId=&UPN=
                                                                        Preview:{"OneShell":{"M365CopilotRebrandingEnabled":true,"default":true},"Headers":{"ETag":"\"/3ibxF/sGK5KGfwh947aXRJa2uGb2VKWIXAAbG7c2U0=\"","Expires":"Tue, 18 Mar 2025 12:16:48 GMT","CountryCode":"US","StatusCode":"200"},"ConfigIDs":{"OneShell":"P-R-1535312-6-8,P-D-1117449-1-4"}}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (5162), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):5162
                                                                        Entropy (8bit):5.349865760247148
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:70A8F21806E7F1B739937970EBE49A0C
                                                                        SHA1:6BE9EEBCE438DE91FEB20E6A5458774B327AA9B4
                                                                        SHA-256:C8B531CFD6E9BE13762E289820F67406331303CD5111A885DE959BF83DD0F5AC
                                                                        SHA-512:3C055567D0ED53BD30773C0BE475DC7499E44AFB92FB05021029D9A0C1299A470CDD3A8CACCCF798D5345ED627C5836E9DF5955A120FE56BA3624EC76A673270
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.NMINDki6kLA.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTvYlftuY78adXLhp87lmRFFGNIY2Q"
                                                                        Preview:.gb_Q{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ka{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_La{fill:#f9ab00}.gb_H .gb_La{fill:#fdd663}.gb_Ma>.gb_La{fill:#d93025}.gb_H .gb_Ma>.gb_La{fill:#f28b82}.gb_Ma>.gb_Na{fill:white}.gb_Na,.gb_H .gb_Ma>.gb_Na{fill:#202124}.gb_Oa{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):274
                                                                        Entropy (8bit):5.43693931811123
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:6DB4B6B667A3DF6F027AF65BB82C03E5
                                                                        SHA1:A6FAD724695FE92DE16055CFCE906047947F6B30
                                                                        SHA-256:3A15EE95EEC20B15D0095B43907C2AB93F77E9A3EC0A10972B911CB68A37CD20
                                                                        SHA-512:B8E021ED4B1F0591B47FC4F7E0EDCFBB81E51211C3814255D13B6F673A9C8409B8BBA2A8DCC4C4E7A1F110A499648A69ED63E002091C88F2442506E9A5E50CD7
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:{"OneShell":{"M365CopilotRebrandingEnabled":true,"default":true},"Headers":{"ETag":"\"/3ibxF/sGK5KGfwh947aXRJa2uGb2VKWIXAAbG7c2U0=\"","Expires":"Tue, 18 Mar 2025 12:16:49 GMT","CountryCode":"US","StatusCode":"200"},"ConfigIDs":{"OneShell":"P-R-1535312-6-8,P-D-1117449-1-4"}}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65301)
                                                                        Category:downloaded
                                                                        Size (bytes):132801
                                                                        Entropy (8bit):5.213808585467013
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:E5CC51D15ED473A09F36E100873E09A1
                                                                        SHA1:FEF60DB01AD0CBAFB3AAC5473CD1FCFC1B0CF686
                                                                        SHA-256:0C37F2EE9871424231887EA18189EEAF75F9D5E55453A71EADF23841ECD65027
                                                                        SHA-512:930194C8E276F9D99BC573BA6E2BA051233A371DD078637A7461E595BA61E6A601098A88788830DD0DEC16962FD280D117EF7F04BBFE15BB4BB76456EC354EB9
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/38564.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[38564],{878699:(e,t,n)=>{var a;n.d(t,{g:()=>a}),function(e){e.Horizontal="Horizontal",e.Vertical="Vertical",e.Longer="Longer"}(a||(a={}))}.,538564:(e,t,n)=>{n.d(t,{D:()=>ae});var a=n(171125),i=n(878699),r=n(545324),o=n(651363),s=n(907528),c=n(133318),d=n(192619),l=n(653938),u=n(748179),f=n(241716),p=n(234454),m=new Map([["UNSUPPORTED_SCHEME",!1],["TIMEOUT",!1],["HTTP_ERROR",!1],["MALFORMED_DATA_URI",!1],["INVALID_TEXT_HEADER",!1],["INVALID_TEXT_CUE ",!1],["UNABLE_TO_DETECT_ENCODING",!1],["BAD_ENCODING",!1],["TEXT_COULD_NOT_GUESS_MIME_TYPE",!0],["MISSING_TEXT_PLUGIN",!0],["BUFFER_READ_OUT_OF_BOUNDS",!1],["JS_INTEGER_OVERFLOW",!1],["EBML_OVERFLOW",!1],["EBML_BAD_FLOATING_POINT_SIZE",!1],["MP4_SIDX_WRONG_BOX_TYPE",!1],["MP4_SIDX_INVALID_TIMESCALE",!1],["MP4_SIDX_TYPE_NOT_SUPPORTED",!1],["WEBM_CUES_ELEMENT_MISSING",!1],["WEBM_EBML_HEADER_ELEMENT_MISSING",!1],["WEBM_SEGMENT_ELEMENT_MISSING",!1],[
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2784)
                                                                        Category:downloaded
                                                                        Size (bytes):2789
                                                                        Entropy (8bit):4.849879284401003
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:A574DB664B7F5874FF2EC71934D75E03
                                                                        SHA1:6ABEA607E653E777573DADE7A226D4EE86ACDB69
                                                                        SHA-256:45DCB468C5180660DC1EF6053C5A7A7BCEFEEAD2A3A9825BCC4920398EF6B0FB
                                                                        SHA-512:B632CDE2BEF4D1B1F8D8871E21490DB9861A2726FD554A506E322B93AAA942A033306650DCD0AF39DB86B8FB112497DFD7C56FAB1146D3C202A03E72F8511A30
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/59926.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[59926],{459926:(e,t,n)=>{n.d(t,{FOR:()=>_,GUw:()=>o,MxZ:()=>c,NaX:()=>b,_gR:()=>s,bLf:()=>l,dvo:()=>i,gCR:()=>f,kUA:()=>r,nmU:()=>u,o4$:()=>h,pb6:()=>m,soY:()=>d,tP_:()=>p});var a=n(639691);const i=(0,a.U)("Checkmark12Filled","12",["M9.76 3.2c.3.29.32.76.04 1.06l-4.25 4.5a.75.75 0 0 1-1.08.02L2.22 6.53a.75.75 0 0 1 1.06-1.06l1.7 1.7L8.7 3.24a.75.75 0 0 1 1.06-.04Z"]),r=(0,a.U)("Checkmark16Filled","16",["M14.05 3.49c.28.3.27.77-.04 1.06l-7.93 7.47A.85.85 0 0 1 4.9 12L2.22 9.28a.75.75 0 1 1 1.06-1.06l2.24 2.27 7.47-7.04a.75.75 0 0 1 1.06.04Z"]),o=(0,a.U)("Checkmark24Regular","24",["M4.53 12.97a.75.75 0 0 0-1.06 1.06l4.5 4.5c.3.3.77.3 1.06 0l11-11a.75.75 0 0 0-1.06-1.06L8.5 16.94l-3.97-3.97Z"]),s=(0,a.U)("ChevronDoubleDown20Regular","20",["M15.85 8.65c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0 1-.78 0L4.15 9.35a.5.5 0 1 1 .7-.7L10 13.8l5.15-5.16c.2-.2.5-.2.7 0Zm0-4c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format, TrueType, length 13820, version 1.3277
                                                                        Category:downloaded
                                                                        Size (bytes):13820
                                                                        Entropy (8bit):7.972566410753425
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:B96DBDAE8B760B2CEB8E5A3E81197323
                                                                        SHA1:6312BDC1B1B4866F261F2F557917B924A9B9CA89
                                                                        SHA-256:BD8A3D954013600725C43C8A13EBCF195D718D6D392308B38C245C01E82ADB3A
                                                                        SHA-512:91CAE4FF06B0073A02BE36AEC6CB298174743AA7DA72AE0A7C3874B0025C420804400F7A44729239FC8739819BFA5B1232A4FFA148A63BC0C6E5056077992FE6
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/fluenthybridfont/odsp-next-icons-13-24afd125.woff
                                                                        Preview:wOFF......5.......k.........................OS/2.......G...`9.q.cmap...P...%......wgasp...x............glyf......./..\...t.head..0....5...6#.hhea..0........$....hmtx..1....X.....D.iloca..1`............maxp..2,....... .r..name..2D.......O..R.post..5........ ....x.c`a..8...........L..t.!.I.(......@9......VP`p.x..:.0.B2..@x....]....x...M+Dq.....b4y.z2..d3....Y...b6..........fC.y)..d."I...y..\..-+..S.9....1.&H.8..'o7...m;3......>hA..Y_.U..]?.K=:tY.0#.2...d..lb3[.f;;..n...... .8.1.s.S..<..e..\....7.XE...V..V..:}.....oMr.s.Z..r`IZ....D..&).6....1.J.E.TI...q.+|..............Vp...8..%......,v..-d....T.T.R.....].................x..|.x...9.h..,..x.eIvl.dY^..m.....Y....B....!....H)....n..>......(....{..\h.....u.5M,i....6.....{q4s...Y..?.~.p.iB...].'.!.h3.6.M./\....^.w...w=...<FeB.r.!.RK...B.en.gl.p^...3.s39....:7g..eb]1.5.9}...P.9.`..W...-.z.m...K...W\..vEd.$[.N+eG%.L.q1...6,....}u..D.i.7..q......3.dR@*...I+..p...ap6....p.p...c...F.F..h7.v.nP..-...=...3v...K.Y../T..Z
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):2963
                                                                        Entropy (8bit):4.649312539354094
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:36059870822158B1864FC56571002368
                                                                        SHA1:BD5C99E386CCCCEAC51AFC613205C24854F013DC
                                                                        SHA-256:BF648FE992EF479730107B0E7AC3BD09DA6FAD43E4266A1B58F5967F15C0E3A6
                                                                        SHA-512:C769F6405C2B4F95C08DAF6104DD6A78385E7C02312458CC199ED3B89E183AA86B053FC2ADAA17694C7D748ABC4D80AF8B50B208FD780DFFAFB84D4DBA31EF65
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/images/emptyfolder/empty_result.svg
                                                                        Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M27.4 44.8C37.0098 44.8 44.8 37.0098 44.8 27.4C44.8 17.7902 37.0098 10 27.4 10C17.7902 10 10 17.7902 10 27.4C10 37.0098 17.7902 44.8 27.4 44.8Z" fill="#E1DFDD"/>..<path d="M64.3004 98.8C83.8513 98.8 99.7004 82.9509 99.7004 63.4C99.7004 43.8491 83.8513 28 64.3004 28C44.7495 28 28.9004 43.8491 28.9004 63.4C28.9004 82.9509 44.7495 98.8 64.3004 98.8Z" fill="#C3F2F4"/>..<path d="M30.5 53C32.7 54.1 35.3 54.7 37.9 54.7C47.5 54.7 55.3 46.9 55.3 37.3C55.3 34.6 54.7 32 53.6 29.8C42.6 33.2 33.9 41.9 30.5 53Z" fill="#7BDDEF"/>..<path d="M103 40.7C90.1 19.4 62.4 12.6 41.1 25.5C19.8 38.4 13 66 25.9 87.3C38.8 108.6 66.5 115.4 87.7 102.5C109.1 89.7 115.9 62 103 40.7ZM80.9 91.2C65.9 100.3 46.4 95.4 37.3 80.5C33 73.4 31.8 65.3 33.4 57.8C35 49.3 40.1 41.7 48 36.8C63 27.7 82.5 32.5 91.6 47.5C96.4 55.4 97.4 64.6 94.9 72.8C92.8 80.3 88 86.9 80.9 91.2Z" fill="#FFD590"/>..<path d="M116 123.9L84.5 92.6
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format, TrueType, length 12616, version 1.3277
                                                                        Category:downloaded
                                                                        Size (bytes):12616
                                                                        Entropy (8bit):7.971443700184383
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:163D9CA52C78911F228828BA864E8F2E
                                                                        SHA1:BB73C981C298CA16BA6885677778828219459447
                                                                        SHA-256:3DF35CFA33E5C76ED56BD048337E5437147D73CE15C0470ECEE0C4606AC11C80
                                                                        SHA-512:FCC8BF0DAF17767E4AA26739C190D7C77840A70E753288AE94ED1FD6932DB804F9309C79FD0D9A08C6DC9FF5ACEE5CE9CCD51AE582927830611A5E5341A75F31
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/fluenthybridfont/odsp-next-icons-14-724038fd.woff
                                                                        Preview:wOFF......1H......Z.........................OS/2.......G...`2.qvcmap...P.......z...Lgasp...L............glyf...X..)...Ktx..jhead..,....2...6#...hhea..,H.......$....hmtx..,d...L.......Oloca..,............maxp..-x....... .o..name..-........O..R.post..14....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px..8...!...X <....M....x...KK.A...;j..?.=p....w.......0.%.E._..%H..].-z..YYd ...2h.F.>@-<0s.....K.......m...J.....p.Ua.;....y.c.y.SVx..^...w..#.......l..F.V..:.=..6F.Enw...u._.3.Xsf.c~.k..9h....4..a.Y,b...A...o`.sXG...a.1d.E..X..V..2......^y...?....P{+?-5................x..|.x....Wuu.u..]}H......:mK.|..|.ol0...C....&.......s.6.\..4.7K.Y<...d.@.lf..I..m...._U.l.$.}k......W...{e.......ODB.-d.B....d....p...\9!....W...?9...r......D....S.Mr9.f1V#.l.h....f.0...u.V...b!8...i..'..f..M]......I.B~>...q.#.i......vv.)=.[X.[pz...TE...~z....[....>v.kX...w...N.xk...p .Q.".."e?;ir;.J..n..W..O...}.......U...'.z..oU..o.^w.mw^]{WK.H.0.dw.......OT..i..U....w;.ZoAq>-.?_
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (852)
                                                                        Category:downloaded
                                                                        Size (bytes):886
                                                                        Entropy (8bit):5.225037406023421
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:B36156837DC75BDDDC7C2F768C451C9A
                                                                        SHA1:5FBCEC56C71D4C4440738F62598E307B9583EC92
                                                                        SHA-256:1DE8E2936F8EBD6B3ACD6E7F824156E15C7391FA1D84CF78191B855FF889BAEB
                                                                        SHA-512:734336CAA01B2EDA5F32D2FE61E43454EC3088CF7301B24BFD458EF6983C14174C40266E317B54575FB624D7AB595716DC2DAA0D899ECF7790878D1B298CE90B
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/file-browser-odb-meta-os/403.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[403],{2494:(e,t,n)=>{n.r(t),n.d(t,{homeHostKey:()=>h});var a=n(0),i=n("react-lib"),r=n(1523),o=n(60),s=n(1337),c=n(809),d=n(662),l=n(1),u=n(1353),f=n(1528),p=n(751),m=n(1278),_={getResourcePack:u.a.lazy,spartanRecentCustomizationMap:d.a.lazy},h=new l.a({name:"homeHost",factory:{dependencies:_,create:function(e){var t=(0,e.getResourcePack)();return{instance:function(e){var n=e.itemKey,d=e.viewOptions,l=e.enableItemsScopeDefaultClick,u=(0,p.b)({pack:t,enableItemsScopeDefaultClick:l}),_=u.resources,h=u.element,b=_.consume(c.a)(),g=i.useMemo(function(){return(0,a.__assign)({renderOptions:{recommended:b}},d)},[b,d]);return i.createElement(o.a,{resources:_},i.createElement(f.a,null),i.createElement(m.a,{itemKey:n},i.createElement(s.a,{view:r.a,viewOptions:g})),h)}}}}})}.}]),define("spartan-home",[],{});
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2579)
                                                                        Category:downloaded
                                                                        Size (bytes):3512
                                                                        Entropy (8bit):5.326933779538131
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:F72E7DD61D49C1E46388BA939280B372
                                                                        SHA1:5440F65A7DD3ADD6BF97E6EBE6AAE88BFA930A37
                                                                        SHA-256:8E60591A7BFF8C6424E1DCA9FD7B1AD2DEE81B9DE3814D5F42A988DF31728924
                                                                        SHA-512:3B40CBB7C0F055F34533E778898425BB54EB6AC0F80D857C4D0912B4168BDC32CC593E0A3D49BEB0BF2CFC4FC8A03B65B9DF031E35880C298F904693AB0D54BA
