Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Check Payment.eml

Overview

General Information

Sample name:Check Payment.eml
Analysis ID:1430491
MD5:2c7e548f731a80b689481e3cc6f05513
SHA1:7b4cfa7fb2021c996fb047568fa3e457b2c2fccb
SHA256:53e6dea514c1777fa60cdd548589a027e7762bcfc5ff59c31e440c9f7057da48
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Sigma detected: Outlook Security Settings Updated - Registry
Stores files to the Windows start menu directory
Stores large binary data to the registry

Classification

Analysis Advice

Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis
  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 7024 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\Check Payment.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 3992 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "02F950BF-7EBD-4E3E-AB30-F50D507A889D" "B5D18ECE-6FCC-4415-8848-F3035AEF4D60" "7024" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • chrome.exe (PID: 4896 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://a269b7443oo.larksuite.com/wiki/KuMGwcfwEihk5Ek4n97uzOwJsxf?from=from_copylinkl MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 6648 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2008,i,10023705042341734068,17381464898221404007,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 7024, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
Source: Registry Key setAuthor: frack113: Data: Details: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\NXK7BJ2E\, EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 7024, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Security\OutlookSecureTempFolder
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:50031 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.7.32
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.7.32
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.7.32
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.7.32
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.7.32
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.7.32
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.7.32
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.7.32
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownDNS traffic detected: queries for: a269b7443oo.larksuite.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:50031 version: TLS 1.2
Source: classification engineClassification label: clean2.winEML@17/182@52/210
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmp
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20240423T1816250279-7024.etl
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Users\desktop.ini
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\Check Payment.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "02F950BF-7EBD-4E3E-AB30-F50D507A889D" "B5D18ECE-6FCC-4415-8848-F3035AEF4D60" "7024" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://a269b7443oo.larksuite.com/wiki/KuMGwcfwEihk5Ek4n97uzOwJsxf?from=from_copylinkl
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2008,i,10023705042341734068,17381464898221404007,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "02F950BF-7EBD-4E3E-AB30-F50D507A889D" "B5D18ECE-6FCC-4415-8848-F3035AEF4D60" "7024" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://a269b7443oo.larksuite.com/wiki/KuMGwcfwEihk5Ek4n97uzOwJsxf?from=from_copylinkl
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2008,i,10023705042341734068,17381464898221404007,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\outlook\ConfigContextData 1
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformation
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
1
Modify Registry
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
1
Process Injection
Security Account Manager13
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    direct.quic-webcast-proxy-useast4-v3.useast4.byteglb.com
    34.149.173.23
    truefalse
      unknown
      www.google.com
      142.250.9.105
      truefalse
        high
        lark-frontier.byteoversea.com
        unknown
        unknownfalse
          unknown
          mcs-bd.larksuite.com
          unknown
          unknownfalse
            unknown
            slardar-bd.larksuite.com
            unknown
            unknownfalse
              unknown
              lf-scm-us.larksuitecdn.com
              unknown
              unknownfalse
                unknown
                api22-eeftva-docs-quic.larksuite.com
                unknown
                unknownfalse
                  unknown
                  api16-eeftva-gateway.larksuite.com
                  unknown
                  unknownfalse
                    unknown
                    a269b7443oo.larksuite.com
                    unknown
                    unknownfalse
                      unknown
                      internal-api-lark-api.larksuite.com
                      unknown
                      unknownfalse
                        unknown
                        sf16-unpkg.larksuitecdn.com
                        unknown
                        unknownfalse
                          unknown
                          accounts.larksuite.com
                          unknown
                          unknownfalse
                            unknown
                            dm.larksuite.com
                            unknown
                            unknownfalse
                              unknown
                              api22-eeftva-drive-quic.larksuite.com
                              unknown
                              unknownfalse
                                unknown
                                sf16-short-va.bytedapm.com
                                unknown
                                unknownfalse
                                  unknown
                                  NameMaliciousAntivirus DetectionReputation
                                  https://a269b7443oo.larksuite.com/wiki/KuMGwcfwEihk5Ek4n97uzOwJsxffalse
                                    unknown
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    23.45.182.99
                                    unknownUnited States
                                    20940AKAMAI-ASN1EUfalse
                                    23.215.0.197
                                    unknownUnited States
                                    16625AKAMAI-ASUSfalse
                                    52.109.4.7
                                    unknownUnited States
                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                    142.250.9.105
                                    www.google.comUnited States
                                    15169GOOGLEUSfalse
                                    23.61.11.188
                                    unknownUnited States
                                    20940AKAMAI-ASN1EUfalse
                                    23.61.11.143
                                    unknownUnited States
                                    20940AKAMAI-ASN1EUfalse
                                    23.45.233.33
                                    unknownUnited States
                                    20940AKAMAI-ASN1EUfalse
                                    23.207.202.59
                                    unknownUnited States
                                    20940AKAMAI-ASN1EUfalse
                                    23.207.202.23
                                    unknownUnited States
                                    20940AKAMAI-ASN1EUfalse
                                    23.207.202.20
                                    unknownUnited States
                                    20940AKAMAI-ASN1EUfalse
                                    199.232.214.172
                                    bg.microsoft.map.fastly.netUnited States
                                    54113FASTLYUSfalse
                                    34.117.97.41
                                    unknownUnited States
                                    139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                    23.38.189.17
                                    unknownUnited States
                                    16625AKAMAI-ASUSfalse
                                    34.149.173.23
                                    direct.quic-webcast-proxy-useast4-v3.useast4.byteglb.comUnited States
                                    2686ATGS-MMD-ASUSfalse
                                    23.215.0.137
                                    unknownUnited States
                                    16625AKAMAI-ASUSfalse
                                    23.221.214.166
                                    unknownUnited States
                                    35994AKAMAI-ASUSfalse
                                    52.113.194.132
                                    unknownUnited States
                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                    13.89.179.10
                                    unknownUnited States
                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                    23.221.214.135
                                    unknownUnited States
                                    35994AKAMAI-ASUSfalse
                                    23.45.182.88
                                    unknownUnited States
                                    20940AKAMAI-ASN1EUfalse
                                    142.250.105.94
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    23.218.224.6
                                    unknownUnited States
                                    6453AS6453USfalse
                                    23.45.233.9
                                    unknownUnited States
                                    20940AKAMAI-ASN1EUfalse
                                    23.218.224.25
                                    unknownUnited States
                                    6453AS6453USfalse
                                    172.253.124.95
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    23.38.189.41
                                    unknownUnited States
                                    16625AKAMAI-ASUSfalse
                                    239.255.255.250
                                    unknownReserved
                                    unknownunknownfalse
                                    52.109.52.131
                                    unknownUnited States
                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                    23.193.106.147
                                    unknownUnited States
                                    16625AKAMAI-ASUSfalse
                                    64.233.185.94
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    23.221.242.90
                                    unknownUnited States
                                    8612TISCALI-ITfalse
                                    142.250.9.84
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    52.109.6.63
                                    unknownUnited States
                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                    23.45.182.70
                                    unknownUnited States
                                    20940AKAMAI-ASN1EUfalse
                                    74.125.138.101
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    IP
                                    192.168.2.16
                                    Joe Sandbox version:40.0.0 Tourmaline
                                    Analysis ID:1430491
                                    Start date and time:2024-04-23 18:15:59 +02:00
                                    Joe Sandbox product:CloudBasic
                                    Overall analysis duration:
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                    Number of analysed new started processes analysed:19
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • EGA enabled
                                    Analysis Mode:stream
                                    Analysis stop reason:Timeout
                                    Sample name:Check Payment.eml
                                    Detection:CLEAN
                                    Classification:clean2.winEML@17/182@52/210
                                    Cookbook Comments:
                                    • Found application associated with file extension: .eml
                                    • Exclude process from analysis (whitelisted): dllhost.exe, backgroundTaskHost.exe, svchost.exe
                                    • Excluded IPs from analysis (whitelisted): 52.109.52.131, 52.113.194.132, 52.109.6.63, 23.193.106.147, 23.193.106.182, 199.232.214.172, 52.109.4.7, 23.221.242.90
                                    • Excluded domains from analysis (whitelisted): omex.cdn.office.net, us1.odcsm1.live.com.akadns.net, odc.officeapps.live.com, eus2-azsc-000.roaming.officeapps.live.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, osiprod-eus2-buff-azsc-000.eastus2.cloudapp.azure.com, asia.configsvc1.live.com.akadns.net, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, login.live.com, e16604.g.akamaiedge.net, officeclient.microsoft.com, osiprod-eus2-bronze-azsc-000.eastus2.cloudapp.azure.com, prod.fs.microsoft.com.akadns.net, a1864.dscd.akamai.net, ecs.office.com, fs.microsoft.com, prod.configsvc1.live.com.akadns.net, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, wu-bg-shim.trafficmanager.net, us1.roaming1.live.com.akadns.net, eus2-azsc-000.odc.officeapps.live.com, jpe-azsc-config.officeapps.live.com, s-0005.s-msedge.net, config.officeapps.live.com, ecs.office.trafficmanager.net, omex.cdn.office.net.akamaized.net, p
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                    • Report size getting too big, too many NtSetValueKey calls found.
                                    • VT rate limit hit for: Check Payment.eml
                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):338
                                    Entropy (8bit):3.4679554894199565
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:A1F3F680F3D40B6D0B3A50121A4C5328
                                    SHA1:4186E294E95C0F768599709EA7B2A4F5E0B36699
                                    SHA-256:56A118BABCFAB55FE0D4C2548170CC2BEE7D3B88E6DF89690041A7E3E90476A7
                                    SHA-512:623A18B274F3225F8EF57F2414BFBDAE33D188225A070C200F17C38FCCFAEC1E0C895F0A05CB1CD033BDD356D732B858AE08AB7B31FB3A556EB19A3BA21085A0
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:p...... ................(..................................................^SZ.. .........p.........$...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.d.i.s.a.l.l.o.w.e.d.c.e.r.t.s.t.l...c.a.b...".7.4.6.7.8.7.a.3.f.0.d.9.1.:.0."...
                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):231348
                                    Entropy (8bit):4.3926298936001995
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:212B3BD84F7E7883A99BEEAE19779447
                                    SHA1:ADB6FC37CE25966A0AC122CA00C5B229D68DA850
                                    SHA-256:238D96EFE047620A993D229A501217136E1A3317166CDE76042B879C6AB64F17
                                    SHA-512:F772CFB9415F4F742F07E434493494D478800989B78E987215046012C76D4D721C342F299E3A0D7D71E6D2FA1830A9C5D803C5AFA795B3F20F8AC8376A87C3C0
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:TH02...... ..P..........SM01X...,...................IPM.Activity...........h...............h............H..h<........D.....h.........}..H..h\cal ...pDat...hh...0..........h.Cd............h........_`.j...h&@d.@...I.lw...h....H...8..j...0....T...............d.........2h...............k..............!h.............. h..............#h....8.........$h.}......8....."hp.......p.....'h..............1h.Cd.<.........0h....4....j../h....h......jH..h....p...<.....-h ............+hbBd.....0................... ..............F7..............FIPM.Activity....Form....Standard....Journal Entry...IPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000....Microsoft...This form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                    File Type:XML 1.0 document, ASCII text, with very long lines (1869), with no line terminators
                                    Category:dropped
                                    Size (bytes):1869
                                    Entropy (8bit):5.085343885661452
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:5309E712E5A86970A6542B324E9C0E77
                                    SHA1:88FFA358CE53A329A8C98B735A35AB2C085AC36B
                                    SHA-256:6D6899B811B3EF1B0764F49943736EFA3BE350C82508938C665DC77A4F6507D1
                                    SHA-512:5648E0B9F2566FAD0FA42B5F51EC8DBC87D50EC38D5DEF81886F69BE64A9B9D81E09C5698A1DFB52C28A69EF46FA54153CFAB10BB20A400844E5D5C866C026C5
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?><root><version>1</version><Count>12</Count><Resource><Id>Aptos_26215680</Id><LAT>2024-04-23T16:16:31Z</LAT><key>29939506207.ttf</key><folder>Aptos</folder><type>4</type></Resource><Resource><Id>Aptos_45876480</Id><LAT>2023-10-06T09:25:29Z</LAT><key>27160079615.ttf</key><folder>Aptos</folder><type>4</type></Resource><Resource><Id>Aptos Narrow_26215424</Id><LAT>2023-10-06T09:25:29Z</LAT><key>31558910439.ttf</key><folder>Aptos Narrow</folder><type>4</type></Resource><Resource><Id>Aptos Display_26215680</Id><LAT>2023-10-06T09:25:29Z</LAT><key>23001069669.ttf</key><folder>Aptos Display</folder><type>4</type></Resource><Resource><Id>Aptos Narrow_45876224</Id><LAT>2023-10-06T09:25:29Z</LAT><key>24153076628.ttf</key><folder>Aptos Narrow</folder><type>4</type></Resource><Resource><Id>Aptos Display_45876480</Id><LAT>2023-10-06T09:25:29Z</LAT><key>30264859306.ttf</key><folder>Aptos Display</folder><type>4</type></Resource><Resource><Id>Aptos_
                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                    File Type:JSON data
                                    Category:modified
                                    Size (bytes):520156
                                    Entropy (8bit):4.907666742859367
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:036628E3E3F0728DAA7D53AC1B3EF8CC
                                    SHA1:65327D9039335E1BAF9E14639AE355195766C9EC
                                    SHA-256:2CAEC4D00BD356241B8B405B1B74386C677D501A7A23CE6EF916EAF912541544
                                    SHA-512:C6524E4C732E1827B4FA8DA07DFF92F3024E15822578C6945B8A076498A85FF0D0C933E01F2AF98BA90A3E6A24DAB1601C07BE9D8D7193F4FB48A8E63FA75821
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:{"MajorVersion":4,"MinorVersion":39,"Expiration":14,"Fonts":[{"a":[4294966911],"f":"Abadi","fam":[],"sf":[{"c":[1,0],"dn":"Abadi","fs":32696,"ful":[{"lcp":983041,"lsc":"Latn","ltx":"Abadi"}],"gn":"Abadi","id":"23643452060","p":[2,11,6,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":26215680},{"c":[1,0],"dn":"Abadi Extra Light","fs":22180,"ful":[{"lcp":983042,"lsc":"Latn","ltx":"Abadi Extra Light"}],"gn":"Abadi Extra Light","id":"17656736728","p":[2,11,2,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":13108480}]},{"a":[4294966911],"f":"ADLaM Display","fam":[],"sf":[{"c":[536870913,0],"dn":"ADLaM Display Regular","fs":140072,"ful":[{"lcp":983040,"lsc":"Latn","ltx":"ADLaM Display"}],"gn":"ADLaM Display","id":"31965479471","p":[2,1,0,0,0,0,0,0,0,0],"sub":[],"t":"ttf","u":[2147491951,1107296330,0,0],"v":131072,"w":26215680}]},{"a":[4294966911],"f":"Agency FB","fam":[],"sf":[{"c":[536870913,0],"dn":"Agency FB Bold","fs":54372,"ful":[{"lcp":9830
                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                    File Type:TrueType Font data, 10 tables, 1st "OS/2", 7 names, Microsoft, language 0x409, \251 2018 Microsoft Corporation. All Rights Reserved.msofp_4_39RegularVersion 4.39;O365
                                    Category:dropped
                                    Size (bytes):767532
                                    Entropy (8bit):6.559103097590493
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:1BE236301B686323302632C0EACCFD6F
                                    SHA1:7EF18B642DBFA9FB6E8AFABACB50F6CA6BD73BB4
                                    SHA-256:90200D640623BFB0518B18D72C3F9828BC6EDA63EAB2DA90FBC27A08AAD165D7
                                    SHA-512:BA6763BDB0C19103E417D808939739EF61FC15C7C4E7A8D10BB0120DC461D028054FF20A54BCB9A98FA9702B412D14CDC0270F2147F6C3FF5CB22A711934F276
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:........... OS/29....(...`cmap.s.(.......pglyf..&?...\....head2'.........6hheaE.@r.......$hmtxr..........0loca.+.....(...4maxp........... name.X+.........post...<....... .........Z.9_.<...........<........$....Aa...................Q....Aa....Aa.........................~...................................................3..............................MS .@.......(...Q................. ...........d...........0...J.......8.......>..........+a..#...,................................................/...K.......z...............N......*...!...-...+........z.......h..%^..3...&j..+...+%..'R..+..."....................l......$A...,.......g...&...=.......X..&........*......&....B..(B...............#.......j...............+...P...5...@...)..........#...)Q...............*...{.. ....?..'...#....N...7......<...;>.............. ]...........5......#....s.......$.......$.......^..................+...>....H.......%...7.......6.......O...V...........K......"........c...N......!...............$...&...*p..