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/listsenterprise/117.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[117],{853:(e,t,n)=>{n.r(t),n.d(t,{getContextualMenuProps:()=>r});var a=n("tslib_538"),i=n(1449);function r(e,t){var n=e.commands,r=e.ref,o=e.target,s=e.styles,c=(0,a.dc)(e,["commands","ref","target","styles"]);if(n)return{items:(0,i.a)((0,a.q5)({commands:n,onGetSubCommands:t},c)),styles:s,target:o||(null==r?void 0:r.current)||void 0}}}.,1449:(e,t,n)=>{n.d(t,{a:()=>u});var a=n("tslib_538"),i=n("fui.lco_291"),r=n(163),o=n(241),s=n(389),c=n("react-lib"),d=n(447);function l(e){var t,n=e.key,i=e.iconName,r=e.className,o=void 0===r?"":r,s=e.automationid,l=e.title,u=e.ariaHidden,f=e.styles,p="".concat(d.a," ").concat(o);return c.createElement("i",(0,a.q5)({key:n,className:p,"data-automationid":s,title:l},u?(0,a.q5)(((t={})["aria-hidden"]=!0,t)):{},{style:f}),c.createElement("svg",{className:d.b,"data-sprite-render":"icon-sprites-renderReactSpriteIcon"},c.createElement("use",{href:"#".concat(i)})))}function u(e){var
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (10930)
                                                                        Category:downloaded
                                                                        Size (bytes):281931
                                                                        Entropy (8bit):5.314749439290218
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:B29ED819B1D8C22EC83B64D045C9C7CA
                                                                        SHA1:C6338589F8C8767904ADD833AD83A30700EB17C7
                                                                        SHA-256:8E2C386C749F17B7634428EF19727CF5DB49D6CDEFA28C6836C87C8ED79D41C5
                                                                        SHA-512:F35671BFDBA5CA4AB853DB108D51EA0E1D78E68BA0AAA9399BF21F419B0FEE8764076EAADA518153FFE26947D8CEADCDE34828405DF7FD233BC98626018F538B
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/listsenterprise/20.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[20],{1658:(e,t,n)=>{n.d(t,{a:()=>p});var a=n("tslib_538"),i=n("react-lib"),r=n("fui.core_586"),o=n("fui.lco_291"),s=function(e,t,n){var a,i=o.maX.TimeFormatRegex.exec(n)||[],r=i[1],s=i[2],c=i[3],d=i[4],l=+r,u=+s,f=c?+c:0;e&&d&&("pm"===d.toLowerCase()&&l!==o.maX.OffsetTo24HourFormat?l+=o.maX.OffsetTo24HourFormat:"am"===d.toLowerCase()&&l===o.maX.OffsetTo24HourFormat&&(l-=o.maX.OffsetTo24HourFormat)),a=t.getHours()>l||t.getHours()===l&&t.getMinutes()>u?o.maX.HoursInOneDay-t.getHours()+l:Math.abs(t.getHours()-l);var p=o.maX.MillisecondsIn1Sec*o.maX.MinutesInOneHour*a*o.maX.SecondsInOneMinute+f*o.maX.MillisecondsIn1Sec,m=new Date(t.getTime()+p);return m.setMinutes(u),m.setSeconds(f),m},c=function(e,t,n){var a=e.toLocaleTimeString([],{hour:"numeric",minute:"2-digit",second:t?"2-digit":void 0,hour12:n});return n||"24"!==a.slice(0,2)||(a="00"+a.slice(2)),a},d=/^((1[0-2]|0?[1-9]):([0-5][0-9]):([0-5][0-9])\s([AaPp][Mm
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):23079
                                                                        Entropy (8bit):4.432934939593491
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:75B8157A5F177E510FF6576EBD12D5AF
                                                                        SHA1:5B510F99DC9737E06EF3634EDABC83CC74AD1BC2
                                                                        SHA-256:D0688F2F7BD9653049F9AAA77A5E143E3A75C3A9E09134F6A134DA2FAC9A77CE
                                                                        SHA-512:F91AB0FB913A4E912D2891FB45388330D1094346CDD7F3DE7F8C58A82645409C462016C5E6792886DAEF6D6CC542F4743A1EBF93360989F49DB5D8FA166F60BF
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/images/emptyfolder/empty_recent_v2_dark.svg
                                                                        Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><radialGradient id="radial-gradient" cx="2388.356" cy="120.437" fx="2396.5457577691936" r="8.378" gradientTransform="matrix(0.99, 0.02, -0.02, 1, -2216.113, -48.357)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#e1dfdd"/><stop offset="0.335" stop-color="#e1dfdd"/><stop offset="0.61" stop-color="#c6c4c2"/><stop offset="1" stop-color="#e1dfdd"/></radialGradient><radialGradient id="radial-gradient-3" cx="779.925" cy="84.048" r="28.576" gradientTransform="matrix(0.995, -0.104, 0.105, 1.003, -717.608, 143.499)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient></defs><path d="M92.607,174.022c-47.885,39.353-121.684.073-75.3
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):6887543
                                                                        Entropy (8bit):5.934896738519849
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:97E188A29D22C275FE929E660D80797D
                                                                        SHA1:49E2B6513E3DEA4F2A93AFE611CE22C322AB2255
                                                                        SHA-256:2794FAA3CB304C078C9E184541523B65A09E249D402079FB7C32CB99D0B4D6FA
                                                                        SHA-512:BC80460FDBB43380AD44FF546C8ADD86282ED53CAA8C203B5DA01382CA0435B864792ECCA2994DF9EE102D60FF99BC51B28E98E88103DD4EF165F11C5685D5E6
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://atridevcloud-my.sharepoint.com/_layouts/15/SPComponentRegistry.ashx?projects=[%22STS%22]&languages=%5B%5D
                                                                        Preview:{"sts":{"en-US":{"SPLIST":{"scriptPathData":{"aria-mini":"aria-mini-b1d3eb2e","customformatter-mini":"customformatter-mini-fcd00133","customformatter-mini.resx":"en-us/customformatter-mini.resx-3573f52d","roostereditor-mini":"roostereditor-mini-4998463d","roostereditor-mini.resx":"en-us/roostereditor-mini.resx-cb522433","spectreviewer-mini":"spectreviewer-mini-ce4e101e","babylonjs-mini":"babylonjs-mini-2fecff8d","reactandknockout-mini":"reactandknockout-mini-38b94816","listviewdataprefetch-mini":"listviewdataprefetch-mini-2f73ea81","splistreactcontrolsdeferred-mini":"splistreactcontrolsdeferred-mini-7a71c298","splistreactcontrolsdeferred-mini.resx":"en-us/splistreactcontrolsdeferred-mini.resx-9f5d2dc4","splistreactcontrolsbeforeplt-mini":"splistreactcontrolsbeforeplt-mini-04fb8d49","splistreactcontrolsbeforeplt-mini.resx":"en-us/splistreactcontrolsbeforeplt-mini.resx-ed5726fd","splistapp-mini":"splistapp-mini-27747d47","splistapp-mini.resx":"en-us/splistapp-mini.resx-50f4529c","splistf
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (6896)
                                                                        Category:downloaded
                                                                        Size (bytes):10686
                                                                        Entropy (8bit):5.448390585936289
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:903B284D9B602371B476BB3B1B7A7205
                                                                        SHA1:3E0C77C9C3F34E2BD92EA10728AD6BDBBA0CE721
                                                                        SHA-256:BB05C71EF2C86963A4AA4F521C9F2F21FC7151A63E82B1729D9C988676B9554D
                                                                        SHA-512:75C3F6A6875C49478819343B53E951514099DF90BC3C25CCD298FD25896884756A190153D268E7C5BA12CC372EE834F4F706E2CE4E1A2063E7E0F6BFC1D4706B
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/104.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[104],{2907:function(e,t,n){n.d(t,{a:function(){return M}});var a=n("tslib_538"),i=n("react-lib"),r=n(29),o=n("fui.util_414"),s=n(383),c=n(50),d=n("fui.core_586"),l=n(2810),u=n(37),f=n(77),p=n(2741),m=n(2851),_=n(127),h=(0,r.a)({cacheSize:100}),b=i.forwardRef(function(e,t){var n=e.coinSize,a=e.isOutOfOffice,r=e.styles,o=e.presence,s=e.theme,c=e.presenceTitle,d=e.presenceColors,l=i.useRef(null),u=(0,_.a)(t,l),b=(0,m.d)(e.size),v=!(b.isSize8||b.isSize10||b.isSize16||b.isSize24||b.isSize28||b.isSize32)&&(!n||n>32),y=n?n/3<40?n/3+"px":"40px":"",S=n?{fontSize:n?n/6<20?n/6+"px":"20px":"",lineHeight:y}:void 0,D=n?{width:y,height:y}:void 0,I=h(r,{theme:s,presence:o,size:e.size,isOutOfOffice:a,presenceColors:d});return o===p.b.none?null:i.createElement("div",{role:"presentation",className:I.presence,style:D,title:c,ref:u},v&&i.createElement(f.a,{className:I.presenceIcon,iconName:g(e.presence,e.isOutOfOffice),style:S}))
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Java source, ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):699
                                                                        Entropy (8bit):5.07530344471525
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:DA527CC2E186685DB3249166EFC20E76
                                                                        SHA1:697DBFDF2F08F9EE6EF647067A037F41B7198968
                                                                        SHA-256:87F26DBB0B41D3EAE961847978D4BF568F93B44ED6431F434961E26B2A327636
                                                                        SHA-512:C1E458D19A97B6274F6585844ED618A22086998A4A8F378D0FD68E56842E1010DFDA9D73D1998250398FF463E223393B066B749EF480449551727F4DFEAD9313
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://atridevcloud-my.sharepoint.com/_layouts/15/spwebworkerproxy.ashx
                                                                        Preview:self._perfMarks = {};.self._markPerfStage=function(key) {if(self.performance && typeof self.performance.now === 'function'){self._perfMarks[key]=self.performance.now();} else{self._perfMarks[key]=Date.now();} if (self.performance && typeof self.performance.mark === 'function') {self.performance.mark(key);}};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsStart'));.self._cdnBaseUrl = 'https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/';.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/spwebworker.js');.self._wwKillSwitches = {};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsEnd'));.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9802)
                                                                        Category:downloaded
                                                                        Size (bytes):13392
                                                                        Entropy (8bit):4.839291253223183
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:C241F29E3E0132EC1A3EE1437B424932
                                                                        SHA1:69E9DB9187F4123DCE58F9C82B1A46E704A0497D
                                                                        SHA-256:D539255CEB2D15031EBF052EAC76ABBEA5EACE455495089752D02912B8FC12C6
                                                                        SHA-512:3C73BCB93BD1E14214B238F1CE28C8C4A70F1F73A0344ACB6B3AC3EC89106FD8C89AA98D68B52BA2E5238E29952BB5C97B97E5BFD9A20103280A41C3F952BAFC
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://paste.ubuntu.com/p/2xjw98FbQJ/
                                                                        Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta http-equiv="Content-Type" content="text/html;charset=utf-8" />. <meta name="viewport" content="width=device-width, initial-scale=1" />. <link. rel="stylesheet". href="https://assets.ubuntu.com/v1/vanilla-framework-version-2.5.0.min.css". />. <link rel="stylesheet" href="/static/css/highlight.css" />. <link rel="stylesheet" href="/static/css/styles.css" />. <link rel="shortcut icon" href="https://assets.ubuntu.com/v1/49a1a858-favicon-32x32.png" type="image/x-icon">. <style>. @media (max-width: 772px) {. .p-navigation .p-navigation__row {. padding-left: 0;. padding-right: 0;. }. }. </style>. <title>Ubuntu Pastebin</title>. </head>. <body>. <header id="navigation" class="p-navigation is-dark">. <div class="p-navigation__row">. <div class="p-navigation__banner" style="background-color: #e95420;padding-left: 1rem;">. <div class="p-navig
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65457)
                                                                        Category:downloaded
                                                                        Size (bytes):152502
                                                                        Entropy (8bit):5.330295764365006
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:FF3EE9CAA163738B588A0360F1A64017
                                                                        SHA1:C3550D563CCAF798D389BE50F82FA5175ED3345A
                                                                        SHA-256:C738FAC1DC099FBD9E5CD2F3717BE772339AFF519215AF3E1454EB318E2CEB1D
                                                                        SHA-512:0AD126AE7F32346C7C9B16E6876802C42D74BB60DB4A1157CEF3B7E03126F330010652810ED8626DF63B3534CC9103C65C1DD78F49A617AB8F9FA70D64340F5A
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp.1ds/odsp.1ds.lib-79dcca28.js
                                                                        Preview:/*! For license information please see odsp.1ds.lib-79dcca28.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.1ds.lib"],{"1ds-lib":function(e,t,n){n.r(t),n.d(t,{_DebugPlugin:function(){return nc},_InMemoryPropertyStorage:function(){return uc},_OneDSLogger:function(){return lc},_ScrubDataPlugin:function(){return tc},_StrictContextPlugin:function(){return rc},_StringifyDataPlugin:function(){return ms},_getDefaultScrubberConfig:function(){return oc}});var a={};n.r(a),n.d(a,{optionalDiagnostic:function(){return rs},requiredDiagnostic:function(){return is},requiredService:function(){return os}});var i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},i(e,t)};function r(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");functi
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1232)
                                                                        Category:downloaded
                                                                        Size (bytes):1237
                                                                        Entropy (8bit):4.947310023456463
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:F8F9C192D347ED95427BD2133A5E90EE
                                                                        SHA1:17B17AA3DB0A68FA908BB5352CDED86582426080
                                                                        SHA-256:72ED7F02F576E81E0154C44E65B962A86FD56CBF31E90FA27BB5A20F31E90648
                                                                        SHA-512:8724F5197603A8AFE6096759EADFCBEB66A70497CB5B9C7A77792732B1391F02632F0CBC1D919175B93DE2FAEC5EB32A09ADB2123A6D874A95A2D561D05ABFC2
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/30099.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[30099],{830099:(e,t,n)=>{n.d(t,{DYX:()=>r,L4E:()=>o,Lu3:()=>i,Po1:()=>s,zJg:()=>c});var a=n(639691);const i=(0,a.U)("Add20Regular","20",["M10 2.5a.5.5 0 0 0-1 0V9H2.5a.5.5 0 0 0 0 1H9v6.5a.5.5 0 0 0 1 0V10h6.5a.5.5 0 0 0 0-1H10V2.5Z"]),r=(0,a.U)("Add24Regular","24",["M11.75 3c.38 0 .7.28.74.65l.01.1V11h7.25a.75.75 0 0 1 .1 1.5H12.5v7.25a.75.75 0 0 1-1.49.1V12.5H3.74a.75.75 0 0 1-.1-1.5H11V3.75c0-.41.34-.75.75-.75Z"]),o=(0,a.U)("ArrowCounterclockwise24Regular","24",["M12 4.5a7.5 7.5 0 1 1-7.42 6.4c.07-.46-.26-.9-.72-.9-.37 0-.7.26-.76.62A9 9 0 1 0 6 5.3V4.25a.75.75 0 0 0-1.5 0v3c0 .41.34.75.75.75h3a.75.75 0 0 0 0-1.5H6.9a7.47 7.47 0 0 1 5.1-2Z"]),s=(0,a.U)("ArrowExportLtr16Regular","16",["M1.5 3c.28 0 .5.22.5.5V12a.5.5 0 0 1-1 0V3.5c0-.28.22-.5.5-.5Zm9.15.65c.2-.2.5-.2.7 0l3.5 3.5c.2.2.2.5 0 .7l-3.5 3.5a.5.5 0 0 1-.7-.7L13.29 8H4.5a.5.5 0 0 1 0-1h8.8l-2.65-2.65a.5.5 0 0 1 0-.7Z"]),c=(0,a.U)("