                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:dropped
                                    Size (bytes):322260
                                    Entropy (8bit):4.000299760592446
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:CC90D669144261B198DEAD45AA266572
                                    SHA1:EF164048A8BC8BD3A015CF63E78BDAC720071305
                                    SHA-256:89C701EEFF939A44F28921FD85365ECD87041935DCD0FE0BAF04957DA12C9899
                                    SHA-512:16F8A8A6DCBAEAEFB88C7CFF910BCCC71B76A723CF808B810F500E28E543112C2FAE2491D4D209569BD810490EDFF564A2B084709B02963BCAF6FDF1AEEC59AC
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:51253fe60063c31af0d295afb42228b0:v2:2:1:1590:2:8479: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
                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                    File Type:ASCII text, with no line terminators
                                    Category:dropped
                                    Size (bytes):10
                                    Entropy (8bit):2.1219280948873624
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:7426D7923C200929AADE13CBE75AF48D
                                    SHA1:EA1270AC95FE6AD3AA1C0D28C52F48CB888DA8DD
                                    SHA-256:58737ADD44E6D96A42A850E29B25BD352F11FC66CE2E23A9CA8CC502FF0FD531
                                    SHA-512:541C81C3AB4C6211B7953DF6202D3A970E46701080D9F457C2129B99CE3535E9DB8945CC2D815598D392B26EC781C081700BDD81BD377F87939822CFC6480ACC
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:1713888989
                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):166203
                                    Entropy (8bit):5.340904071547295
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:3AB90736E227C0E18CE7D9A9CE941CF4
                                    SHA1:7EADAD8ADD64823FEB6ACCC7AC4BDD86DB3819B2
                                    SHA-256:F3E7B958FF867E969250C7F764CDB70F7AE31813DB03B7AA5DF137963376ABBF
                                    SHA-512:7DBEE76310E2868B8335DC7B37F5B193A6B70D8AF6DEC1F841F8CD97FA7FACC94C105318C49E4E08BF7E5A3F7E47EC11AA9BA4101FA42C0EB6993640F437BDD5
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2024-04-23T16:16:27">.. Build: 16.0.17609.40129-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://word-edit.officeapps.live.com/we/rrdiscovery.ashx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[MAX.ResourceId]" o:authorityUrl="[ADALAuth
                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                    File Type:SQLite Rollback Journal
                                    Category:dropped
                                    Size (bytes):4616
                                    Entropy (8bit):0.1370048545379396
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:A242585A7CFF405157BB883EB56FC462
                                    SHA1:AD797A3F25149F6836BF2D8AFBBCCADC3311D146
                                    SHA-256:C07058BAD79A4FAAC7D10B20C5B98DE985989E60DE3BF358F0DB113913DD3039
                                    SHA-512:CA266EF3B06A8D4560AA5D1F366B203813FFF927D273D0FD1008640F8CD5008A905FF566FA025475DAD52620B49C1178AD45A4FBF3B0810000EAA3ABACAA6B48
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.... .c......l.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................SQLite format 3......@ .......................................................................... .................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2278
                                    Entropy (8bit):3.8413771792098634
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:EB0B2E2CB1DF9D031588A5D7BBB4423D
                                    SHA1:067523EDDBDBCF81D3E0BFAD8B264935AE51CC08
                                    SHA-256:F3D67763A3D5C50E262064700D6B6F3EBBD0C31A9B7735B0A5526745C01C195A
                                    SHA-512:4307621AD64899D27DEDF156843978D01B3CA4B108700A91020AC3675E29A1A6CAFFD0DE655BE85E0680591D36AC25ED22511881B931C1506E8DE71F97FB8273
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".C.J.1.m.u.g.S.o.z.s.S.9.x.S.Z./.Q.v.O.c.+.E.J.4.u.2.c.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".g.K.e.O.+.a.G.V.2.g.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.y.e.p.7.I.T.
                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                    File Type:PNG image data, 863 x 434, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):154166
                                    Entropy (8bit):7.979041715870776
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:A6BAADB886FC9429E4179DE438A1C018
                                    SHA1:60A70BDC069CD25943B85DA02DBC37D5D00DF6BE
                                    SHA-256:227F331A16253BA3176814428ED9A61066E2D91305D5EC5A9D1C159166256C1C
                                    SHA-512:1A680C0A138EED287A2550E95D658D5581064B85F0D0607329EF31CE16015F84CB180AAAF9A787C3D54C09920DA22E2DEA360E1588C53490EC66D440D92BBFB8
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR..._...........~.....sRGB.........gAMA......a.....pHYs...%...%.IR$.....IDATx^.........?....1(........&(.D...I&.0.......O.r.YHBHB..(g..@..`b=U.S;5.5.3{{aO-...tWU..................x.Bj.O.....Z}<...!.].4.. (.{..V..-O..|.1....P.....Fy.._...=v..:.KH}......?...|.../?....X.e...h^}...!......S.......<..k.._.@e..u4Z7.w..."........5.CM...P\a(.....Z.G.5...j..1...X...S....6 o..p.....9|].q)..r..lg..d.<....... $B.y.D$.N..c..jER..0......u...b|.._c.o.W......z.U......~4Am..C.Q,......L...I..i......e.{z-.Z<.....W} ..y<.OC.^.,Z3...4.....U..k"v..l.F...o,_.{J7..q..._%.GJ.T..J./.*.`Um,Z|..7.[...0..3...x<....>..{..R.$....p.u+...l.#.Hm#[.c...D.....u...Y....c/.J.:.]y4.]...c.l..............8?H..._,tB.7^..l...i....[..4..o8....s.GCZ......9L.&.!..o....j..w.Ht}......M...2.aV,.........b.q.{.A....<..!b.i9....x<.V3....;W.Xt........_>L...7.>Fi% ..;l&5.r.}.>.-#..+..A.........>./.....W..../...i1....x.. .....k.......;.k_.)...~.%.2_.'..a^?...0...'.Wh....o.+.P.....
                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                    File Type:CDFV2 Microsoft Outlook Message
                                    Category:dropped
                                    Size (bytes):199680
                                    Entropy (8bit):7.408626132246285
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:15AD7F607DBF4F035CFEBCDF7A531BD0
                                    SHA1:EC2A801CA7B8CF613A37911CDEABB1F011704DE6
                                    SHA-256:C037A656E5384522269F806A7F32535622332BEFE4435C9D95153DFB904E8B2E
                                    SHA-512:E904B47A7B870E64B18DD6B91A2DABFEBF045A4FCA9917C5E625DC914F950F2DDB2ACF56557F932093BBE0D99F9D00E9241AA6FB199899B6A4E6D78257B11855
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:......................>.......................................................K...L...........................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y..........................................................................................BV.........@Z......_._.p.r.o.p.e.r.t.i.e.s._.v.e.r.s.i.o.n.1...0...................0..............................................................._._.n.a.m.e.i.d._.v.e.r.s.i.o.n.1...0...........................(...........j.......................@.R.....0.U................._._.s.u.b.s.t.g.1...0._.0.E.0.4.0.0.1.F.........................*.......................................
                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):26
                                    Entropy (8bit):3.95006375643621
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
                                    SHA1:D59FC84CDD5217C6CF74785703655F78DA6B582B
                                    SHA-256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
                                    SHA-512:AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:[ZoneTransfer]..ZoneId=3..
                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):68608
                                    Entropy (8bit):7.857014731404848
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:1ED968B5068B7C2BA4FA6182A8D0B227
                                    SHA1:FF9C04CFD1DD2FB7C3CAE61D8943EB226C04AF24
                                    SHA-256:E911A51DEE604BCEA840D1107DAB566A24DD7D8888C689B66DB45E7047B635C9
                                    SHA-512:37BD67EB11F961745A3DA06E21BA3059EBDBF425A6B359B2C076D72EC62A30DABF5AB979E8D3BD25DC978DF5FB4FB6C15B0DC3B07962BA67949D49979AC1DACC
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:..#*n.........)..~..).......Bl;p..i..v.X.,3N..z..J..9.u.K.N]...I5.y>3j......~...g....ll.s.+..[s..X...XA..=..s........?L...........E0....7.j..".Z..m..|.....$_ox./.......O,..y. f.&....v+.u..sm...W.l.}....d.a..M.e.Lty+.7w.z..U....G....wb!..m.2q.n.O.L+ .&...w..m..t.].'>.o.*5..V.|u.i1....\K.t<......W. .Eh.........9..-.:.m.4..|.n.j<....#V..~....|".e_....=.......&.%.k..@.1...Yx)a...9......b.....b...W.ps.a...FO.....q....Ep.O.m.....9.@rr]...Z'......s..t&Yz2.l;L?.gV.l.1>.Rms....z.%BC...... .) ....'L.....'.q...'n."X..NGN.:...>.H...).&v#2.t ...8.................;J#M;..k.Z.....r.....G%...Q,....|........&!r.&.4.YVY,d.:r_..V.O..d..;8...T.ad.X..).x...4`^u....3]>.`../..Ux&.M.u..;E'G.LeQ.....y.qh.fL.....2....5f.I..xu.^.....QdW.t..i...'Y..#u.......yO.-......sP=.E.....R.H.T..f#...%...#$mS.N..m...:.u;D....z:A.%..$..{...-.{.ZiRy...u...j.L......`..6.$z$....G...lJ.7xv...1U?T..`>...k5M6$..m.'M..6..mk...|.....X..o.n.....6by.1C.4^.[VkK....z&..I....}G.....^K.]..L...B..
                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):30
                                    Entropy (8bit):1.2389205950315936
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:D5D83EEFFBD66F2A2E1A84FCF5D29F5D
                                    SHA1:D6EBC7FB221DFFFCDC20748415CC43EFB8E96404
                                    SHA-256:9DEBD1310F7B82A67CD128F2105C5A47AE067B1819B29543AEB99C6B6AFDF460
                                    SHA-512:45E0289F3DBD7CA3C94C7D4A5073FD969170AA988AC5543ABE0BF45113D24ABC93D8B00429DBF3A6B42B2A0BE4B3B2AB2A60D8FC89DFDA23E1F83F96E3721D79
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:..............................