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (8598)
                                                                        Category:downloaded
                                                                        Size (bytes):8603
                                                                        Entropy (8bit):4.307706130437577
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:D18DC0042F8206ABA4F9FFE7DD086A70
                                                                        SHA1:CD858057E14B06F07EFB6FF2AC15E39E90BA61C3
                                                                        SHA-256:DD100F6C3B93B8C9793C5789DD3A1C4C5879F2E0E0C32DD83D644E24045DA16C
                                                                        SHA-512:82913DA22ACA71471BE3F1A3678977329D4BF858CF2D34FFE48591135E431019BF5FEF0BE1D13645CFDB171E8AEB853C04A2E5619C33D866A901E96E36F9354B
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/56643.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[56643],{56643:(e,t,n)=>{n.d(t,{Ad:()=>v,NJG:()=>u,PMO:()=>b,SpV:()=>f,TyQ:()=>_,UuR:()=>l,WE_:()=>o,_46:()=>m,icH:()=>s,jAy:()=>d,nOo:()=>r,n_W:()=>i,o03:()=>h,pfo:()=>g,yUQ:()=>p,zUt:()=>c});var a=n(639691);const i=(0,a.U)("ShareScreenStart24Regular","24",["M2 6.25C2 5.01 3 4 4.25 4h15.5C20.99 4 22 5 22 6.25v11.5c0 1.24-1 2.25-2.25 2.25H4.25C3.01 20 2 19 2 17.75V6.25Zm2.25-.75a.75.75 0 0 0-.75.75v11.5c0 .41.34.75.75.75h15.5c.41 0 .75-.34.75-.75V6.25a.75.75 0 0 0-.75-.75H4.25ZM12 7.25c.2 0 .39.07.53.22l3.25 3.25a.75.75 0 1 1-1.06 1.06l-1.97-1.97v6.44a.75.75 0 0 1-1.5 0V9.81l-1.97 1.97a.75.75 0 1 1-1.06-1.06l3.25-3.25a.75.75 0 0 1 .53-.22Z"]),r=(0,a.U)("ShareScreenStop24Regular","24",["M2 6.25C2 5.01 3 4 4.25 4h15.5C20.99 4 22 5 22 6.25v11.5c0 1.24-1 2.25-2.25 2.25H4.25C3.01 20 2 19 2 17.75V6.25Zm2.25-.75a.75.75 0 0 0-.75.75v11.5c0 .41.34.75.75.75h15.5c.41 0 .75-.34.75-.75V6.25a.75.75 0 0 0-.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1546)
                                                                        Category:downloaded
                                                                        Size (bytes):1551
                                                                        Entropy (8bit):4.76524039751926
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:76762A129935342A22FA38164C1C25F0
                                                                        SHA1:B6CB49D91EC10808E904D5FE5813E7AF4F8930A6
                                                                        SHA-256:D32BB8EDD1B979370B0BF3740DE520344EFE99617EC9C905079FBFD54A5B2619
                                                                        SHA-512:915F127D45BF14C80E993D34AC06CCF4E3C7F4A52C0DE5EAAC7DEDE9F4AD3B2B9B2338728E5299629464C10C45F92FB3F076E61E5283FA44779C59F87B758EBC
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/79526.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[79526],{779526:(e,t,n)=>{n.d(t,{Lyn:()=>r,X4M:()=>s,bfQ:()=>i,cLi:()=>o});var a=n(639691);const i=(0,a.U)("Open20Regular","20",["M6 4a2 2 0 0 0-2 2v8c0 1.1.9 2 2 2h8a2 2 0 0 0 2-2v-2.5a.5.5 0 0 1 1 0V14a3 3 0 0 1-3 3H6a3 3 0 0 1-3-3V6a3 3 0 0 1 3-3h2.5a.5.5 0 0 1 0 1H6Zm5-.5c0-.28.22-.5.5-.5h5c.28 0 .5.22.5.5v5a.5.5 0 0 1-1 0V4.7l-4.15 4.15a.5.5 0 0 1-.7-.7L15.29 4H11.5a.5.5 0 0 1-.5-.5Z"]),r=(0,a.U)("PanelLeftHeaderAdd20Filled","20",["M2 6a3 3 0 0 1 3-3h10a3 3 0 0 1 3 3v4.26a5.5 5.5 0 0 0-1-.66V8H8.5v7h.52c.03.34.1.68.19 1H5a3 3 0 0 1-3-3V6Zm15 0a2 2 0 0 0-2-2H8.5v3H17V6Zm2 8.5a4.5 4.5 0 1 1-9 0 4.5 4.5 0 0 1 9 0Zm-4-2a.5.5 0 0 0-1 0V14h-1.5a.5.5 0 0 0 0 1H14v1.5a.5.5 0 0 0 1 0V15h1.5a.5.5 0 0 0 0-1H15v-1.5Z"],{flipInRtl:!0}),o=(0,a.U)("PanelLeftHeaderAdd20Regular","20",["M5 3a3 3 0 0 0-3 3v7a3 3 0 0 0 3 3h4.2c-.08-.32-.15-.66-.18-1H8.5V8H17v1.6c.36.18.7.4 1 .66V6a3 3 0 0 0-3-3H5Zm12 4H8.5V
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2312)
                                                                        Category:downloaded
                                                                        Size (bytes):5880
                                                                        Entropy (8bit):5.551466142253918
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:1C0A5050F667C7ED280B41EEBD31AB7E
                                                                        SHA1:3D68863FD3869F64420C2B44A91DCE1805876232
                                                                        SHA-256:595DB074D94941C870AD8F43BF1C0026B59E007A8A7E0B89C16229B1D5902F32
                                                                        SHA-512:A1F59E413D45C78684E9DADDE787E4F8D7B8F7B9E24A40802B82A255A5594DE942A783735555FFEEB049D6EE5CCD8FBB32C11CCA387BEDF091861A646513F2AC
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/uiManager.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[20766],{79945:(e,t,n)=>{n.d(t,{p:()=>m});var a,i,r=n(171125),o=n(915043),s=n(451167),c=n(966616),d=n(750472),l=n(495095),u=n(296089),f=((a={})[o.zE.primaryColor]="#BC1948",a),p=((i={})[o.zE.primaryColor]="#E8467C",i[o.zE.foregroundColor]="#F3F2F1",i[o.zE.backgroundColor]="#1B1A19",i),m=function(e,t){if(void 0===t&&(t={}),t.fluentTheme)return _(t.fluentTheme,t.disableLoadTheme);var n=t.base&&t.base.isStandardTheme,a=n?f:p,i=(0,r.__assign)({},a);["primaryColor","backgroundColor","foregroundColor"].forEach(function(n){var a=t.base&&t.base[n],r=n;if(a){var c=!1;if((0,s.p)(a))c=!0,i[o.zE[r]]=a;else{var d="#".concat(a);(0,s.p)(d)&&(c=!0,i[o.zE[r]]=d)}c||null==e||e.warn("ConfigurationError",(0,u.uk)("".concat(n," value invalid")),{name:"ThemeColorValueInvalid",isExpected:!1})}});var d=(0,o.nP)();[o.zE.primaryColor,o.zE.backgroundColor,o.zE.foregroundColor].forEach(function(e){i[e]&&c.x.setSlot(d[o.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (3607)
                                                                        Category:downloaded
                                                                        Size (bytes):3612
                                                                        Entropy (8bit):5.862636633746108
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:CFFB70D37FE1E1027365C1C0EE1EF99B
                                                                        SHA1:EDDEE7FE4136570345E2962E2DDBD1C9DA7D5AB1
                                                                        SHA-256:83E1313A7F364B654249423D7BDC793BEA2BD8BCC9EF966EE8BB9D9691D1ED9F
                                                                        SHA-512:F2B6CBA1D80FF04FDF742354DA7804B53B6B98BDF8900DA9275E5DAD19F4CD1232576E9A51AF59DD9F27418CC4AA47866A00803A9214178D4321948F53669320
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                        Preview:)]}'.["",["death stranding collector edition","dow jones stock markets","wordle answer march 18","pga tour players championship playoff","kirk gibson","snow white gal gadot rachel zegler","delta plane wing laguardia","apple iphone 17"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"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
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (55713)
                                                                        Category:downloaded
                                                                        Size (bytes):206049
                                                                        Entropy (8bit):5.741148036296434
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:E6C748BC84160A490FE64F8FCFE3BC2F
                                                                        SHA1:2533F8E4DDC75A1DB073C3998134E69E2636AB13
                                                                        SHA-256:5E145106E6091750614C104DD69E4D5F0061719D0F61899705FF87C206810F76
                                                                        SHA-512:BC366FACFC6EB15FC4B7F44ABD6DB903898769BE304DE6674DD60CF16617F844B80445EC2534FB2290F3DE30D337997873592E0EC7E1F4F9841181571B050568
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://shell.cdn.office.net/shellux/suiteux.shell.core.7a9168f7e4ed4d44edb1.js
                                                                        Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_core_start"),function(){var e,t,n,o,r,i={82595:function(e,t,n){"use strict";var o;n.d(t,{d:function(){return o}}),function(e){e.USGOV_DOD="https://pf.events.data.microsoft.com/OneCollector/1.0/",e.USGOV_DOJ="https://tb.events.data.microsoft.com/OneCollector/1.0/",e.PUBLIC="https://browser.events.data.microsoft.com/OneCollector/1.0/",e.CUSTOMER_CONTENT="",e.EUDB="https://eu-office.events.data.microsoft.com/OneCollector/1.0/"}(o||(o={}))},16309:function(e){e.exports="data:font/woff;charset=utf-8;base64,d09GRgABAAAAAEkgAA4AAAAAdUgABKj2AAAAAAAAAAAAAAAAAAAAAAAAAABPUy8yAAABRAAAAEgAAABgLuB/9WNtYXAAAAGMAAAB/wAABFqFlGebY3Z0IAAAA4wAAAAgAAAAKgnZCa9mcGdtAAADrAAAAPAAAAFZ/J7mjmdhc3AAAAScAAAADAAAAAwACAAbZ2x5ZgAABKgAAD3tAABgCCt0btFoZWFkAABCmAAAADYAAAA2LRkCQWhoZWEAAELQAAAAHQAAACQ3yjBmaG10eAAAQvAAAACNAAABsE2rJ4xsb2N
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (3834)
                                                                        Category:downloaded
                                                                        Size (bytes):4286
                                                                        Entropy (8bit):5.361756378162688
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:D1FDE0D9AF86FEDEC1E283AC5CE570E0
                                                                        SHA1:D50FD605ED5EB6CECE94CBBF8D00FA12C07F7F70
                                                                        SHA-256:8307528FA2953472F0A5553A4C859B36FDF99A9988B104D0A459D9E140FB11AE
                                                                        SHA-512:13DAE3540739CE5B99259EF4C4A5E0109B5DF1C2829900B31CB86382CF554E2A3FE22E73BDF072F3A4602B340F6A39CDB73FD2F9BA1368277711E370F389EAD8
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/1046.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1046],{3200:function(e,t,n){n.r(t),n.d(t,{getDownloadData:function(){return _},getDownloadFormData:function(){return b},getMalwareDownloadUrl:function(){return g}});var a=n("tslib_538"),i=n(6),r=n(191),o=n(4287),s=n(81),c=n(255),d=n(30),l=n(95),u=n(82),f=n(10),p=n("odsp.util_691"),m=n(117);function _(e){var t=this,n=e.spItem,s=e.folderPath,f=e.uniqueId,p=e.layoutsUrl,m=e.authenticationMode,_=e.spCookieDomainConfiguration,h=n.webAbsoluteUrl,b=n.listFullUrl,g=!_||new d.a(_).authority!==new d.a(h).authority;return function(e){return(0,a.yv)(t,void 0,void 0,function(){var t,n,d,v,y;return(0,a.SO)(this,function(S){return t=e((0,u.a)({disableDownloadWithAspxUrlWithToken:i.A})).disableDownloadWithAspxUrlWithToken,n=void 0!==t&&t,d=e((0,u.a)({enableOAuthTokenInDownload:i.Y})).enableOAuthTokenInDownload,v=void 0!==d&&d,y="required"===m||n&&!v?_&&f&&!g&&"required"!==m?function(e){var t=this,n=e.webAbsoluteUrl,i=e.layou
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):2161
                                                                        Entropy (8bit):4.487261737430044
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:423C0154503E9770538AC32857FA45E1
                                                                        SHA1:6E15749C0E52A053114AC62985E6FF1A13150A53
                                                                        SHA-256:C355185EC714C531AEAA1A579EB472B794F97880478CA50FC16A36356CF3781B
                                                                        SHA-512:597B665ECB428DA7A24255E62FF14CEEAA689413B3418714488876C626BCF4C5B0CE82277975D6AE58A4014BB5734588E91AE181A4EE7873111A85D755405811
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/assets/item-types/32/sysfile.svg
                                                                        Preview:<svg width="32" height="32" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M6.5 29h19c.275 0 .5-.225.5-.5V9h-4.5c-.827 0-1.5-.673-1.5-1.5V3H6.5c-.275 0-.5.225-.5.5v25c0 .275.225.5.5.5z" fill="#fff"/><path d="M25.293 8 21 3.707V7.5c0 .275.225.5.5.5h3.793z" fill="#fff"/><path opacity=".67" fill-rule="evenodd" clip-rule="evenodd" d="m26.56 7.854-5.414-5.415A1.51 1.51 0 0 0 20.086 2H6.5C5.673 2 5 2.673 5 3.5v25c0 .827.673 1.5 1.5 1.5h19c.827 0 1.5-.673 1.5-1.5V8.914c0-.4-.156-.777-.44-1.06zM21 3.707 25.293 8H21.5a.501.501 0 0 1-.5-.5V3.707zM6.5 29h19c.275 0 .5-.225.5-.5V9h-4.5c-.827 0-1.5-.673-1.5-1.5V3H6.5c-.275 0-.5.225-.5.5v25c0 .276.224.5.5.5z" fill="#605E5C"/><path clip-rule="evenodd" d="M16 20.5a2.5 2.5 0 1 0 0-5 2.5 2.5 0 0 0 0 5z" stroke="#B4B0AD" stroke-linecap="round" stroke-linejoin="round"/><path clip-rule="evenodd" d="m22.147 16.887-1.363-.113a.095.095 0 0 1-.084-.07 4.836 4.836 0 0 0-.46-1.11.095.095 0 0 1 .01-.109l.883-1.045a.385.385 0 0 0-.021-.521l-1.031-1.03a.385
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (14907)
                                                                        Category:downloaded
                                                                        Size (bytes):14957
                                                                        Entropy (8bit):5.368895870088498
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:059EA71C3D8075692E818E84D637F9CD
                                                                        SHA1:5CDCA73239945CE9E423409846A8D8E4935870AE
                                                                        SHA-256:E36C0551294672694ACE52F2338FC2B3B2D84E2505B4628C499FB90290B0D91A
                                                                        SHA-512:D3DB487095D520636027824AB5AED2200DF7928E22133FCE57EC51EB0AA0F6E672A9F85ADA85C1CF804637B1EEFEA42C1CDA557517A00BD1388BA709360D1D6D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/22.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[22],{2624:function(e,t,n){n.d(t,{$:function(){return je},$b:function(){return o},A:function(){return ut},Ab:function(){return qe},B:function(){return V},Bb:function(){return $},C:function(){return ce},Cb:function(){return Ct},Cc:function(){return vt},D:function(){return ae},Db:function(){return pe},Dc:function(){return Ve},E:function(){return nt},Eb:function(){return p},F:function(){return r},Fb:function(){return Me},G:function(){return It},Gb:function(){return _},H:function(){return tt},Hb:function(){return X},I:function(){return ft},Ib:function(){return st},Ic:function(){return $e},J:function(){return pt},Jb:function(){return se},K:function(){return Qe},Kb:function(){return rt},L:function(){return xe},Lb:function(){return ee},M:function(){return He},Mb:function(){return ke},N:function(){return ze},Nb:function(){return D},O:function(){return yt},Ob:function(){return q},Oc:function(){return ue},P:function(){r
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (3055)
                                                                        Category:downloaded
                                                                        Size (bytes):3359
                                                                        Entropy (8bit):5.31495634112947
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:D6D1937AB8BDD82E4F668CD622CE0498
                                                                        SHA1:852A793D883B65F89E74598CB4601AF0C59FA293
                                                                        SHA-256:850DF583CD99D226E0EF01938D590603E4567991AB98F7F27D204012B4B7A33D
                                                                        SHA-512:D016F27322963F06F290024F3BA75C667161F189BABF0821856CFF90D846FFF207AFAFB0F2F3B546D75C1A8A27916224EF9F0537E8647D351718F0FED12C867F
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/listsenterprise/14.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[14],{1463:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(843);function i(e){return"LinkTitle"===e.internalName?e.internalName:"Note"===e.subType?e.isRichText?"RTE":"MultiLine":e.subType&&a.a.includes(e.subType)?e.subType:"Unknown"}}.,956:(e,t,n)=>{n.r(t),n.d(t,{BaseFieldEditor:()=>m,BaseFieldEditorInner:()=>_});var a=n("tslib_538"),i=n(1),r=n(798),o=n(10),s=n("odsp.util_691"),c=n(29),d=n(6),l=n(1463),u=n(2),f=s.x9.isActivated("E39F083D-9B46-4999-A261-D854FAA8FB4B","06/23/2022","Use empty string if initialValue is undefined"),p=s.x9.isActivated("F5BB6944-B215-456E-BD08-38E6ECF97EC4","05/02/2023","Add an undefined check on the value and value.value"),m=function(e){function t(t){var n=e.call(this,t)||this;return n.eventQosOpenFieldEditorAPI=new d.a({name:"FieldEditorsFunctionality.OpenFieldEditor",objectType:(0,l.a)(t.field)}),n}return(0,a.e2)(t,e),t.prototype.componentDidMount=function(){if(this.eventQosOpenFieldEditorAPI)
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (22420)
                                                                        Category:downloaded
                                                                        Size (bytes):23834
                                                                        Entropy (8bit):5.436301400545522
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:6A8DBABA504622A7D0E7230804C4366C
                                                                        SHA1:918D814F9EBFA04FD046615F6B2FE02E2701C433
                                                                        SHA-256:BE9D5854DBBC2262865892F526599FFE2A41EB08040612AFB8466752439F6749
                                                                        SHA-512:F5668A0C692E2304135921273BAB3C31524A02AE36B3BA99A9E2A2CE428EB84D3D59FCDCB078F95741338029B849B959AB6B1BD9922F4364EC081C5C7C7D9032
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/48555.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[48555],{848555:(e,t,n)=>{n.d(t,{$:()=>c});var a=n(539155),i=n(956875),r=n(137240),o=n(213208),s=n(433548);const c=a.forwardRef((e,t)=>{const n=(0,r.P)(e,t);return(0,o.B)(n),(0,s.$e)("useButtonStyles_unstable")(n),(0,i.e)(n)});c.displayName="Button"}.,956875:(e,t,n)=>{n.d(t,{e:()=>r});var a=n(548642),i=n(136851);const r=e=>{(0,i.C)(e);const{iconOnly:t,iconPosition:n}=e;return(0,a.kD)(e.root,{children:["after"!==n&&e.icon&&(0,a.Y)(e.icon,{}),!t&&e.root.children,"after"===n&&e.icon&&(0,a.Y)(e.icon,{})]})}}.,137240:(e,t,n)=>{n.d(t,{P:()=>s}),n(539155);var a=n(813457),i=n(676514),r=n(986007),o=n(542861);const s=(e,t)=>{const{size:n}=(0,o.j)(),{appearance:s="secondary",as:c="button",disabled:d=!1,disabledFocusable:l=!1,icon:u,iconPosition:f="before",shape:p="rounded",size:m=(null!=n?n:"medium")}=e,_=i.uq(u,{elementType:"span"});return{appearance:s,disabled:d,disabledFocusable:l,iconPosition:f,shap
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (59001)
                                                                        Category:downloaded
                                                                        Size (bytes):164780
                                                                        Entropy (8bit):5.256315546650006
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:A52990519801DDA52B62F1881E3FD0F5
                                                                        SHA1:4C2297B636AF0D083E9B54A660330467B5382D2B
                                                                        SHA-256:C870C6D94527D06DFDA52D5FAED7365798B369E31BC016118FC1CF5F7EF78D83
                                                                        SHA-512:5D44C83D3224A57D739600E3605102425F328DE75036B834C750DA1D1D171D3111449CEAF5C539286CA3F9D0BF73AB6C7236184B2B6652FA35754F02B00FBF0D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/53379.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[53379],{238699:(e,t,n)=>{n.d(t,{v:()=>d});var a=n(738073),i=n(317601),r=n(539155),o=n.n(r),s=n(69514),c=n(376524),d=function(){function e(e,t,n,r,o){var s=this;this.htmlOverlay=t,this.onCanRender=r,this.classType=o,this.theme=i.e,this.showLoadingUi=!1,this.rendered=!1,this.componentsArray=[],this.childCoordinators=[],this.onUpdate=new a.c,this.idTracker=0,this.isNestedCoordinator=!1,this.update=function(e){s.onUpdate.notify(e)},this.render=function(e){if(!s.isNestedCoordinator){var t=s.htmlOverlay.getContainer(e);t&&s.renderInContainer(t,e)}};var c=!!e.getSetting("isCacheGetRendererInUiManagerEnabled","boolean");this.isUnsub1pObPropertiesEnabled=!!e.getSetting("isUnsub1pObPropertiesEnabled","boolean"),this.isRecapTargetDocumentFixEnabled=!!e.getSetting("isRecapTargetDocumentFixEnabled","boolean"),this.getRenderer=function(e,t){return c?(void 0===s.cachedRenderer&&(s.cachedRenderer=n(e,t)),s.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (42972)
                                                                        Category:downloaded
                                                                        Size (bytes):43003
                                                                        Entropy (8bit):5.249092870906573
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:635D0B811C24FFF9F8B1544623EE71D1
                                                                        SHA1:35EE30EAA2DD27CBD5615FBD36B8D23D3FD4A03A
                                                                        SHA-256:13446E800E368096EA5C9DC64C0B884EDB550922B627B1371361CF481617AD03
                                                                        SHA-512:A5D36E3B0ADB79F1EDEBDAEAB9CF6DB1F5A47EC03E26054390E32EE5F263FCD800D97E3C908F9A06EB039E598605BC961C92B88F7BA17175C972B5E88E770751
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp.utilities/odsp.util-f15c1587.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.util"],{"odsp.util_691":function(e,t,n){function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.d(t,{BS:function(){return gt},xT:function(){return vt},BR:function(){return Ge},qt:function(){return Ge},yp:function(){return zt},op:function(){return Ye},mz:function(){return Ze},ru:function(){return Xe},KS:function(){return yt},wh:function(){return je},CA:function(){return Y},qq:function(){return _},Nr:function(){return Q},kj:function(){return m},dw:function(){return Ct},p4:function(){return q},j9:function(){return p},oq:function(){return r},sH:function(){return Kt},ty:function(){return Pt},Ov:function(){return T},x9:function(){return T},wV:function(){return nt},rC:function(){return ln},Rj:function(){return St},Z_:function(){return Dt},O6:function(){return xt},t5:function(){ret
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (26587)
                                                                        Category:downloaded
                                                                        Size (bytes):30011
                                                                        Entropy (8bit):5.290416429357487
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:09F5AF49D6AA0EE90299476F071403E1
                                                                        SHA1:E529241AC7E142B04DE49AE8AC3E66E9A282CE33
                                                                        SHA-256:F6819D1E275D6216A5D7CC35DFAEC0653FC87112C3E1330420C279341EFE4E22
                                                                        SHA-512:C6508EF68FCAD375FA0AB0BA548F63874210C08FD1761C31473E95DE62335A29899C7D122B9693352D80EF28256A36FBB904F1848CA3B010FD0CC07CDF9FA475
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/93886.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[93886],{596409:(e,t,n)=>{n.d(t,{Z:()=>m});var a=n(539155);function i(e,t){if(!e)return;const n=e;n._virtual||(n._virtual={}),n._virtual.parent=t}var r=n(236342),o=n(382592);const s=a.createContext(void 0);s.Provider;var c=n(768172),d=n(288820),l=n(648592);const u=(0,n(695799).X)({root:{qhf8xq:"f1euv43f",Bhzewxz:"f15twtuk",oyh7mz:["f1vgc2s3","f1e31b4d"],j35jbq:["f1e31b4d","f1vgc2s3"],Bj3rh1h:"f494woh"}},{d:[".f1euv43f{position:absolute;}",".f15twtuk{top:0;}",".f1vgc2s3{left:0;}",".f1e31b4d{right:0;}",".f494woh{z-index:1000000;}"]}),f=a.useInsertionEffect;var p=n(69514);const m=e=>{return t=(e=>{const{element:t,className:n}=function(e){return(0,r.s)(e)?{element:e}:"object"==typeof e?null===e?{element:null}:e:{}}(e.mountNode),p=a.useRef(null),m=(e=>{const{targetDocument:t,dir:n}=(0,o.Y)(),i=a.useContext(s),r=(0,l.Y)(),p=u(),m=(0,c.q)(),_=(0,d.z)(m,p.root,e.className),h=null!=i?i:null==t?void 0:
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 111108, version 0.-11141
                                                                        Category:downloaded
                                                                        Size (bytes):111108
                                                                        Entropy (8bit):7.998037561020444
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:0AE6A6B0ACB3D5EF3EB09143B055E8CD
                                                                        SHA1:FFF3799308633A27B8297D297D1C9DA92458CE63
                                                                        SHA-256:F1704706097D228204D547595421D7A731B24F29F1BE3A83F6662C889D03A6E9
                                                                        SHA-512:412E34554AF8BBE1B71A9BCA55AD7A6EE63DA4ABB32D7C80D3098AD963184C532D15E7A1BBBB011595C2D9A0C06E482E844A7DCD753B5F780609CD3EEB76131B
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://assets.ubuntu.com/v1/fff37993-Ubuntu-R_W.woff2
                                                                        Preview:wOF2..............X........{.......................~....`..X.....#.....,..}...8.6.$..@..D.. ..Z. ..q[........ha.X..s.I....!..z%.!./B..C..#.WD..y.#a...b.*=.-.KC.$........L.'.,.y.!./<a...(.F..b)2....5......Y.Z...,2..=..s...]x.`....p....k.5..zU......u.....gQ...Z.....8.1r..-.........QEQ.G...LQ.O.JlD.I^.....Wb..N7&...)........{DM86.)..B4....`2..A.iX.s..BY .b.'P.3.....SX.u.......87.............5R<D_....45.y.T...nj'....v:^....p..Q..?@..F.w.Q...V....#m.\.;5.,ZXSx....QY.*MY.\.R...6`.......n>.^?&...JP.P..=aH...........x...X.Y...E%M..Z.|..E.5.Ny....Q......^..............v~.Ha.wt..,....z}5..].C0/<L.;.\.G.R........*jK..^..-...R....;e^.q.....1.y..2n...t...i.[u....S..O..<.....i..d...'2....P.. 0#.e.d..p......]...:......TR......JR.wu5.....l.*@.,;.3v.hp..Y"..|.x.~./...'l..6.66..cc.16v..6...A.s.]L.|..R....<.=.e..,.e.. ......!....F...........].A..)..Q!00.....9;..I2hR.V.*@.-5A.F.V.."..?.A..P@d...I......q.t...0.4s..MK..Y.r..WZic,+..=.q&...u.NL^.?Q..j.....R.h......v.9.Ym
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:downloaded
                                                                        Size (bytes):31696
                                                                        Entropy (8bit):5.170428221372604
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:A60AF8777A652E2AAB2E3D3AD105F907
                                                                        SHA1:E50D02BFAD6A746BB00D1BE11608B2FD21C0FCF0
                                                                        SHA-256:2FD4DFA7447582D8AB2570F5DC77A87EFE5E95A8F7EEF6780ACC7BF49065ADF4
                                                                        SHA-512:09E5DCC9CBCF90F55DE234609CE6B99B8F0220AFE86DC32C5244901447C545077B60F53B9D1C0850C179D5D54CCEDA1A65FD556FB8550891D2D6C5ECA75877FD
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://shell.cdn.office.net/shellux/api/ShellBootInfo/business/OneShell/en-us
                                                                        Preview:{"Architecture":1,"Audience":1,"Resources":{"Version":"1.20250317.1.0","CatalogXml":"<ResourceCatalog>\r\n <Resources>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-866506a6b134071e054e_node_modules_mecontrol_flue-832c5d\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-866506a6b134071e054e_node_modules_mecontrol_flue-832c5d.21872e03b6d693d5a73d.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-866506a6b134071e054e_node_modules_mecontrol_flue-832c5d.21872e03b6d693d5a73d.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-866506a6b134071e054e_node_modules_mecontrol_flue-bcf27c\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-866506a6b134071e054e_node_modules_mecontrol_flue-bcf27c.abaea5ac1a02d546a7db.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-we
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (3003)
                                                                        Category:downloaded
                                                                        Size (bytes):5292
                                                                        Entropy (8bit):5.177033672469415
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:B879A69D627732B7C0F955172F106DE0
                                                                        SHA1:C34438E550F6AC0F67120F93691BDCFFDC0B5540
                                                                        SHA-256:49F024F649A545457E5C2A8C08B6C3C05F0A3C09A3DB396A349886CE305D1711
                                                                        SHA-512:C00B01E8D4AB31CDAAF85E2662910D6E3BBA8AAD9D5DCC139A4AF6F95A9BC9B8CEF72648062FBF4706804DAFF74A0601BD18A48DFDC3A860BC716186B412B70C
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/listsenterprise/126.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[126],{1124:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>u,c:()=>d.a});var a=n(39),i=n(207),r=n(690),o=n(381),s=n(214),c=n(692),d=n(441),l={idParamKey:a.b,parentIdParamKey:o.a,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:c.b,pageParamKey:"p",parentQueryTypeParamKey:c.a,windowNameJsonKey:"ODBParams",queryParamKey:a.h,conversationIdParamKey:"cvid",metadataSearchIdKey:a.f,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.j,userFiltersKey:"userFilters",pcsFilterKey:"pcs",viewIdKey:a.k,viewPathKey:a.l,isPowerAppView:"isPowerAppView",listIdKey:a.d,listUrlKey:a.e,sortFieldKey:a.i,isAscendingKey:a.c,policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openShare:"openShare",managePermissionsKey:"managePermissionsForListItemId",pseudoPolicyTipKey:"showpolicytips",groupByKey:a.a,errorTypeKey:"type",correlationIdKey:"correlation",
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (10451)
                                                                        Category:downloaded