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 15:16:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2673
                                    Entropy (8bit):3.989884150178684
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:B02C6707965B737535D04E5AB1AA4395
                                    SHA1:1778C363B6FCFD5C34D550B9020240020A1F57D3
                                    SHA-256:60412ED8F15843F01DD196D28A03056F763A44E10AF0C3F0715E10B0841AE987
                                    SHA-512:2D48771B5B21083066F127D30EBEAD44BF97A7FF6B50E449080FBAAF2B78A3C240D8F72E6EF51D2F725C9A9DBEE2EE399EDF25B1DECDFD2702BDD4C9C1524EFE
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,.....?~.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........;3o......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 15:16:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2675
                                    Entropy (8bit):4.005374586789425
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:0A57E5BE7278C913EB83CE61EB57B0F4
                                    SHA1:F68CD8A90974669C190EC9314BE74D865851F09A
                                    SHA-256:E3118AD94874D1022E9BFD98121482D95AD03774E8748E808E53A1951B901A70
                                    SHA-512:3B394AC9CB161A825A4ABFDF5F5B21CBCD36D6ADB8F3B31AF82F332D1BF39F4ACF1B9871F3FE77BF27CB58EB730ADC977637DDC0AC10501339E207800D3B9E7A
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,......p.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........;3o......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2689
                                    Entropy (8bit):4.010515309765577
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:49BE09B5313C5C00B5928DD1B1732910
                                    SHA1:C07508055C93A0EC069136316A537225CA738719
                                    SHA-256:E2DF3BFF4CAC7D1633D0C0C6BF400711593EF53143B79A4125AAF9DFD72F7130
                                    SHA-512:90636AAC106D582A0F8CF2DE7ED2D4B17108E2282E72E0A5A4F8F0D2916FBA827B295782BFE129F858950DBFDE1C2467586E30866889FB2D8E70588C59FE04B8
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........;3o......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 15:16:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2677
                                    Entropy (8bit):4.001084135915822
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:D403F00254333E02E2207076057B2116
                                    SHA1:22279FFB7630DD4D134EC465A7D5A5F112A0E93D
                                    SHA-256:DE456910A4430A7A7ED5070715B1D8E99873E12DB5602F32C64AD66F000D5E72
                                    SHA-512:5AC50307B2EAB3277F78AA0C4174A38BBB72801416866FA0B9AD891B4CB7464BC737D682890AE033EF8E055A7946EB1B08F18C0F8BB3A091DCDF1DE4F720EE61
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,....@1i.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........;3o......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 15:16:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2677
                                    Entropy (8bit):3.993115397911775
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:2D6130C11213CE652EF225DE9A774E7D
                                    SHA1:4F312444652094D414BCBFCD9754D65B33480932
                                    SHA-256:07E550E63982399D8475C18A2F434A435E9DE2069C4DC64F8E1EABAECD17BE93
                                    SHA-512:BCC01BC0A42D7811D7B00F278F602383A442C92FB0ECF0F4384DB77AA91FD56C3F7F7F4991CA814B1CAA0DCFB6CEA0FCCBC93479513FFD3610A6944092B08429
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,.....:w.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........;3o......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 15:16:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2679
                                    Entropy (8bit):4.004437683007428
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:857C67C66DC2E248E6CA2EB6D4E9F615
                                    SHA1:163484264BCEEAB2F66CF5418E59DA7ACC862A8E
                                    SHA-256:A3A6EA4C6C376C7A0584F5DC28F94E69DD6E581EF9C5E3BB38D099707096BD05
                                    SHA-512:D1F0659C114298769E65CD4A6ED45380C867A3BE94DD1FE30F7948B629057CBD32F98B97ED0A88E493B0E7E599183B78EDA33E6A0BD68EA3997488B1FCE6D2D3
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,......^.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........;3o......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (41919), with LF, NEL line terminators
                                    Category:downloaded
                                    Size (bytes):90980
                                    Entropy (8bit):5.382923098673546
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:3A0269CB75A5D91F0F6098B256B5A97C
                                    SHA1:C00967C8E311B2F5BE7CD8168A69078B112E6434
                                    SHA-256:88435D721307A14E14AEE3E1FCFC944B55DE6573EAFEFD58AE3C924C07DDE63E
                                    SHA-512:F5949D008A13C538D2BB9B65E4EA02E586479895FC393869915F4CCCAD5E2E9CF00801E380CACD6BC365FC777C6D988CCCE87E688108BA2C1185155E9EAFD94A
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/polyfill/low_polyfill_0.0.4.js
                                    Preview:/*! For license information please see low_polyfill.js.LICENSE.txt */.(()=>{var t={4046:t=>{t.exports=function(t){if("function"!=typeof t)throw TypeError(t+" is not a function!");return t}},969:(t,r,n)=>{var e=n(4306)("unscopables"),o=Array.prototype;null==o[e]&&n(1134)(o,e,{}),t.exports=function(t){o[e][t]=!0}},470:t=>{t.exports=function(t,r,n,e){if(!(t instanceof r)||void 0!==e&&e in t)throw TypeError(n+": incorrect invocation!");return t}},3590:(t,r,n)=>{var e=n(3191);t.exports=function(t){if(!e(t))throw TypeError(t+" is not an object!");return t}},3484:(t,r,n)=>{"use strict";var e=n(6949),o=n(1059),i=n(7187);t.exports=[].copyWithin||function(t,r){var n=e(this),u=i(n.length),c=o(t,u),a=o(r,u),s=arguments.length>2?arguments[2]:void 0,f=Math.min((void 0===s?u:o(s,u))-a,u-c),l=1;for(a<c&&c<a+f&&(l=-1,a+=f-1,c+=f-1);f-- >0;)a in n?n[c]=n[a]:delete n[c],c+=l,a+=l;return n}},9166:(t,r,n)=>{"use strict";var e=n(6949),o=n(1059),i=n(7187);t.exports=function(t){for(var r=e(this),n=i(r.length)
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (64944), with no line terminators
                                    Category:downloaded
                                    Size (bytes):121875
                                    Entropy (8bit):5.664744888456254
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:2071938146BED0565C205B99E9CEC8F3
                                    SHA1:6FF143CB97C6BC8F19D568F978978AB2870E0178
                                    SHA-256:7C2B6B1659EA61D84F9872E21D20F2B68680AC45253AB0E4D77DA7F5801C9A0F
                                    SHA-512:BD77D24399E0ED80D4DC1BA3BCA83AE8699A1808177656AAA8351AF1C436582C10E53D7B7AFBAB8D21F9AF697065D062EB6E89C504FD59B96CC61C3DDB9DBCE5
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/10414.4a038953fefece8e9c3d.js
                                    Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{"error.doc.no_permission":"......","common.docuement_deleted":"..........",CreationDoc_Operation_ReloadfromThirdParty:".................","explorer.v3.custom_max_create_size":"........ 100 ........","explorer.v3.Template_NoPermissionToast":".....................",LarkCCM_Templates_UseError_OwnerDeleted_Toast:"..................",Bitable_Dashboard_UnableToMakeACopy_renametest:"..........................",CreationDoc_Template_OnlyEditorCanUse_Hover:"....................",CreationDoc_Docs_UnableToPreview_SecurityReason:".................",CreationDoc_MultiGeo_900004230:"....................