                                                                        Size (bytes):15727
                                                                        Entropy (8bit):5.239960508167176
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:384F8BA22553DF3DC1CB77656A870BC2
                                                                        SHA1:FAAAE7DD0E5FD513691B922FE7FBD8B2B5581F30
                                                                        SHA-256:E7CB286DD4AF704D8F7155FA9F7D120BB8231CF9519F97A3D931BAAA7FD1EF36
                                                                        SHA-512:12955B1A17A28C5540E510C79A341E7186423AC1ED72151936B6EDA94FA0F601749DA9EFCD28039800F03108D0CF3B14A1FAFE99711E82F03124E04C0949CEBB
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/7.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[7],{9589:function(e,t,n){n.d(t,{a:function(){return D}});var a,i=n(37),r=n("tslib_538"),o=n("react-lib"),s=n(2682),c=n(77),d=n(29),l=n(132),u=n("fui.util_414"),f=n(149),p=n(1133),m=n(50),_=n(3628),h=(0,d.a)(),b="TextField",g=function(e){function t(t){var n=e.call(this,t)||this;n._textElement=o.createRef(),n._onFocus=function(e){n.props.onFocus&&n.props.onFocus(e),n.setState({isFocused:!0},function(){n.props.validateOnFocusIn&&n._validate(n.value)})},n._onBlur=function(e){n.props.onBlur&&n.props.onBlur(e),n.setState({isFocused:!1},function(){n.props.validateOnFocusOut&&n._validate(n.value)})},n._onRenderLabel=function(e){var t=e.label,a=e.required,i=n._classNames.subComponentStyles?n._classNames.subComponentStyles.label:void 0;return t?o.createElement(s.a,{required:a,htmlFor:n._id,styles:i,disabled:e.disabled,id:n._labelId},e.label):null},n._onRenderDescription=function(e){return e.description?o.createElement(
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (16126)
                                                                        Category:downloaded
                                                                        Size (bytes):23381
                                                                        Entropy (8bit):6.0756919868692565
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:4F20C63B3E8B815138C0B2D3CB0D46CA
                                                                        SHA1:91871AE7E144C2FB7032015F1FCA8EB4CBF7DFF9
                                                                        SHA-256:818C1DBDB58781FF2C267D64F30B8422C02C4EB55232DF344064508D413103E8
                                                                        SHA-512:D1029B1A21AA24F673E02A9E15B24276BA7B01A87504588CF4737F418E6F2011F6062197AAEB36C0857B009697718EE49BEAF5B9F487DC3254FA6582F611874E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/media/fluentMtc.css
                                                                        Preview:.od-Branding {. display: none !important;.}...engine-video-root:focus-visible {. outline: "2px solid white";. outline-offset: -2px;.}...critical-playback-container {. container-type: size;.}.@media screen and (-ms-high-contrast: active), (forced-colors: active) {. .critical-playback-container {. background-color: Canvas;. outline-color: ButtonText;. border-style: solid;. box-sizing: border-box;. }.}..critical-playback-container--border-fix {. border-radius: inherit;.}..critical-playback-container--border-fix .video-engine-container {. border-radius: inherit;.}..critical-playback-container--border-fix .video-engine-container .engine-video-root:focus-visible + .video-outline-container {. border-radius: inherit;.}..critical-playback-container--border-fix .video-engine-container .engine-video-root:focus-visible + .video-outline-container::after {. border-radius: inherit;. box-sizing: border-box;. width: 100%;. height: 100%;.}..critical-playback-container--outline-f
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (3611)
                                                                        Category:downloaded
                                                                        Size (bytes):3616
                                                                        Entropy (8bit):5.863150874210626
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:C4CA9B57FB95D1B718AB95C52F9291D0
                                                                        SHA1:FC12B522DB7E7726A907A5D79CDBE4CEF9961357
                                                                        SHA-256:1F8CF322BD324C19B2596EEC3B9A7B69F6736544556877941B4B919EB5B7C295
                                                                        SHA-512:D7E60DEEA84E5B3BCD49C568E248AFB214ABBA719C5AC52DCE60EB2A565E72B40D8119EAE58E8165954E5478B3F1A656E46FB7E7B07EA72F01B2F5A528F9747B
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                        Preview:)]}'.["",["pga tour players championship playoff","snow storm weather forecast","delta plane wing laguardia","apple iphone 17","kirk gibson","snow white gal gadot rachel zegler","whole foods recall macaroni cheese","amazon alexa echo dot"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"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
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:C source, ASCII text, with very long lines (11725)
                                                                        Category:downloaded
                                                                        Size (bytes):255072
                                                                        Entropy (8bit):5.460184032697226
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:1E523BA9895AF7B8287743F30D441E42
                                                                        SHA1:5BBAABA61D1E9B45405A0B6EFE9C34961FBB2426
                                                                        SHA-256:EEF40FA6B29525F5BA186B47271AA46354110DB99689EAA504A43C9C9D8DCE0A
                                                                        SHA-512:CBDDEA6BF93C635C80276FFC6FC10DB76EDBE78837F43BCD52D7A4436ACB0E9D87B033EB1ECF2FA82D99FAD5D4A9493E7D7A601F45DB0DF7E674ADEA0F659DE9
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/plt.listviewdataprefetch.js
                                                                        Preview:var __webpack_result__;!function(){"use strict";var e={652:function(e,t,n){n.r(t),n.d(t,{__assign:function(){return a.q5},__asyncDelegator:function(){return a.DQ},__asyncGenerator:function(){return a.$0},__asyncValues:function(){return a.Gl},__await:function(){return a.HE},__awaiter:function(){return a.yv},__classPrivateFieldGet:function(){return a.J4},__classPrivateFieldSet:function(){return a._7},__createBinding:function(){return a.ic},__decorate:function(){return a.j0},__exportStar:function(){return a.tI},__extends:function(){return a.e2},__generator:function(){return a.SO},__importDefault:function(){return a.Zu},__importStar:function(){return a.VE},__makeTemplateObject:function(){return a.zH},__metadata:function(){return a.Hu},__param:function(){return a.Rd},__read:function(){return a.pM},__rest:function(){return a.dc},__spread:function(){return a.Hr},__spreadArray:function(){return a.lt},__spreadArrays:function(){return a.Ej},__values:function(){return a.BW}});var a=n("tslib_538")
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):3932
                                                                        Entropy (8bit):4.407440869337409
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:6A61C2718DC082768015315F0F51B46B
                                                                        SHA1:6F1BE2CC3B9C4DE7DD2DE760CAD2ADFC3F7BE190
                                                                        SHA-256:EF8855E942EF9D05B325A5EA78E03BA193E524BA6DF38893C41FC0315AF215D2
                                                                        SHA-512:F7EB78D7E192C123A8FF19D060FBD62ECFB9A447A4F6D52A5D6CB73A2668970CD9EE09352724A997EFA86A5BA9FB8A8996D1C97A3C0DDC1597E75D47339F1B19
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/images/emptyfolder/empty_people.svg
                                                                        Preview:<svg width="204" height="194" viewBox="0 0 204 194" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_115072)">..<path opacity="0.25" d="M162 159C207.024 130.667 207.5 109 179.5 78.0004C171.5 69.1432 188.5 36.9996 179.5 24.5001C169.595 10.743 146.5 1.5 113.5 24.5001C99.7171 34.1064 88 39.9662 70 33.9998C42.5 24.8844 32.5003 48.0004 32.5003 70.5004C32.5003 98.7743 28.0012 102 15.5006 125.5C3.00002 149 15.1691 170.444 41 179.5C72.2157 190.446 133.181 177.131 162 159Z" fill="#C3F3F5"/>..<path d="M137.4 100.9L44.4998 125.1C42.3998 125.7 40.1998 124.4 39.5998 122.2L25.4998 68.0002C24.8998 65.9002 26.1998 63.7002 28.3998 63.1002L121.3 38.9002C123.4 38.3002 125.6 39.6002 126.2 41.8002L140.3 96.0002C140.8 98.1002 139.5 100.3 137.4 100.9Z" fill="#C3F2F4"/>..<path d="M57.3004 85.0998C61.6634 85.0998 65.2004 81.5629 65.2004 77.1998C65.2004 72.8368 61.6634 69.2998 57.3004 69.2998C52.9373 69.2998 49.4004 72.8368 49.4004 77.1998C49.4004 81.5629 52.9373 85.0998 57.3004 85
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):274
                                                                        Entropy (8bit):5.422321567039279
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:1011972C6F0A4FDF5F76DBCC5C2AC906
                                                                        SHA1:7D917CE0BB99E087B7BCFA28B91913D7E3973074
                                                                        SHA-256:76D04153D39A9E5887F9A2AE8FF242C839A5184452D4DC0B34ADD21C174DB7C0
                                                                        SHA-512:BBA06E38BC1581B2C4F2731760D970FFAE935C44E8892F972400355FCF3C3D0A1919422BBD17533C461907D13EDCF822CEF1826B8ECE6D07B4969179CDBDD5E2
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/nextGenEngine.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[93352],{50705:(e,t,n)=>{n.r(t),n.d(t,{PlaybackSourceProviderBase:()=>i.l,PlayerEngineAdaptor:()=>a.D,setVideoElementStyle:()=>r.vD});var a=n(538564),i=n(317870),r=n(888657)}.}]);
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (24323)
                                                                        Category:downloaded
                                                                        Size (bytes):33048
                                                                        Entropy (8bit):5.395258684297322
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:2DA8515D695EDD9803D3C873C0BE4F3C
                                                                        SHA1:8535AFF1F95355B90BD597187CBDFB325D0F6644
                                                                        SHA-256:87ED473ADBC71710EC21B55C50CE229A55C40068BA0807E672014F5816582089
                                                                        SHA-512:89F5C24F6EB4494681461F4B0A94C4511BF1203A93B040E08174D759DDDDC92FBAA9AE2002B0685652FBB296E87E05FBDE25134546557C340ADFF6DC538372C3
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/listsenterprise/120.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[120],{989:(e,t,n)=>{n.r(t),n.d(t,{HeaderBar:()=>vt});var a=n("tslib_538"),i=n(1),r=n(0),o=n(174),s=n(2281),c=n(2062),d=n(168),l=n("fui.util_414");(0,l.ZW)([{rawString:".headerBar_9bf68a98{grid-area:headerBar;min-height:44px;padding-block:8px;padding-inline:16px;overflow-x:hidden}@media (min-width:900px){.headerBar_9bf68a98{height:48px;padding-block:4px}}"}]);var u=n(164),f=n(2283),p=n(236),m=n(468),_=n(2284),h=n(2285),b=n(2286);(0,l.ZW)([{rawString:".breadcrumbRoot_64969b11{overflow:hidden;white-space:nowrap;width:100%;position:relative;display:flex;align-items:center}.breadcrumbList_64969b11{display:flex;padding:0;margin:0;white-space:nowrap}.breadcrumbSignalButton_64969b11{height:16px;width:16px}.breadcrumbListItem_64969b11{list-style-type:none;display:flex;align-items:center}.breadcrumbButtonItem_64969b11{margin:0;border:0;font:inherit;padding-inline:6px;padding-block:8px;font-size:20px;line-height:28px;fo
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):615
                                                                        Entropy (8bit):5.063824784590279
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:FA6BCF5DA7977186676237FB70F6615A
                                                                        SHA1:C3EA465F66923CAA73D2EE5D1A95EDCC0DEE6E03
                                                                        SHA-256:8E0FA951A53605C52EF89E2CA9EC78D35961BA50B68DD9EEFE6E28026F8D24F0
                                                                        SHA-512:36D95080B66875D39F4D215DB980119B92CB7C8BC59E0C205FC8511379040BE1CEED9D64EAC59F6A4549C309CD7E3071FACA09E822DC97966D64B2CDD1F78279
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/images/addtoonedrive/shortcutbadge_20_dark.svg
                                                                        Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="20" height="20" rx="4" fill="#292929"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M16 1.4H4C2.56406 1.4 1.4 2.56406 1.4 4V16C1.4 17.4359 2.56406 18.6 4 18.6H16C17.4359 18.6 18.6 17.4359 18.6 16V4C18.6 2.56406 17.4359 1.4 16 1.4ZM4 0C1.79086 0 0 1.79086 0 4V16C0 18.2091 1.79086 20 4 20H16C18.2091 20 20 18.2091 20 16V4C20 1.79086 18.2091 0 16 0H4Z" fill="#999897"/>..<path d="M6 5H15M15 5V14M15 5L5 15" stroke="#479EF5" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>..</svg>..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):77469
                                                                        Entropy (8bit):5.284018462278961
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:8B2F7B972410DC36D87E14CD35ACC982
                                                                        SHA1:2213557A7B9853EF1823EF082ED4CF0EB18B4A1B
                                                                        SHA-256:37514D6AE054F0CFF73FD9171AB595493D2BEEEBB89B2B0348549CAC27CE9190
                                                                        SHA-512:F3EEED648FEBB3D6998BA736C8DCC488889655A0EA3E81C7E4DD831C7DFD3857F07FABBAA75D79C120650703135E8E68BD71AB4D93320628273C88FC6560298C
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res.cdn.office.net/teams-js/2.0.0/js/MicrosoftTeams.min.js
                                                                        Preview:!function(e,n){"object"==typeof exports&&"object"==typeof module?module.exports=n():"function"==typeof define&&define.amd?define("microsoftTeams",[],n):"object"==typeof exports?exports.microsoftTeams=n():e.microsoftTeams=n()}(self,(function(){return(()=>{var e={22:(e,n,t)=>{var o=t(481),i=t(426),r=i;r.v1=o,r.v4=i,e.exports=r},725:e=>{for(var n=[],t=0;t<256;++t)n[t]=(t+256).toString(16).substr(1);e.exports=function(e,t){var o=t||0,i=n;return[i[e[o++]],i[e[o++]],i[e[o++]],i[e[o++]],"-",i[e[o++]],i[e[o++]],"-",i[e[o++]],i[e[o++]],"-",i[e[o++]],i[e[o++]],"-",i[e[o++]],i[e[o++]],i[e[o++]],i[e[o++]],i[e[o++]],i[e[o++]]].join("")}},157:e=>{var n="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(n){var t=new Uint8Array(16);e.exports=function(){return n(t),t}}else{var o=new Array(16);e.exports=function(){for(var e,n=0;n<16;n++)0==(3&
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (5192)