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (6108), with no line terminators
                                    Category:downloaded
                                    Size (bytes):6108
                                    Entropy (8bit):5.31769396979842
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:0F4F8026F877411A0D9E74D23C8E0FA6
                                    SHA1:64AB840FB2806663B3E8018C0B8ED836D84C51E2
                                    SHA-256:5CE0C5DFDA6ADA2A7DCEEEB52960DBE63436AB4B0ABF5056CAB83E92609A6CE3
                                    SHA-512:F0A759EBAF3E91C97CC6908FDA66AD53D1675B32353342BB0E2D179D1340B4D19B19CFDD6A0623E10644CCCECA505E426B5DC1E8010C62A0825695C1083F46EB
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/modal-container.7784a57ccdea3786dd7f.js
                                    Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[863,79621],{492731:function(n,e,t){t.r(e),t.d(e,{default:function(){return g}});var o=t(846688),r=t(694275),u=t(827644),i=t(472528),a=t(521456),l=t(919264),c=t(804175),d=t(573455),s=t(112064),f=t(822462),m=t(165235),p=t(715372),y=t.n(p),M=t(114941),h=t(743841),v=t(704509),b=t(414202),C=t(54831),k=(t(594768),t(470136));function O(n){var e=function(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(n){return!1}}();return function(){var t,o=(0,f.Z)(n);if(e){var r=(0,f.Z)(this).constructor;t=Reflect.construct(o,arguments,r)}else t=o.apply(this,arguments);return(0,s.Z)(this,t)}}var _=y()({loader:function(){return t.e(39775).then(t.bind(t,644965))},loading:function(){return null}}),E=function(n){(0,d.Z)(t,n);var e=O(t);function t(n){var o;(
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (2578), with no line terminators
                                    Category:downloaded
                                    Size (bytes):2578
                                    Entropy (8bit):5.329770950980539
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:589C44C557FA65932C6458B0193B83DE
                                    SHA1:69C998EE6C9A03AD0FCBDCAF49F620F440AD3342
                                    SHA-256:B55AAA1DB1498DC3C8ABDBABA59002783418079CCBCF5EEAB692E2B5E4EB8E14
                                    SHA-512:1FFD7AA50EF497F9878862FB9672586C4710B065FE759439DB61222BF558DC779B1179BFE9E1876B6FEC4326C12DA5BF22A6F4DE01E847C8221C4BB5E95129C0
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/auth-request-manager-helper.84b14cd2ab3755422825.js
                                    Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[95495,9618],{309618:function(t,e,n){n.r(e),n.d(e,{AuthRequestManager:function(){return a},authRequestManager:function(){return u}});class a{constructor(){this.infoMap=new Map,this.init=async t=>{const{realAuthRequestManager:e}=await n.e(38609).then(n.bind(n,74375));e.init(t)},this.fetchAuth=async t=>{const{parentObj:e,authObj:a,callback:u}=t,{realAuthRequestManager:r}=await n.e(38609).then(n.bind(n,74375)),s={parentObj:e,authObjs:[a],callback:u};r.batchFetchAuth(s),this.setInfoMap(s)},this.batchFetchAuth=async t=>{const{realAuthRequestManager:e}=await n.e(38609).then(n.bind(n,74375));this.setInfoMap(t),e.batchFetchAuth(t)},this.checkHasAuthed=async(t,e)=>{const{realAuthRequestManager:a}=await n.e(38609).then(n.bind(n,74375));return a.checkHasAuthed(t,e)},this.updateInitPromiseStatus=async()=>{const{realAuthRequestManager:t,RealAuthRequestManager:e}=await n.e(38609).then(n.bind(n,74375));e.onUpdateAuthResult=a.o
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (25346), with escape sequences
                                    Category:downloaded
                                    Size (bytes):131930
                                    Entropy (8bit):5.420352408946308
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:7A1988BC6D8E7EEE46C39794CD634C15
                                    SHA1:9E31FDF24BCF43D0BEC402C01030619965269811
                                    SHA-256:9D65BD6E16D0C1E18E1DCD81D581388BD3BA51C469A27BF5EECA2356B7907A97
                                    SHA-512:20EE8E08132691BF4271672A14463EC36CF146D8E44FB5D201DDECA3F6EEE8B2D9ED226D7DAF514DC5D976D1F944465CF47D4DD337BD3E40187FCEAB61313350
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/97446.037fb8f34a64e9bbe937.js
                                    Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[97446,58075,6497],{598142:function(t,e,n){"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.getRequest=e.configGlobalData=e.init=e.globalData=void 0;var r=n(799797),i=n(267573),o=null;e.globalData=new i.GlobalConfig({});e.init=function(t,n){return e.globalData.config(t),o=(0,r.createRequest)(e.globalData,n),{globalData:e.globalData,request:o}};e.configGlobalData=function(t){e.globalData.config(t)};e.getRequest=function(){return o||null}},110805:function(t,e,n){"use strict";Object.defineProperty(e,"__esModule",{value:!0});var r=n(134958),i=n(598142);e.default=function(){return(0,i.getRequest)().get((0,r.getAccountUrl)("/web/user"),{params:{app_id:i.globalData.appId}})}},230826:function(t,e,n){"use strict";Object.defineProperty(e,"__esModule",{value:!0});var r=n(598142);e.default=function(t,e){return(0,r.init)(t,e)}},81593:function(t,e,n){"use strict";Object.defineProperty(e,"__esModule",{value:!0});var r=n(5981
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (36175), with no line terminators
                                    Category:downloaded
                                    Size (bytes):36225
                                    Entropy (8bit):5.433683454352911
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:E9FD1223EBF53C8A39DE42C4129E3815
                                    SHA1:4500EF0166AC0486FA662EDB6DC99CB700078D70
                                    SHA-256:38BD79337DB336A2A3E708A7900F6BA45FAA4F37FDA2E87F7BCD6F194E38BDFB
                                    SHA-512:FB2CD529CDB01F2C9F6B8C126ED8F4D53119B1B592C4362450EDD386888C1328102B3F756B9F205FC4EF1C850DBE221033B2F5C1277256B9BB61D6C0270972AD
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/dynamic-static-domain.cc84919e46b84ade6af9.js
                                    Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{"lark.group_announcement.community":"..","lark.group_announcement":"..."})),(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[61740,30555],{997508:function(e,n,t){t.d(n,{_:function(){return i}});var r=t(60705),a=t(666900),o=["env","template-branch","ccm_cdn_host"];function i(){return(0,r.qA)()&&null!==a.DX&&void 0!==a.DX&&a.DX.sendCommandToLarkPrefetch?a.DX.sendCommandToLarkPrefetch({command:"updateCookie",options:{value:(e=document.cookie,n=e.split(";").map((function(e){return e.trim()})),o.map((function(e){return n.find((function(n){return n.startsWith("".concat(e,"="))}))})).filter(Boolean).join("; "))}}):Promise.resolve();var e,n}},947593:function(e,n,t){t.r(n),t.d(n,{updateDynamicCdnDomain:function(){return c}});var r=t(359980),a=t(997508),o=t(108913),i=(0,r.default)(window,"SERVER_DATA.fineScheduleDynamicData",{}),s=function(e,n){window.htmlCollectEvent("ccm_platform_network_dev",{action:e,va
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):376146
                                    Entropy (8bit):5.494081753249227
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:7372C4B4C204A8F678DBDA08AC9F8A85
                                    SHA1:AF05D3AA5B68D7B93FF79D6EEEF2E77F512022CE
                                    SHA-256:0860DDD4EE255EB1CF902C96454BC0682C9CF741B956E37E2C32EBC81721A13B
                                    SHA-512:5ABDA5A678035E9198E01DDA9909A8BBBB31A2B9DD9B62DCC1FECD148E512CE7D768B60FD4D4075657C2B20FF2FCE3454EFFD5EBD38546E9097AA1381583A496
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/suite.1f2c7d9b0cdce57d8047.js
                                    Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[41188,3440,72656,8222,99942,62076,89487,69204,38442],{343235:function(e,t,n){"use strict";var r,i;n.d(t,{a:function(){return r}}),(i=r||(r={})).SET_PERMISSIONS="SET_PERMISSIONS",i.SET_CONFIG="SET_CONFIG",i.HANDSHAKE="HANDSHAKE",i.GET_AI_INFO="GET_AI_INFO",i.SET_PERMISSIONS_READY="SET_PERMISSIONS_READY",i.DOCX_FIRST_SCREEN_SUCCESS="DOCX_FIRST_SCREEN_SUCCESS",i.DOCX_ALLOW_EDIT="DOCX_ALLOW_EDIT",i.DOCX_AUTH_CHANGE="DOCX_AUTH_CHANGE",i.UPDATE_DOC_EDITOR_HEIGHT="UPDATE_DOC_EDITOR_HEIGHT",i.DOC_EDITOR_SCROLL="DOC_EDITOR_SCROLL"},580688:function(e,t,n){"use strict";var r,i;n.r(t),n.d(t,{SECURE_LINK_LOG:function(){return i},SECURE_LINK_SCENE:function(){return r},config:function(){return a},getSecureLink:function(){return l},getWhiteList:function(){return u},processSecureLink:function(){return f},updateWhiteList:function(){return s},verify:function(){return c}}),function(e){e.MESSENGER="messager",e.CCM="ccm",e.CALENDAR="calendar",e.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (9886), with no line terminators
                                    Category:downloaded
                                    Size (bytes):9886
                                    Entropy (8bit):5.353332000608193
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:8AA63D64D3622A1E1F327C578224B3A9
                                    SHA1:A1E898BE9320461F002235EB7DDBC74D69A48B96
                                    SHA-256:98F7977FD2ACD79B092FD36D4274A92E51AE292C4B495C1A62611743559CECC0