                                                                        Category:downloaded
                                                                        Size (bytes):1042718
                                                                        Entropy (8bit):5.442846643918575
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:B110E2A0C1C4802CEA987A06852CDE39
                                                                        SHA1:0EF2056AE1F87B4EBCA3C75903907C04CF5C9827
                                                                        SHA-256:BD4B6A8A383BD584F8A4D1AA57194C470B50C6DC188C362EE1CEF17CC43D8CB0
                                                                        SHA-512:B1E5472AD6796594C3AF774697B7A67328BFF81AF5F8B1776DCF4D9CDF12AB5950F7F7E57EC2C80B7B5A93647A066DFB7AA6A88C713B4D8E15D3B5612B003411
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/417.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[417,170,264,1401,2350],{2809:function(e,t,n){n.r(t),n.d(t,{abbreviateNumberToShortString:function(){return a.JG},capitalize:function(){return a.Rh},countFormatArguments:function(){return a.g9},decapitalize:function(){return a.LK},doesStringEndWith:function(){return a.Ew},doesStringStartWith:function(){return a.GU},equalsCaseInsensitive:function(){return a.GR},findOneOf:function(){return a.v},format:function(){return a.w},formatToArray:function(){return a.gQ},formatWithLouserzedCountValue:function(){return a.ew},getLouserzedCountValue:function(){return a.l1},leftPad:function(){return a.Gw},localeStringMatch:function(){return a.$p},padData:function(){return a.r$},pluralSelect:function(){return a.Oo},repeat:function(){return a.QE},replaceAll:function(){return a.b6},rightPad:function(){return a.Dc}});var a=n("odsp.util_691")}.,2741:function(e,t,n){var a,i,r;n.d(t,{a:function(){return r},b:function(){return i},c:f
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format, TrueType, length 15388, version 1.3277
                                                                        Category:downloaded
                                                                        Size (bytes):15388
                                                                        Entropy (8bit):7.978020669507047
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:ED0D3FAC09015F5205BEB9D655DC9AC2
                                                                        SHA1:DAF691464C54AF4970BE34DE5D841F8265CFAC51
                                                                        SHA-256:DFA96D029F96D044CC48399941B8CE404C00C0F231F0663CBB8B748EC45316C5
                                                                        SHA-512:A33C6E3FEDF35EE2FA5922D2EE635069598DA234B8F4C062093C16260FBE595527EC6F07962269A52554A0907C775DC145920526BB94C52D63E749F47B06D5E6
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/fluenthybridfont/odsp-next-icons-16-e84bb27c.woff
                                                                        Preview:wOFF......<.......pX........................OS/2.......G...`;.r.cmap...P.......J6.8.gasp...8............glyf...D..4...a\.4.thead..6....5...6#.hhea..7........$....hmtx..7....a........loca..7.............maxp..8L....... .w..name..8d.......O..R.post..<........ ....x.c`a..8...........L..t.!.I.(......@9......VP`p.<....0.B2..@x....SJ.&.x...?K.a........."p...J!7.!.#$Z....?_!.O.7(.....t.......9Ce.....K......R6.9sa.k..v.p7m.2....5ox.{v.e..|d...._2..QV9MkFK*iY+ZUM.:V[.ql.8........|.q..)$N58k.'.I.c.G8..v..]......c.E,...JX..~........>........F.N"........Tu...............x..|w`....SvVm..6i....J..j...lY.-w.r..q/...1.Pl....&.I....A.!$........|.)~.H.K......;...j%9&...T..s...;e.b..............z7w4.a.I....o..}z.q.....H.P....zBL0../ZW.kc|.0gqb.3.5...:.[..1-..^O.*.j<8lVJ.?6..:p.>Z.P...(i2*E".6.......X.....X....j.........7b..m.[.id.>......._..1.]..O-_q.PA.>.....m..s..O.p...m.Y>.....d)....S......xp.o~..!K..-.f.../.P....F..........U.h)k.Z..rK......h...C.:...{..-...n.....8.w68
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2063)
                                                                        Category:downloaded
                                                                        Size (bytes):3926
                                                                        Entropy (8bit):5.341809224065603
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:18F0A7E95FCA9E4DFA8EF55813DB8CAE
                                                                        SHA1:4CD1B60E06C7BDFAB5596F754D901D4B421A1EE2
                                                                        SHA-256:1F80F0AE184B1625188FB9D11F0118AA7CD50AA8421301634941B44D67B9DFB9
                                                                        SHA-512:DE1E5C7F620DFF0D185593507E23664E2327B6DD7C1992177E26E77086F2E0B42518D961AFF694DCC98DF47152660C441E8D7D44CADB9684443E5AD724380ADA
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/listsenterprise/110.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[110,97],{2172:(e,t,n)=>{var a;n.d(t,{a:()=>o,b:()=>r}),function(e){e.Create="Create",e.Update="Update",e.Delete="Delete"}(a||(a={}));var i=["isConflict"];function r(e){var t=function(t){if(e.hasOwnProperty(t)&&!i.find(function(e){return e===t}))return{value:{key:t,value:e[t]}}};for(var n in e){var a=t(n);if("object"==typeof a)return a.value}}function o(e,t){var n=e.filter(function(e){var n;return(null===(n=r(e))||void 0===n?void 0:n.key)===t});if(n){var a=r(n[0]);if(a)return a.value}}}.,903:(e,t,n)=>{n.r(t),n.d(t,{saveSyncIssues:()=>o});var a=n("tslib_538"),i=n(845),r=n(2171);function o(e,t){return(0,a.yv)(this,void 0,void 0,function(){var n;return(0,a.SO)(this,function(a){return n=(0,i.formatISPListRowAsIListSyncIssueAndItemKeys)(e,t).rows,(0,r.a)(n,"syncIssues"),[2]})})}}.,845:(e,t,n)=>{n.r(t),n.d(t,{formatIListSyncIssueAsISPListRow:()=>d,formatISPListRowAsIListSyncIssueAndItemKeys:()=>l,populateNucleusSync
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):173626
                                                                        Entropy (8bit):5.343475821701913
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:C7103D0C404217B29D1A44BA94A765E2
                                                                        SHA1:2FF8D4D533F7BAC74B41C2E1C0A1BE87885F62DD
                                                                        SHA-256:BB488C15EFF2FE942FC5CDC019C87208841286EF15EBB7DC4C60217227121671
                                                                        SHA-512:81B221AE7DD930894BB6B3782785E39C1E03DD065BB7172FE51FAB11AA2863F612E7FF2EA731AF9EF66DF673B4CA27535570127EC76040D4097206376833D835
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components.migration/fui.lcom-a49094c7.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcom"],{"fui.lcom_863":(e,t,n)=>{n.d(t,{Ho:()=>i,Kr:()=>f,XX:()=>k,x1:()=>v,FV:()=>O,Ao:()=>T,j4:()=>me,h3:()=>m,kZ:()=>_e,$E:()=>u,Yw:()=>Me,fS:()=>Fe,gV:()=>lt,aH:()=>at,rz:()=>ot,tB:()=>pt,qF:()=>Qe,Mj:()=>Ht,ac:()=>ht,g3:()=>Xt,OC:()=>a,EF:()=>aa,VV:()=>W,R8:()=>sn,D4:()=>h,Qg:()=>mn,M:()=>$e,Z7:()=>et,GM:()=>Gn,Dp:()=>H,lD:()=>N,eW:()=>z,UM:()=>je,Zb:()=>Ge,n2:()=>It,Kk:()=>Tt,NQ:()=>bn,PP:()=>yn,bA:()=>En,r1:()=>xn,FO:()=>Mn,OI:()=>Tn,DI:()=>Nn,eC:()=>X,Ic:()=>B,tS:()=>Z,E2:()=>Vn,Gn:()=>zn,el:()=>Yn,fP:()=>Zn,lp:()=>ua,Mp:()=>pa,p:()=>De,qY:()=>Ee,HC:()=>_a,UP:()=>ma,TJ:()=>ha,mS:()=>wa,Iq:()=>Aa,r5:()=>Ma,Uu:()=>ae,q6:()=>se,Is:()=>le,S9:()=>re,jj:()=>He,PT:()=>ta,im:()=>Ae,Pc:()=>ba,Bi:()=>ea,Kv:()=>ra,do:()=>Ke,k2:()=>fe,IQ:()=>$n,Ik:()=>G,oZ:()=>K,HP:()=>oa,pM:()=>ka,PQ:()=>C,Bs:()=>P,PW:()=>ue,qM:()=>V,ey:()=>ie,_t:()=>de,YM:()=>we,Xg:()=>l,fZ:()=>rt,ZX:()=>Ne,_T:()=>ze,F6:()=>ft,ux:()=>p,WK:
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2501)
                                                                        Category:downloaded
                                                                        Size (bytes):7073
                                                                        Entropy (8bit):5.169280417458733
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:E0B377E063A3ED262A9FD229678A40DA
                                                                        SHA1:E197F2C6DF321D1454B14555B3B5EDE572AA70E5
                                                                        SHA-256:B7CF813286D08EA57CBD6DD7FD97CC3373E667D61E87FFEE275D16477D611ABE
                                                                        SHA-512:A62466F9D997CA2CADB321E1175B7889DD39C3C277F9DB8996965100E8D43ECAB8E0A4373773CED588E6DF506BD5CBBFC863D32F0D1943C51A73C3BCBF41D7C5
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/listsenterprise/105.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[105],{1081:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_538"),r=n("react-lib"),o=n("fui.lcoms_714"),s=n(18),c=n("odsp.util_691");function d(){return!c.x9.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.X)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.PPr.Provider,{value:n},t)};l=c.x9.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.Ti1.apply(void 0,(0,i.lt)([r.createElement(u,null,n)],a,!1))}}.,829:(e,t,n)=>{n.r(t),n.d(t,{ReactBridge:()=>S,asPreact:()=>D});var a=n("react-lib"),i=n(1),r=n(0),o=n(126),s=n(110),c=n("tslib_538"),d=n("react-dom-lib"),l=n("fui.util_414"),u=n(747),f=0,p=(0,l.NN)(function(e){return"".concat(++f)}),m=n(1081),_=(0,i.c)({render:function(e,t){(0,m.a)(e,t)},unmount:d.unmountComponentAtNode}),h="AsReactC
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (10191)
                                                                        Category:downloaded
                                                                        Size (bytes):10196
                                                                        Entropy (8bit):5.115999058175004
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:93E28FEA2D813FE73DB17C249A4FAB05
                                                                        SHA1:31DCE9987A9355E24FE5ACDB51B62B4CE70521AE
                                                                        SHA-256:CADF93986375816F4C70D5EFA9968437450DECC5A2D7D1A6BD5D4BC121FDC6DD
                                                                        SHA-512:41914F4334F5C77F9F020773787FF2E9ADA5FBA080B81360AB7023F4C11085450BD200D3DC2F379138A33CD614E44D5B0CF4EA61D98BFFABE71782B2FA9A95AB
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/37.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[37],{3980:function(e,t,n){n.d(t,{a:function(){return _}});var a,i=n("tslib_538"),r=function(){function e(){}return e.tokenCacheSessionStorageId="tokenCache",e.aboutToExpireIntervalSeconds=600,e.apiUrl="/_api/SP.OAuth.Token/Acquire",e.retries=3,e.retriableErrorCodes=[10006,10008],e.unexpectedErrorCodeFormat="Expected error code format is <numericCode>, <exception class name>",e.unexpectedTokenMessageFormat="Your token request succeedeed but the token could not be parsed from the response.This is most probably caused by a change in the server response format",e.npmPackageVersion="0.1.5",e}();!function(e){e[e.unknownError=0]="unknownError",e[e.malformedResponseBody=1]="malformedResponseBody",e[e.serverError=2]="serverError"}(a||(a={}));var o=function(e){function t(n,a){var i=e.call(this,a.message)||this;return i.__proto__=t.prototype,i._type=n,i._httpResponseStatus=a.httpResponseStatus,i._cultureName=a.cultureNa
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (15079)
                                                                        Category:downloaded
                                                                        Size (bytes):15084
                                                                        Entropy (8bit):5.303179394647578
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:F36521AA642E5923F4B801F36D98B881
                                                                        SHA1:A94DF38A2CB1894029109F661D625B040064F9A1
                                                                        SHA-256:1A990FBB1A9B025EF2F8D63AAD607AD56D88712B0A47E4DE0E7B2416529B8429
                                                                        SHA-512:84CBB7D7A1D6315899363092EEBDE0A2622F3480EF6C1F2AB622D2EFA7ED8A855976F57661B16FC5B418E69848D92AAB3D886B295175661AF8D009959CF95406
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/listsenterprise/107.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[107],{932:(e,t,n)=>{n.r(t),n.d(t,{RenameListDialog:()=>T});var a=n("tslib_538"),i=n("react-lib"),r=n("fui.util_414");(0,r.ZW)([{rawString:".sp-renameList-container{display:flex;padding:24px;min-width:350px;border-radius:6px}@media (max-width:480px){.sp-renameList-container.small{width:100%;height:100%;max-height:100%;max-width:100%;border-radius:unset;min-width:unset}}.sp-renameList-container.large{width:584px;height:475px}@media (max-width:639.99999px){.sp-renameList-container.large{width:100%;height:100%;max-height:100%;max-width:100%;border-radius:unset}}.sp-renameList-container .ms-Modal-scrollableContent{flex:1;display:flex;overflow:hidden;flex-direction:column}.sp-renameList-header{display:flex;align-items:center;justify-content:space-between}.sp-renameList-header .ms-Label{font-size:"},{theme:"mediumFontSize",defaultValue:"14px"},{rawString:";font-weight:"},{theme:"mediumFontWeight",defaultValue:"400"}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (7253)
                                                                        Category:downloaded
                                                                        Size (bytes):17249
                                                                        Entropy (8bit):5.415260740697488
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:F4BE221C9D2572EF12CBC54839C3D33A
                                                                        SHA1:197DC5165F888056A30E4A834E96D9F4CD9C73F3
                                                                        SHA-256:CDCCA0E632286DE1AEBA6EED73B1004F687ECEBC2719E9C500037704CB8923F0
                                                                        SHA-512:A0B69969C6E8E408017FED732FA74E4A735D6BC93EF04190DEEA7D5B9D7E4B8640AE181A903B2FA7CA67BCCE70602B05239ED565DDEE7B53B2B1AEC8074F05EE
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/158.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[158],{4360:function(e,t,n){n.d(t,{a:function(){return c},b:function(){return a},c:function(){return r},d:function(){return s},e:function(){return o},f:function(){return i}}),(0,n("fui.util_414").ZW)([{rawString:".commandLink_36c8976d{height:32px;line-height:32px}html[dir=ltr] .commandLink_36c8976d{margin-right:15px}html[dir=rtl] .commandLink_36c8976d{margin-left:15px}.commandLink_36c8976d i{color:"},{theme:"primaryText",defaultValue:"#333"},{rawString:"}button.link_36c8976d,label.link_36c8976d{display:inline;line-height:32px;height:32px;-ms-user-select:none;user-select:none}html[dir=ltr] button.link_36c8976d,html[dir=ltr] label.link_36c8976d{margin-left:-7px}html[dir=rtl] button.link_36c8976d,html[dir=rtl] label.link_36c8976d{margin-right:-7px}html[dir=ltr] button.link_36c8976d,html[dir=ltr] label.link_36c8976d{margin-right:15px}html[dir=rtl] button.link_36c8976d,html[dir=rtl] label.link_36c8976d{margin-left:
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (6127)
                                                                        Category:downloaded
                                                                        Size (bytes):14507
                                                                        Entropy (8bit):5.5125544799377115
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:31BA736CBE37E3A4672F2B323EEA3CF8
                                                                        SHA1:B53237BCC9AA906FF62A21E48793AB584E56E3F2
                                                                        SHA-256:37DF1537A26D2D6E15458F2CE8498C2DE01D1ABF126A553DC61891C1898B0096
                                                                        SHA-512:949F613C2B8D2FF0968888E55B11E2AF152AD4E011878D08A55E177F1004DE33928E4F3C4FEF2D780DD5BE8B66FCBFA52501920511BEE5096AC7771625C95F54
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/30.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[30],{4291:function(e,t,n){n.d(t,{a:function(){return s},b:function(){return d}});var a=n(6936),i=n(2072),r=n(9505),o=n("odsp.util_691").x9.isActivated("686714b6-ee9c-44e7-9cc2-1fbe75a88eac"),s={ID:"",displayName:r.b,realFieldName:"File size",internalName:"FileSizeDisplay",type:i.a.FileSize,width:150,isCalculated:!0,isReadOnly:!0,isSortable:!0,isEditable:!1,rawFieldData:{FieldType:"FileSize",Name:"FileSizeDisplay",Groupable:"FALSE"}},c={ID:"",displayName:r.a,realFieldName:"Activity",internalName:"FileActivity",type:i.a.FileActivity,width:445,isCalculated:!0,isSortable:!1,isReadOnly:!0,isEditable:!1};function d(e,t){var n=[],i=null;if((0,a.a)(t)){for(var r=0,d=e;r<d.length;r++){var l=d[r];"SharedWith"===l.internalName?i=l:n.push(l)}return o&&n.push(s),i&&n.push(i),n.push(c),n}return e}}.,5446:function(e,t,n){n.d(t,{a:function(){return o}});var a=n("odsp.util_691"),i=a.x9.isActivated("43c21516-7a9e-4d81-ba4e-373
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (15083)
                                                                        Category:downloaded
                                                                        Size (bytes):460413
                                                                        Entropy (8bit):5.396612767071707
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:E2D90B8FF043FB3509904886CCA4E146
                                                                        SHA1:8F6DF64D42546DE8209378F12D4D7035856737F2
                                                                        SHA-256:6BC8E05954998DF3C1509546F086B6F07193211293D59775DB1F48355952FC0E
                                                                        SHA-512:EC49D1A45E18CA6B81C054647C7EC6546C6574CA501EF16CB4EC7A4AD9A6D314049551AE54817C2B4438B320C1B815920A823771072BBAC5E3557FC607F6DB87
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/spserviceworker.js
                                                                        Preview:/*! For license information please see spserviceworker.js.LICENSE.txt */.(()=>{var e=[(e,t,n)=>{"use strict";n.d(t,{a:()=>r,b:()=>s,c:()=>i,d:()=>c,e:()=>o,f:()=>d});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}a(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var r=function(){return r=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},r.apply(this,arguments)};function o(e,t){var n={};for(var a in e)Object.prototype.hasOwnProperty.call(e,a)&&t.indexOf(a)<0&&(n[a]=e[a]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (14303)
                                                                        Category:downloaded
                                                                        Size (bytes):17774
                                                                        Entropy (8bit):5.517217409736484
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:D47330AEEF13F4EB351C6703D3DA1AB1
                                                                        SHA1:66F2883586860601D1CDA08BEDEEEA85F93AAF99
                                                                        SHA-256:C0D8383833B86A5652CF707565562EA5F58DF20FED35F18A9B39F158C03AAA74
                                                                        SHA-512:C70A7A3E52D32C910BAF8C4957FBAE689E769E8A8520EBCD9F7D9C1335652410A2750AF7B7E36413A2B21B116C54B1875FE476D8E8D735A0E5826C8883A64362
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/90875.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[90875],{355128:(e,t,n)=>{n.d(t,{c:()=>r});var a=n(539155);const i=a.createContext(void 0);function r(e,t){return function(e,t,n){if(!e)return t;t={...t};const{generatedControlId:a,hintId:i,labelFor:r,labelId:o,required:s,validationMessageId:c,validationState:d}=e;var l,u,f,p,m,_,h,b,g,v,y,S,D;return a&&(null!==(u=(l=t).id)&&void 0!==u||(l.id=a)),!o||(null==n?void 0:n.supportsLabelFor)&&r===t.id||null!==(m=(f=t)[p="aria-labelledby"])&&void 0!==m||(f[p]=o),(c||i)&&(t["aria-describedby"]=[c,i,null==t?void 0:t["aria-describedby"]].filter(Boolean).join(" ")),"error"===d&&(null!==(h=(_=t)["aria-invalid"])&&void 0!==h||(_["aria-invalid"]=!0)),s&&((null==n?void 0:n.supportsRequired)?null!==(y=(v=t).required)&&void 0!==y||(v.required=!0):null!==(D=(S=t)["aria-required"])&&void 0!==D||(S["aria-required"]=!0)),(null==n?void 0:n.supportsSize)&&(null!==(g=(b=t).size)&&void 0!==g||(b.size=e.size)),t}(a.us
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):19
                                                                        Entropy (8bit):3.6818808028034042
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:9FAE2B6737B98261777262B14B586F28
                                                                        SHA1:79C894898B2CED39335EB0003C18B27AA8C6DDCD
                                                                        SHA-256:F55F6B26E77DF6647E544AE5B45892DCEA380B7A6D2BFAA1E023EA112CE81E73
                                                                        SHA-512:29CB8E5462B15488B0C6D5FC1673E273FB47841E9C76A4AA5415CA93CEA31B87052BBA511680F2BC9E6543A29F1BBFBA9D06FCC08F5C65BEB115EE7A9E5EFF36
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.google.com/async/ddljson?async=ntp:2
                                                                        Preview:)]}'.{"ddljson":{}}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (37949)
                                                                        Category:downloaded
                                                                        Size (bytes):97649
                                                                        Entropy (8bit):5.449026633858857
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:C475BE58F8425BCCD836DC56F0747BF3
                                                                        SHA1:D91E93A31704F557FAAD5413D1B6A9AB046F6863
                                                                        SHA-256:B55BBDE240E1C12A2840E23E98CCA18AEA20451F6CBB1B0A1DD02DD890F31C1E
                                                                        SHA-512:71502E092E7FCBFA59F6437EA2A25765FEBEF47C7EF6B6D2F8CC430A5EBA1F2667AD42D86995201A80568266A8A91C3B7EDE381EB3E6FC6653455FDA293D8ECD
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/1352.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1352,1579,26],{2723:function(e,t,n){n.d(t,{a:function(){return r}});var a=n("react-lib"),i=n(171);function r(e,t,n){var r=a.useState(t),o=r[0],s=r[1],c=(0,i.a)(void 0!==e),d=c?e:o,l=a.useRef(d),u=a.useRef(n);a.useEffect(function(){l.current=d,u.current=n});var f=(0,i.a)(function(){return function(e,t){var n="function"==typeof e?e(l.current):e;u.current&&u.current(t,n),c||s(n)}});return[d,f]}}.,2823:function(e,t,n){n.d(t,{a:function(){return _}});var a=n("react-lib"),i=n(244),r=n("fui.core_586"),o=n(165),s=n(613),c=n(9358),d=n(145),l=n(144),u=n(1864);const f=(0,r.ir4)("r1t4x98y","r15utzv5",[".r1t4x98y{grid-area:secondaryActions;display:flex;column-gap:var(--spacingHorizontalM);padding-right:var(--spacingHorizontalM);}",".r15utzv5{grid-area:secondaryActions;display:flex;column-gap:var(--spacingHorizontalM);padding-left:var(--spacingHorizontalM);}"]),p=(0,r.ir4)("rgzw8nq","r13ur29z",[".rgzw8nq{grid-area:actions;
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (22857)
                                                                        Category:downloaded
                                                                        Size (bytes):127549
                                                                        Entropy (8bit):5.528603295801326
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:61A9FDC005FFA4A85BF464E8C23A0774
                                                                        SHA1:5CEBD053608DB1D546F4876E348638B1B327F8B7
                                                                        SHA-256:E72CF027F3D7C75824EA104CECA75C802B19A682B59F9B06272D259C8C27E2D5
                                                                        SHA-512:C0A9809DC1CDBA7675DA2EAD9A6D86518B00A5E097ECD6D9E6C0B7771704B744004276BBB60C2BDA6C47FB1DF83989737B63A2C33213ECE2A4C987FDB9B4023E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/64236.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[64236],{608733:(e,t,n)=>{var a;n.d(t,{J:()=>i}),function(e){e[e.None=0]="None",e[e.ExternalVideoSharing=1]="ExternalVideoSharing",e[e.PlaybackTranscriptTranslation=2]="PlaybackTranscriptTranslation",e[e.MediaAnalytics=4]="MediaAnalytics",e[e.HighResolutionPlayback=8]="HighResolutionPlayback"}(a||(a={}));var i="OnePlayer.lastWatchedPositionData"}.,813788:(e,t,n)=>{n.d(t,{l:()=>i});var a=n(171125),i={name:"AboutVideoInline",version:n(229103).A,phasesToInit:["BeforeUi"],getPluginInstanceFactory:function(e){return function(t){return(0,a.__awaiter)(void 0,void 0,void 0,function(){return(0,a.__generator)(this,function(a){switch(a.label){case 0:return[4,t("LoadPluginModule",function(){return Promise.all([n.e(86852),n.e(92946),n.e(44446),n.e(19533),n.e(69648),n.e(30981)]).then(n.bind(n,184305))})];case 1:return[2,a.sent().createPluginInstance(e)]}})})}}}}.,69059:(e,t,n)=>{n.d(t,{m:()=>i});var a=n(17
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (61412)
                                                                        Category:downloaded
                                                                        Size (bytes):66784
                                                                        Entropy (8bit):4.82905760006202
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:D84FEC6F7F88ECC23B495E207F03F6D8
                                                                        SHA1:9612CB9CDFB347D700B5909E5642B85514474E01
                                                                        SHA-256:6D9E8736365BDDAFF0B3BBC54BEAB802E063B10DF686C356922135378162EABB
                                                                        SHA-512:31CCA92314EAAD4016727197F59EE5D791B871A6FD49459283D7BB110C832DEFEF283087046B732FC922EE61A566CF265ECEC726126C9F799CF328D15F9B9FD1
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/stsserviceworkerprefetch/stsserviceworkerprefetch.js
                                                                        Preview:.if (typeof self !== 'undefined') {. const versionedPaths = ["@ms/stream-bundle/chunks/1180.js","@ms/stream-bundle/chunks/16436.js","@ms/stream-bundle/chunks/18208.js","@ms/stream-bundle/chunks/23363.js","@ms/stream-bundle/chunks/24997.js","@ms/stream-bundle/chunks/25506.js","@ms/stream-bundle/chunks/30099.js","@ms/stream-bundle/chunks/30778.js","@ms/stream-bundle/chunks/34609.js","@ms/stream-bundle/chunks/38282.js","@ms/stream-bundle/chunks/38564.js","@ms/stream-bundle/chunks/47269.js","@ms/stream-bundle/chunks/48555.js","@ms/stream-bundle/chunks/49719.js","@ms/stream-bundle/chunks/50717.js","@ms/stream-bundle/chunks/52443.js","@ms/stream-bundle/chunks/52753.js","@ms/stream-bundle/chunks/53319.js","@ms/stream-bundle/chunks/53379.js","@ms/stream-bundle/chunks/5475.js","@ms/stream-bundle/chunks/56643.js","@ms/stream-bundle/chunks/56770.js","@ms/stream-bundle/chunks/58704.js","@ms/stream-bundle/chunks/59721.js","@ms/stream-bundle/chunks/59776.js","@ms/stream-bundle/chunks/59926.js","@ms
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format, TrueType, length 17720, version 1.3277
                                                                        Category:downloaded
                                                                        Size (bytes):17720
                                                                        Entropy (8bit):7.980247789005133
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:CB9D643F2D8F404924E330BAE1A5917A
                                                                        SHA1:3ACE21798354A94FFD74ED85C924088BC193031E
                                                                        SHA-256:9EB779F5E3B280C5ED84E238FA8D58F12F87044B07BB43A79D2B2BAA44CBFBC5
                                                                        SHA-512:D00900BA91B679F85D90068C48B9133E5CB6A9E97324A1E5DDDB72ABCAE5F7F0411DE26701337C8461D8601CC6903CB569BD9AE34784DAB57B5A9E5F517C6C5C
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-cabe04ec/fluenthybridfont/odsp-next-icons-20-be4df568.woff
                                                                        Preview:wOFF......E8......v.........................OS/2.......G...`?.v.cmap...P.......bu.r.gasp...H............glyf...T..=...g.$...head..?....5...6(j..hhea..@........$.|..hmtx..@,...p......2.loca..@..........|..maxp..Ah....... ...2name..A........O..R.post..E$....... ....x.c`.`a......j.r...a&.f:..$...bdb..........+(08|........`u,...........x...A+.q....g...m...!.....n.i...\,......~../...ZH.D.B.....d.....y.>......t{R.O....oN...M..d.....Z....{{.'{...Y.$.i.s.S..,........m6......#..$.E...{.kw.=.....`...8..ky.{........h..u...9.".*VPF.E.....#./...........0..o.R.~.{...........G(}...............x..}y`[...;.tKO.u..>lK.,.d;v|.s..;!...@B..^8BC...h!..R......B[..^@.l.t.|..l.......of..8...~.|...x.f~o.w.o~3..8..s'............9..G+...........<.,.....d@....B9.f....Ry!...H..^..L.........om...(...b.....Z.q....8........D?.d...8....B\......7vd[O.#c....sS....Tn.O...s.c.....px.......&.(.ry..-.q{..6[(..!...Z;...c"...V[.%m.2%..+.w./5..A.;.Z.7{<.....PJ.?....Eq.......q...F..L....i...}....b..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1606)
                                                                        Category:downloaded
                                                                        Size (bytes):2660
                                                                        Entropy (8bit):5.1215782634155245
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:11B9CC75B00E56F4E5D4726368F1358C
                                                                        SHA1:6CC3E57E60F987ABD4A5405DF447C21A60A96DAB
                                                                        SHA-256:2886249F2AC7AED62DD45DAB92CA804E7F512B9A686052CAAFAA49E441DF8F9B
                                                                        SHA-512:53A6A74E7D13228C23AE7E4450CA37AE53286591EDFBB3A6F6AAF23E61EC2C5C08A0754F36FFA4C29417F6C9AA271A7451E1BF1BEE9CFBAC5E2311F16B489901