                                    SHA-512:B45A21FD829C5B32EA0B0563FC16C3D4AD511C7D82BF68C99EACD64522A430A18B17D0AD1B2D542DD31D544E34E780392F9EC33AF442EF49C98EF1328B3FCF1E
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/eesz/bear/docx/module/mentiondoc_dataupdate.dc7e9ebd.chunk.js
                                    Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_20067"],{dx_745416:function(e,n,o){var i;o.d(n,{AO:function(){return i},Ab:function(){return r},H5:function(){return c},rF:function(){return a},nt:function(){return s},Fx:function(){return u}}),function(e){e.ReferenceList="ReferenceList",e.BackReferenceList="BackReferenceList"}(i||(i={}));var a,r="update-backref-list-error",c="update-backref-list-stop";!function(e){e.Loading="Loading",e.Hidden="Hidden",e.Show="Show"}(a||(a={}));var u,s="backrefrootblockid";!function(e){e[e.TooManyRequests=429]="TooManyRequests"}(u||(u={}))},dx_883034:function(e,n,o){o.r(n),o.d(n,{MentionDocDataUpdateImpl:function(){return re}});var i=o("dx_335067"),a=o("dx_115326"),r=o("dx_919264"),c=o("dx_804175"),u=o("dx_557398"),s=o("dx_367017"),l=o.n(s),d=o("dx_610669"),f=o("dx_749260"),p=o("dx_145245"),h=o("dx_90385"),v=o("dx_920057"),k=o("dx_771180"),y=o("dx_150070"),g=o("dx_65588"),D=o("dx_840456"),M=o("dx_575696"),m=o("dx_911592"),T=o("dx_867942"
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):108873
                                    Entropy (8bit):5.519497226530784
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:1B8C711C5FD161CBCBA9AA18720F0985
                                    SHA1:E45389C82077F7FD016F8C81A984A50F013E01EB
                                    SHA-256:F395433D0FA1113BA43C1D1654AB64703C0B37A7FA198B540E1E3BDCE396C9EB
                                    SHA-512:38512F8546FB0AD127824483B6B62BABEF77A05180B420169FEAE9D5513C384E051A07F18107F25F560E9CE7D5CB445D289C066015A48A4BFDF91CD58573E663
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/eesz/bear/docx/module/presentation_mode_view.ea1afb2e.chunk.js
                                    Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_33476"],{dx_783696:function(e,n,r){r.d(n,{Z:function(){return W}});var o=r("dx_957051"),i=r("dx_840179"),c=r("dx_335067"),a=r("dx_774561"),l=r("dx_1139"),u=r("dx_919264"),s=r("dx_804175"),d=r("dx_573455"),f=r("dx_112064"),h=r("dx_822462"),p=r("dx_367017"),m=r.n(p),g=r("dx_684875"),b=r.n(g),v=r("dx_713584"),x=r.n(v),_=r("dx_579232"),k=r("dx_999341"),y=r("dx_446433"),E=r("dx_372768"),w=r("dx_236383"),Z=r("dx_822277");var S,B;!function(e){e.INLINE="inline",e.CARD="card",e.PREVIEW="preview"}(S||(S={})),function(e){e.BLOCK="block",e.INLINE="inline"}(B||(B={}));var O=r("dx_251405"),P=r("dx_450735"),I=r("dx_881033"),M=r("dx_705839"),R=r.n(M),C=r("dx_120993");function A(e,n){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);n&&(o=o.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),r.push.apply(r,o)}return r}function T(e){for(var n=1;n<arguments.length;n++){va
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):236
                                    Entropy (8bit):5.174535385583888
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F60F3064A33EFF40AB43537E5E58E031
                                    SHA1:DAECC9E1FA2CEE0221CB9074FFB84A8D16424981
                                    SHA-256:4914C16363CA86D6A3CBC8C69243F19844529BB9348FF87017C9CFBF23FC56B0
                                    SHA-512:CC4929AD04600AF5EAD3564D519FF99AB6CBF0976F48FB5709A1ED82FFCD7FDA07FFD3EBA8E1C69C4A9FC289F184BED2BFD10D086A2B7B77B849AC203B7C194C
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/workspace-addition.70443d8dbbd274f68f89.js
                                    Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[86736],{647948:function(e,n,u){u.r(n),u.d(n,{WikiAddition:function(){return t}});var r=u(320130),t=function(){return(0,r.Kj)(),(0,r.Q7)(),null};n.default=t}}]);
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (11563), with no line terminators
                                    Category:downloaded
                                    Size (bytes):11563
                                    Entropy (8bit):5.172853846406878
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:3D877EE6B5152B45991DE46B59281564
                                    SHA1:6F586E4C4D6C58CD5193AA92B0E71A0FB8EFABCC
                                    SHA-256:E3A544C61E0CBE9858CB8AF16784B44D6DF78467A640994800F8D5A299AF85CC
                                    SHA-512:4FBA8CD3141943514CAEF09429B864A3D14C1993CEF84C9F50B60B69A0D84B8DC67AFE74A7FFC87FE2675F120E807B522B086A2A3FCA07B25456D2CF964A5D7B
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/eesz/bear/docx/module/vendors~831784~abbreviation-service~biz_mention_panel~block_agenda_module_helper~docx_toolbox~module_block_agenda~module_block_task-list~synced_block_share_panel~ud-biz-react-emoji~ud-biz-react-servic_andm_10.5e58845c.chunk.js
                                    Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_69747"],{dx_811336:function(n,e,r){r.d(e,{ZP:function(){return Q}});function i(n){var e,r=n.transport,i=n.endpoint,o=n.size,u=void 0===o?10:o,a=n.wait,f=void 0===a?1e3:a,c=[],l=0;function s(){if(c.length){var n=this.getBatchData();r.post({url:i,data:n,fail:function(r){e&&e(r,n)}}),c=[]}}return{getSize:function(){return u},getWait:function(){return f},setSize:function(n){u=n},setWait:function(n){f=n},getEndpoint:function(){return i},setEndpoint:function(n){i=n},send:function(n){c.push(n),c.length>=u&&s.call(this),clearTimeout(l),l=setTimeout(s.bind(this),f)},flush:function(){clearTimeout(l),s.call(this)},getBatchData:function(){return c.length?(n=c,JSON.stringify({ev_type:"batch",list:n})):"";var n},clear:function(){clearTimeout(l),c=[]},fail:function(n){e=n}}}var o=function(){return o=Object.assign||function(t){for(var n,e=1,r=arguments.length;e<r;e++)for(var i in n=arguments[e])Object.prototype.hasOwnProperty.call(n,i)&
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (8792), with no line terminators
                                    Category:downloaded
                                    Size (bytes):8792
                                    Entropy (8bit):5.4954731537004635
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:769F56255BFE11ADDFBF663D2060780C
                                    SHA1:A8C813A55D6F8E82C3E18A521328914C72D5F969
                                    SHA-256:0E37CA6FA4382BC0B4CBE6DD3E5E85EF784A19FED2E239ED749909F1C1066770
                                    SHA-512:F3DE425282B9136A2542E28CA058B6360A010D45F508C0A9B40F1DB78B8F0361B3B74A42C25C21000E311E1E35915BD3F5ED98AD602498333CF297AC5CED0799
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/75434.9432d2efc86ebd4fd7c6.js
                                    Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[75434],{580688:function(e,n,t){var r,o;t.r(n),t.d(n,{SECURE_LINK_LOG:function(){return o},SECURE_LINK_SCENE:function(){return r},config:function(){return i},getSecureLink:function(){return s},getWhiteList:function(){return a},processSecureLink:function(){return d},updateWhiteList:function(){return l},verify:function(){return u}}),function(e){e.MESSENGER="messager",e.CCM="ccm",e.CALENDAR="calendar",e.EMAIL="email",e.OPENPLATFORM="openPlatform",e.VC="vc"}(r||(r={})),function(e){e.MESSENGER_CHAT="messenger_chat",e.MESSENGER_CHAT_SHARED_LINK_CARD="messenger_chat_shared_link_card",e.MESSENGER_SEARCH_LINK="messenger_search_link",e.MESSENGER_INCHAT_SEARCH_LINK="messenger_inchat_search_link",e.MESSENGER_PROFILE="messenger_profile",e.MESSENGER_SITE="messenger_site",e.MESSENGER_FAVORITE="messenger_favorite",e.MESSENGER_PIN="messenger_pin",e.MESSENGER_FILE="messenger_file",e.EVENT_DESCRIPTION="event_description",e.EVENT_A
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):293230
                                    Entropy (8bit):4.965998417044152
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:8A59961A1A25851B6DDA363181216DE0
                                    SHA1:7AA5890012ED363C900826ECD19548F9EE555381
                                    SHA-256:94021B4FC66CE1F90FB1D7752D417C344057B1BE12BDBE365639660ED91213AA
                                    SHA-512:43216992C1FB2CA313B4A3F0EBC404779F3A865B4B1059A944A84586BC13BC7B7C79CB849B6EFB35BDD976DEBF83FBF06D8A4990A5BA8106FBFA4962505E8046
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/css/wiki_suite_entry_new.0c8f0ef5649675844906.css
                                    Preview:.navigation-bar .workspace-pure-ui-sidebar-switcher-next,.navigation-bar .workspace-sidebar-switcher-next{width:30px;height:30px;border:1px solid var(--line-border-card);-webkit-box-sizing:border-box;box-sizing:border-box;border-radius:5px 0 0 5px;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-ms-flex-align:center;align-items:center;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center;margin-right:0;margin-left:2px}.ud__input,.ud__input-password{display:inline-flex;box-sizing:border-box;border:0 solid var(--line-border-component);border-radius:6px;background-color:var(--udtoken-component-outlined-bg);overflow:hidden;min-width:-webkit-min-content;min-width:-moz-min-content;min-width:min-content;transition:border-color .1s linear}.ud__input-password:not(.ud__input-addon),.ud__input:not(.ud__input-addon){border-width:1px}.ud__input-input-wrap,.ud__input-password-input-wrap{box-sizing:border-box;display:flex;flex:1;cursor:text}.ud__input-input
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):159544
                                    Entropy (8bit):5.393257657855552
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:C1E309D461B622B1C5B6910641C83E5A
                                    SHA1:70C553C3E7FDB2A93982A16EBC1783867703415D
                                    SHA-256:45071947A1F5EABD6BF1BF62E1D04AD58126C638BC592ECDA3312D63FD6411CF
                                    SHA-512:FF45E0F55BF993050FACAAA7DDDA16F0BDA3DCBBBE7658CDC78109C5F6D357233E83BA5E1AF55F88A43B6D785B0EE50F5B9EF213C6C0C78029155587F2C2BAD5
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/61516.8511bb26c1f4977c001c.js
                                    Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[61516],{961516:function(e,t,r){"use strict";r.d(t,{C1:function(){return x},uP:function(){return ve},rU:function(){return ge},wh:function(){return Oe}});var n=r(265498),i=r(519438),a=r.n(i),o=r(905053),s=r.n(o),c=r(693729),p=r.n(c),u=r(557593),l=r.n(u),y=r(529644),d=r.n(y),f=function(){return(f=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var i in t=arguments[r])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e}).apply(this,arguments)};function h(e,t,r,n){return new(r||(r=Promise))((function(i,a){function o(e){try{c(n.next(e))}catch(e){a(e)}}function s(e){try{c(n.throw(e))}catch(e){a(e)}}function c(e){var t;e.done?i(e.value):(t=e.value,t instanceof r?t:new r((function(e){e(t)}))).then(o,s)}c((n=n.apply(e,t||[])).next())}))}function m(e,t){var r,n,i,a,o={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return a={next:s(0),throw:s(1),return:s(2)},"function"==typ
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1087), with no line terminators
                                    Category:downloaded
                                    Size (bytes):1087
                                    Entropy (8bit):5.119702094540704
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:2313D371830F61948C97EE6973FA2666
                                    SHA1:CF9F6FA7E611948E6CC814048B1EE6CDE908127D
                                    SHA-256:6BD9FA3CD016CBD2539C1CA20B6A82841DF8563A60768F308AD4C1F5FF2D53AB
                                    SHA-512:48C17B22254FF21699D267824CD38F16FD813824FBD4CC46581CF686875D633EB6179E5C6960509F8672D84CE6CD948CDC12A1183F4E31C07F7DF68E598E7197
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/css/watermark_delay.94a622445174e859747e.css
                                    Preview:.innerdocbody.adit-container ul.r-list-done li{color:var(--text-caption)}._3K2NEN-3OMd-r0cfD5r0Ov{position:absolute;top:0;left:0;overflow:hidden;-webkit-box-sizing:content-box;box-sizing:content-box;pointer-events:none;z-index:9999;margin:auto;right:0;bottom:0}._3K2NEN-3OMd-r0cfD5r0Ov div{display:block;width:100%;height:100%}._2nP8VwRwyc52IIX_quzx5x{position:absolute;top:0;left:0;overflow:hidden;-webkit-box-sizing:content-box;box-sizing:content-box;pointer-events:none;z-index:9999;position:fixed;width:200%;height:200%;-webkit-transform:scale(.5);-ms-transform:scale(.5);transform:scale(.5);-webkit-transform-origin:0 0;-ms-transform-origin:0 0;transform-origin:0 0}._2nP8VwRwyc52IIX_quzx5x div{display:block;width:100%;height:100%}.print-watermark{display:none!important}body{--main-container-top:64px}.header-watermark-host,.top-watermark-host{position:absolute;width:100%;left:0;top:0;z-index:15999;overflow:hidden;pointer-events:none}.top-watermark-host{height:calc(var(--main-container-top)
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (65522), with no line terminators
                                    Category:downloaded
                                    Size (bytes):699592
                                    Entropy (8bit):5.725926127724769
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:A3D9AEF3EF560847B5600DDAAFE83AF1
                                    SHA1:9F9586E1727A48A5388818F902D8973608A93D5C
                                    SHA-256:0F7091B60E5601BA4672B7D48E579FFBC1EA3702B9E3BFB5431157B1D4746B55
                                    SHA-512:FFC1C68328AA26864A702D3D0CDB57A87348B158AF068A3D16F54F72FE0B098AB7130206BD8099BAA4C54584F3CAC66EC6BFAB393589D8B4490138C02D493775
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/platform-fe-biz-action-manager.8704db653e2945e8378c.js
                                    Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[12670,41233,88648,84778,9618,31433],{845219:function(e){e.exports=function(e){if(void 0===e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e},e.exports.default=e.exports,e.exports.__esModule=!0},681071:function(e){e.exports=function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")},e.exports.default=e.exports,e.exports.__esModule=!0},559692:function(e){function t(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}e.exports=function(e,n,i){return n&&t(e.prototype,n),i&&t(e,i),e},e.exports.default=e.exports,e.exports.__esModule=!0},759078:function(e){function t(n){return e.exports=t=Object.setPrototypeOf?Object.getPrototypeOf:function(e){return e.__proto__||Object.getPrototypeOf(e)},e.exports.default=e.exports,e.exports.__esModule=!0,t(n)}e.expo
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):67529
                                    Entropy (8bit):5.198107909306607
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:BEC98CBE0DE978D1A669C83C6F5337C1
                                    SHA1:B1F35ACAA19FD7480215220C2F3AD403A3CA3908
                                    SHA-256:6D02F8574F6E21F869286048562FC3D7EDFDED2B1F0BFDD65C92474691CEF7E1
                                    SHA-512:A166DEA9248B2DAD03969EA2A95D716197B0699AD1350F13A4AC234AC92ACB1C3449FCE2D38400F21B904BCD981FC7D0713489C14DFFE50D24364BC432DA5146
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/ecm_data_sdk_data_client.861e19bdb6d1a6f89baf.js
                                    Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[70885],{241840:function(t,e,r){r.d(e,{U:function(){return u},j:function(){return h}});var n=r(367017),i=r.n(n),s=r(335067),o=r(108913),a=r(470136);function u(){return c.apply(this,arguments)}function c(){return(c=(0,s.Z)(i().mark((function t(){var e,r;return i().wrap((function(t){for(;;)switch(t.prev=t.next){case 0:if(t.prev=0,a){t.next=3;break}return t.abrupt("return",(0,o.ej)("et"));case 3:if(e=window,!(r=e.larktabETManager)){t.next=11;break}if(!r.getET()){t.next=7;break}return t.abrupt("return",r.getET());case 7:if(!r.getETPromise()){t.next=10;break}return t.next=10,r.getETPromise();case 10:return t.abrupt("return",r.getET());case 11:return t.abrupt("return","");case 14:return t.prev=14,t.t0=t.catch(0),t.abrupt("return","");case 18:case"end":return t.stop()}}),t,null,[[0,14]])})))).apply(this,arguments)}function h(t){try{if(a){var e=window.larktabETManager;e&&e.setETAndClearPromise(t)}else{var r={days:365,do
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (21031)
                                    Category:downloaded
                                    Size (bytes):42592
                                    Entropy (8bit):5.428880519377069
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:B3F501652CC1A95CDD5B5E5BD9B3B0D8
                                    SHA1:63F8D22C2118F6823906058C1DA3993CABD191B4
                                    SHA-256:AA2C8103A7404CD213D4CCB86B2F1A943C526B13AE90D3D09EC242F543987731
                                    SHA-512:60D16E8CE90ABC5E2CF5D768B257622F1DA9160D69A01A3BC9487F9865B9EAF15397E539180432475E3EC30089AEBC4B634A4F99F20487399B2C4C58556560C1
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/wiki-sync.dcace0a7ce124509da42.js
                                    Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[31389],{362067:function(e,t,n){n.d(t,{fo:function(){return A},ZP:function(){return k}});var r=n(367017),i=n.n(r),s=n(335067),o=n(919264),a=n(804175),c=n(359980),u=n(827185),h=n.n(u),l=n(95178),f=n(518831),_=n(46585),p=n(102001),y=n(643100),d=n(68481),E=n(267758),g=n(298652),v=n(559835),S=["op_uid","synergy_uuid","wiki_token","parent_wiki_token","from","to","obj_token","space_id","new_space_id","old_space_id","wiki_tokens","affected_user"];function R(e){var t={};return Object.keys(e).forEach((function(n){var r=e[n];Array.isArray(r)?t[n]=S.includes(n)?r.map((function(e){return(0,v.p)(e)})):(0,g.Z)(r):t[n]=S.includes(n)?(0,v.p)(r):r})),t}var b=n(632008),m=n(831736);var O=n(859230);function C(){return(C=(0,s.Z)(i().mark((function e(){var t;return i().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return e.next=2,n.e(66379).then(n.bind(n,257904));case 2:return t=e.sent,e.abrupt("return",t.WorkspaceNextCollabo
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:C source, ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):440316
                                    Entropy (8bit):5.987492379422207
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:436BBA0D7DABAB4C0633316A7BEBEB55
                                    SHA1:91A320F586296DFE022F482088821EF7BACD3186
                                    SHA-256:C31B672E927E23E8D036C73E27321FB292B25665E908F7E5E24E8E0F8BD31693