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/391.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[391],{2272:function(e,t,n){n.r(t),n.d(t,{ReactBridge:function(){return h},asPreact:function(){return b}});var a=n("react-lib"),i=n(12),r=n(14),o=n(578),s=n(298),c=n(1907),d=n(1909),l="AsReactChildren";function u(e){var t=e.portalHostManager,n=a.useRef(null),r=(0,c.a)(),o=r[0],s=r[1];return a.useEffect(function(){return function(){t.unmount(l)}},[]),a.useEffect(function(){n.current&&t.render((0,i.h)(d.a.Provider,{value:o,key:l,children:e.children}),n.current)},[e.children]),a.createElement(a.Fragment,null,a.createElement("div",{ref:n,"data-automationid":l,dangerouslySetInnerHTML:{__html:""}}),s)}var f=n(1908),p=n("fui.util_414"),m=0,_=(0,p.NN)(function(e){return"".concat(++m)});function h(e){var t=e.componentType,n=e.componentProps,c=e.className,l=(0,r.b)(d.a),p=l.render,m=l.unmount,h=(0,r.i)(null),b=(0,o.a)(function(){return n},n),g=(0,s.c)(),v=g[0],y=g[1],S=(0,r.g)(function(){return{render:function(e,t){var
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:troff or preprocessor input, ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):3058
                                                                        Entropy (8bit):5.044487150600505
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:E767D76CC3152AC7F206885D960107C0
                                                                        SHA1:C76416FE24441EEBC11FEF38E0F099CA3899DCB9
                                                                        SHA-256:B5FC4DB066E62A43EE9C739330E5820ABC38176DAD43736813FDFBF677BBD306
                                                                        SHA-512:E8D13EE8725845CAEB5CEF1DE1C6F096686E6BD6D53EF7B8D492142652B6F03B9672C3111ABC00AB1987D5EB7BCCEEB79BDFE1D81507BDB4A62A8D88EBFD6FCD
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://paste.ubuntu.com/static/css/highlight.css
                                                                        Preview:.c { color: #008800; font-style: italic } /* Comment */..err { border: 1px solid #FF0000 } /* Error */..k { color: #AA22FF; font-weight: bold } /* Keyword */..o { color: #666666 } /* Operator */..cm { color: #008800; font-style: italic } /* Comment.Multiline */..cp { color: #008800 } /* Comment.Preproc */..c1 { color: #008800; font-style: italic } /* Comment.Single */..c-Special { color: #008800; font-weight: bold } /* Comment.Special */..gd { color: #A00000 } /* Generic.Deleted */..ge { font-style: italic } /* Generic.Emph */..gr { color: #FF0000 } /* Generic.Error */..gh { color: #000080; font-weight: bold } /* Generic.Heading */..gi { color: #00A000 } /* Generic.Inserted */..go { color: #808080 } /* Generic.Output */..gp { color: #000080; font-weight: bold } /* Generic.Prompt */..gs { font-weight: bold } /* Generic.Strong */..gu { color: #800080; font-weight: bold } /* Generic.Subheading */..gt { color: #0040D0 } /* Generic.Traceback */..kc { color: #AA22FF; font-weight: bold } /* K
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (8255)
                                                                        Category:downloaded
                                                                        Size (bytes):9880
                                                                        Entropy (8bit):5.356983141572034
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:9E2E39C1DFC1A620CF7082CED7C9DAA8
                                                                        SHA1:0509AC733083163C641AC0AD98306BD5D11CD1EF
                                                                        SHA-256:64F8D9A9CD58AF99AECF520359C3AA0987C415C513D747CF0F253DA5C0D02699
                                                                        SHA-512:9ADBC5743A2B0800D931B3F7E661070FA101E6140C67DF7637922F9B3649C49066B574AD459D2FC16574B026C641773BFBD16C87C9DB96DC62954740F4DDD701
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/29.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[29],{9994:function(e,t,n){n.d(t,{a:function(){return k},b:function(){return D},c:function(){return L}});var a=n("tslib_538"),i=n(12),r=n(14),o=n(254),s=n(70),c=n(667),d=n(10),l=n(434),u=n("odsp.util_691"),f=n(5483),p=n(394),m=n(42),_=n(92),h=n(299),b=n(1911),g=n(1910),v=n(5525),y=n(9995),S=n(1257),D=u.x9.isActivated("03602390-d293-4f7e-bfaa-9e0a0c0ef730"),I=u.x9.isActivated("b2bdd32b-7546-476c-be48-4d07dc4ae32c"),x=u.x9.isActivated("6ee65b7d-df17-4fd7-830c-0dbab64b254a"),C=u.x9.isActivated("e57e4bda-0750-4046-b958-7c81790e6e7c"),O="cmdbar-itm-click",w="command-bar-menu-id",E=(0,f.a)("commandbarsubmenus=0"),A=(0,p.b)({loader:function(){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(e){switch(e.label){case 0:return[4,n.e(409).then(n.bind(n,2283))];case 1:return[2,e.sent().ContextualMenu]}})})}});function L(e){var t=this,u=e.classes,f=void 0===u?{}:u,p=e.commandSetProvider,L=e.QosEve
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (63604)
                                                                        Category:downloaded
                                                                        Size (bytes):130560
                                                                        Entropy (8bit):5.272245687496742
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:ACDFECB80B06F30C59B48F9B2140E6F5
                                                                        SHA1:C46873F855BDABF9943DA278813B53B4DD6FB6D6
                                                                        SHA-256:CA46523D06A57712685B5C6B01430B530FE76F8FD5803179FCAA3466770E93A0
                                                                        SHA-512:9BD579F55596F100C7A3723AE2345F3C43785BAF0576BFB5060F495FC8B7CCA3BD9FB43EA71B6F39FB68DFA82B80239A862E8186AD2956F2D4DFE1C971BEF293
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp.react/odsp.react.lib-9ea4d016.js
                                                                        Preview:/*! For license information please see odsp.react.lib-9ea4d016.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.react.lib"],{react_340:function(e){"use strict";var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.ca
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):182098
                                                                        Entropy (8bit):5.422237224330369
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:C41B57401A1D3C48517C3272D427960E
                                                                        SHA1:62F8C41E8FF12B076C2C516597B0CBDACB4C8456
                                                                        SHA-256:05C35F4ECDC4A5BA629AE7414E85A9F500951F4F9016C92DFFEC8071C9B9F2B9
                                                                        SHA-512:7414849D40FF9B0A6BCE35985798D7F3D886CDBDF4CCA5EAFA12EF50452F5BF97766839BC2E28C618BB048A9FAC81BF5123BEACE6CD9D98432776E1B5869023C
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://assets.ubuntu.com/v1/vanilla-framework-version-2.5.0.min.css
                                                                        Preview:html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}h1{font-size:2em;margin:0.67em 0}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:transparent}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-0.25em}sup{top:-0.5em}img{border-style:none}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%}button,input{overflow:visible}button,select{text-transform:none}button,[type='button'],[type='reset'],[type='submit']{-webkit-appearance:button}button::-moz-focus-inner,[type='button']::-moz-focus-inner,[type='reset']::-moz-focus-inner,[type='submit']::-moz-focus-inner{border-style:none;padding:0}button:-moz-focusring,[t
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (5424)
                                                                        Category:downloaded
                                                                        Size (bytes):8301
                                                                        Entropy (8bit):5.421205113703906
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:0AE9B5453D84C3EDF8208ED1F5E2FB53
                                                                        SHA1:C7163FF2399968036AC2A86898EFB9E7CCEC7458
                                                                        SHA-256:76B121988C0AA0274AE68E134FA72FD99B6776B7E8FC340D24592211228834F7
                                                                        SHA-512:E12D4D188747D70D63BA5D7BB30D2715C25467AA872587207A7D1650B3A5362B73FA09E23A06B260BF17D1C2A730A50D4D293B48DE1C6CE27788FC3C88C8CAC1
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/@ms/stream-bundle/chunks/59776.js
                                                                        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[59776],{316375:(e,t,n)=>{n.d(t,{a:()=>l});var a=n(171125),i=n(539155),r=n(495095),o=n(48282),s=n(989524),c=n(654713),d=n(69852);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.z),l=t.fields,f=["theme","styles","tokens"],s.X.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.__assign)((0,a.__assign)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.KW.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.__assign)((0,a.__assign)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.ww)(f,{defaultProp:l})),(0,d.k)(f,t.statics),f}function u(e,t){fo
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (9791)
                                                                        Category:downloaded
                                                                        Size (bytes):2771450
                                                                        Entropy (8bit):5.451942252712388
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:01260C4337C8357564E420F4A2F37B6A
                                                                        SHA1:3E6A7291D5234F7BFA670C3DAA59433DE7EE3B26
                                                                        SHA-256:0D02530DEA75997B2884D6728FA8B23950A9111AA1733D6368A492A8532B0A34
                                                                        SHA-512:6CB2321DF5F10C9A3F40A1DE0B3BD1AE0F407FBA6A5C8D8737855840ADB06F6EB0E7622472B4DD956423CA57CE8895FFECEA8EBA1B1000F7D04CDA700CF2EBFA
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/file-browser-odb-meta-os/metaosodbfilebrowserv2.js
                                                                        Preview:/*! For license information please see metaosodbfilebrowserv2.js.LICENSE.txt */.var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["metaosodbfilebrowserv2",2255],[,,,,,(e,t,n)=>{"use strict";n.d(t,{a:()=>c,b:()=>p,c:()=>f});var a=n(0),i=n(2),r=n(3),o=n(24),s=i.a.isActivated("8D072145-E88C-466E-910B-B86B5F44C385"),c=function(e){function t(t,n){var i=e.call(this,"".concat(t,"Control"))||this;return i._reducer=function(e,t){return t&&e&&i._memoizer(t)(e)||t||e},i.controlOptions=n,i._memoizer=function(e){var t=(0,o.a)(function(n){return(0,o.a)(function(i){return!s&&n.composed?t(n.composed.current)(t(n.composed.previous)(i)):function(e,t,n){function i(i,r){var o=e(i,r),s={},c=(0,a.__assign)({},r);for(var d in o)Object.prototype.hasOwnProperty.call(o,d)&&(s[d]=c[d]=o[d]);var l=t(i,c);for(var d in l)if(Object.prototype.hasOwnProperty.call(l,d)){var u=n[d];s[d]=u&&d in o&&u!==p?u.merge(o[d],l[d]):l[d]}return s}return i.composed={previous:e,current:t},i}(i,n
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (5634)
                                                                        Category:downloaded
                                                                        Size (bytes):24423
                                                                        Entropy (8bit):5.385438934450899
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:112C492C0DC708594BF913DCFC2DA842
                                                                        SHA1:90DF65C32E1A12D4BEE9DF304E85264BFF10FC60
                                                                        SHA-256:16EFE811E356D2D7C5E8FAF774D14EC377E8B30FB3E128CCA0893BDA52AEE0A3
                                                                        SHA-512:A9B893630BDF64E3AA8C06438876E2E3CFDEF185323881A914770AA7F75735476C31E1F39A4207FFAB1F9F43CB40CBCCE82E985DFC754D5770F1862BC3EF92A0
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/odblightspeedwebpack/88.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[88],{5359:function(e,t,n){n.d(t,{a:function(){return O}});var a=n("tslib_538"),i=n("react-lib"),r=n(3),o=n(8),s=n(38),c=n(9),d=n("odsp.util_691"),l=n(43),u=n(35),f=n(6),p=n(16),m=n(4630),_=n(3904),h=n(56),b=n(3903),g=n(44),v=n(63),y=n(367),S=n(5),D=n(11),I=(0,n(21).a)(function(){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(0),n.e(1),n.e(3),n.e(2),n.e(6),n.e(7),n.e(8),n.e(9),n.e(43),n.e(1019)]).then(n.bind(n,4861))];case 1:return[2,e.sent().ApproveRejectDialog]}})})}),x=(0,r.c)(function(e,t){var n=t.onContinue,r=t.onCancel,o=t.resolve,s=t.reject,c=(0,a.dc)(t,["onContinue","onCancel","resolve","reject"]);return i.createElement(I,(0,a.q5)({},c,{onContinue:function(e){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(t){switch(t.label){case 0:return n?[4,n(e)]:[3,2];case 1:t.sent(),t.l
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1539)
                                                                        Category:downloaded
                                                                        Size (bytes):3083
                                                                        Entropy (8bit):5.165575335690699
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:B38E8318594D206208FFE9E37079FE72
                                                                        SHA1:BC24B816823BC4F728E7F8DC22921E5A785E8ECD
                                                                        SHA-256:FC0D64F147B01A0E2D6FBECAAACDEF0A08025A499B668D21A160AEB36DB43125
                                                                        SHA-512:2B9DD30DEAC616CDD478BCA5658C56A13086F3663A9F8D1410B61D585956383A6A82C209CFEAF215F7954BC39088EC8C0FC2D57CF92F85A0161AE00E9D97564B
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-07.002/listsenterprise/106.js
                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[106],{1132:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_538"),i=n(14),r=n(243),o=function(e){function t(t,n){var a=e.call(this,{webAbsoluteUrl:n.pageContext.webAbsoluteUrl,encodeWebAbsoluteUrl:n.encodeWebAbsoluteUrl})||this;return a._pageContext=n.pageContext,a._shouldEncodeWebAbsoluteUrl=n.encodeWebAbsoluteUrl,a._itemUrlHelper=n.itemUrlHelper,a}return(0,a.e2)(t,e),t.prototype.webByUrl=function(e){return this.webByItemUrl(this._itemUrlHelper.getUrlParts(e))},t.prototype.webByItemUrl=function(e){var t=e.siteRelation,n=e.isCrossDomain,a=e.fullItemUrl,r=this;return(n||t===i.d.crossSite)&&(r=r.method("SP.RemoteWeb",a)),r.segment("web")},t.prototype.listById=function(e,t){return this.webByItemUrl(e).segment("lists").method("GetById",t)},t.prototype.clone=function(){return new t({webAbsoluteUrl:this._pageContext.webAbsoluteUrl},{pageContext:this._pageContext,itemUrlHelper:this._itemUrlHelper,encodeWebAbsoluteUrl:this.
                                                                        No static file info