                                    SHA-512:59C90AD7E01D23342D388A9D7DEC751858D3FB0A8B05EC5F8820B0E1969C92F7EBC80E62940AE9791B25B9D3BFA4FC31BEB10167F02B4CD9DF08D6B337944D41
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/eesz/bear/docx/module/vendors-docx_index_delay_biz.80ed996a.chunk.js
                                    Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_29586","dx_34018","dx_29208","dx_5744","dx_15434"],{dx_585940:function(e,i,r){"use strict";var n,_=r("dx_462289"),o=r("dx_32289"),a=r("dx_632098"),s=r("dx_731202"),c=function(){return c=Object.assign||function(t){for(var e,i=1,r=arguments.length;i<r;i++)for(var n in e=arguments[i])Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n]);return t},c.apply(this,arguments)};"function"===typeof AbortController&&(n=new AbortController);var E=self,u=new o.j;function d(e,i,r,_,o){return a.eE.interceptors.request.use((0,a.mo)(_,o)),function(_){return a.eE.get(i+"/pages/client_vars",{signal:null===n||void 0===n?void 0:n.signal,params:c(c({},_),e||{}),headers:r})}}function T(e,i){E.postMessage({action:_.L2.Clientvar,postData:{id:i,clientvar:e}})}function l(e,i){E.postMessage({action:_.L2.FetchError,postData:{id:i,error:e}})}function A(e){E.postMessage({action:_.L2.FetchFinish,postData:e})}a.y7.subscribe(a.Vy.Retry,(function(e){E.postMessage({act
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (64544), with no line terminators
                                    Category:downloaded
                                    Size (bytes):393433
                                    Entropy (8bit):5.570237846604821
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:4B93D9161491A6D376BC7F5F1FFCA283
                                    SHA1:94AF4CF3941BC4253C7144F9D886005CFFEFC67D
                                    SHA-256:8630E7B98AC0216D9C7A58386EF9CD1BFCD696546A9F98F5F28BAB73C045D961
                                    SHA-512:875138FB85DF3403A906C685C67291A081764353B6D588000B3720271B0C07CC78D66C84302174A577D78D231FDE9388DC0C3C81C9AA6E97F51831E18F91735C
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/security-banner.7e945a79c6516c47433b.js
                                    Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{LarkCCM_SecurityLevel_HelpCenterLink_Feishu:"https://www.feishu.cn/hc/zh-CN/articles/991220891340?from=in-ccm-set-security-level",LarkCCM_SecurityLevel_HelpCenterLink_Lark:"https://www.larksuite.com/hc/zh-CN/articles/150212615307?from=in-ccm-set-secuirty-level",LarkCCM_Bitable_SecurityLevel_HelpCenterLink_Feishu:"https://www.feishu.cn/hc/zh-CN/articles/991220891340?from=in-base-permission-settings",LarkCCM_Bitable_SecurityLevel_HelpCenterLink_Lark:"https://www.larksuite.com/hc/zh-CN/articles/150212615307?from=in-base-permission-settings",CreationDoc_SecureLabel_Change_Success:".....",LarkCCM_Docs_SecurityLevel_SetasDefault_Toast:"......",CreationDoc_SecureLabel_Change_Failed:"............",LarkCCM_Workspace_SecuritySet_Full_Menu:"......",LarkCCM_Workspace_Security_Button_SelectSecureLevel_web:"....",LarkCCM_Workspace_AutoSecLevil_Recommend_Confirm:"...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (65507), with no line terminators
                                    Category:downloaded
                                    Size (bytes):221405
                                    Entropy (8bit):5.089670637926769
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:5997451B021FA408A6134E2B7B080D7A
                                    SHA1:D683C4C31313CA7874C5E383A5E50EDC0B65ABD3
                                    SHA-256:8E8C9A40928B4A6BAF419B94D8657099715CD9CC4575084C66C2AE2087BF76A1
                                    SHA-512:5649116D80FF2FCE9AD2F0506596FE6835CC0AEBD0D539F13A5A96FF16E4E14A4D3A3198294C960A6BBDC3F5D9CF403354955FEC6EC9C4790A3620740AA46AA8
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/eesz/bear/docx/module/ee/docs/docx/1.0.14.3008/lang/en-US.js
                                    Preview:window.docxTTI18N={"common.brand_name":"{{APP_DISPLAY_NAME}} Docs",CreationDoc_Wiki_UpdatesBlock_InsertBlock:"Wiki space updates",CreationDoc_Wiki_UpdatesBlock_Onboarding_Desc:"Insert the block to see recent updates by your wiki space members.",LarkCCM_Wiki_WorkspaceUpdates_Menu:"Wiki Space Updates",CreationDoc_Wiki_UpdatesBlock_WorkspaceTooltip:"Set wiki space to be displayed",CreationDoc_Wiki_UpdatesBlock_RowsTooltip:"Number of rows",CreationDoc_Wiki_UpdatesBlock_SetSuccessfully_Toast:"Set successfully",CreationDoc_Wiki_UpdatesBlock_SettingsUpdated_Toast:"Settings updated",CreationDoc_Wiki_UpdatesBlock_ShowMore:"Show more",CreationDoc_Wiki_UpdatesBlock_PageTitle:"Page title",CreationDoc_Wiki_UpdatesBlock_EditedBy:"Edited by",CreationDoc_Wiki_UpdatesBlock_LastEdited:"Updated at",CreationDoc_Wiki_UpdatesBlock_SwitchToDesktop:"Please switch to desktop to reselect a workspace.",CreationDoc_Wiki_UpdatesBlock_NoPages_Reselect:"Reselect a wiki space",CreationDoc_Wiki_UpdatesBlock_NoPages_Pl
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (65508), with no line terminators
                                    Category:downloaded
                                    Size (bytes):70130
                                    Entropy (8bit):5.468726969551419
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:98D384C3FDA71607D6704A8C4F571F2A
                                    SHA1:6206BD6EF0605FC27911A935A0BC66035FD7E041
                                    SHA-256:31CBA44D2343335BFD03C10738C23A367ABB92C4902657E634B555B8CD8C7616
                                    SHA-512:28117758234EF822398ADDDC6AC393F1F67AC6599730060FB9746EFF7B2DB84C06D2A8EB5546BD2733A362C2C22B80D7C340421D7CC49970749EF5750F7B40C4
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/26523.21bf02c0c5cbe84833b4.js
                                    Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{"explorer.v3.recent":"..","etherpad.commet_failed":"......","Error.Comment.UnableToSend":"......"})),(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[26523],{580688:function(e,t,n){var r,i;n.r(t),n.d(t,{SECURE_LINK_LOG:function(){return i},SECURE_LINK_SCENE:function(){return r},config:function(){return a},getSecureLink:function(){return l},getWhiteList:function(){return s},processSecureLink:function(){return d},updateWhiteList:function(){return c},verify:function(){return u}}),function(e){e.MESSENGER="messager",e.CCM="ccm",e.CALENDAR="calendar",e.EMAIL="email",e.OPENPLATFORM="openPlatform",e.VC="vc"}(r||(r={})),function(e){e.MESSENGER_CHAT="messenger_chat",e.MESSENGER_CHAT_SHARED_LINK_CARD="messenger_chat_shared_link_card",e.MESSENGER_SEARCH_LINK="messenger_search_link",e.MESSENGER_INCHAT_SEARCH_LINK="messenger_inchat_search_link",e.MESSENGER_PROFILE="messenger_profile",e.MESSENG
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):108761
                                    Entropy (8bit):4.770978647873324
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:2D9E236ACA79DFFFBA8773D1A2E950E0
                                    SHA1:1FFBA7D5BCFAEBD634B3A529B3ADCE282D595B51
                                    SHA-256:57B62019DA8AE4A8DCB53DE7E24B57A3719999ABB2527786401B3DCA61E04C85
                                    SHA-512:932E5AC9DA1AEE3CDEB16124A714B5A65862E95B84FFE48D283C21085DB22382198E900416814F43A17949D749F95E25EFC0D7BE94444934897C634F01A0DF8C
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/css/open_template_center.c78d905061c82fd936c6.css
                                    Preview:.wiki-dialog-content{padding:0 20px;font-size:14px;color:var(--text-title)}.meetingLeaveNotify{width:440px;height:184px;border-radius:4px;-webkit-box-shadow:0 12px 48px 2px rgba(var(--N300-FG-raw),.08);box-shadow:0 12px 48px 2px rgba(var(--N300-FG-raw),.08);border:1px solid var(--line-border-card);background-color:var(--bg-body);position:relative}.meetingLeaveNotify .ud__modal__body{padding:16px;margin-bottom:0}.meetingLeaveNotify .close{top:19px;right:16px;position:absolute;width:16px;height:16px;-o-object-fit:contain;object-fit:contain}.meetingLeaveNotify .title{padding-bottom:13px;font-size:16px;font-weight:600;font-stretch:normal;font-style:normal;line-height:normal;letter-spacing:normal;color:var(--text-title)}.meetingLeaveNotify .detail{height:82px;font-size:14px;font-weight:400;font-stretch:normal;font-style:normal;line-height:1.43;letter-spacing:normal;color:var(--text-title)}.meetingLeaveNotify .detail .radio{margin-top:20px}.meetingLeaveNotify .detail .radio-label{display:-we
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65398)
                                    Category:downloaded
                                    Size (bytes):457367
                                    Entropy (8bit):5.89720354118271
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:53DE603A098896D9B3DC8AB9151223FE
                                    SHA1:65F7CFFE7F7F61B6891E926BB265C1E4A89B252D
                                    SHA-256:C955EDD74748E77C1B841C108834F23F94ADC0CAA25ACB7AB2124554105775A6
                                    SHA-512:BA44BB8427AA46642A6163F9E7C6C7012204BEEDCE12F1A628095C2078ADF48AF0646556BD8DE7D851D1E3E3E5C1AD14E0A275C745D57650337AA9B3F463037B
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/90366.cb0dcc55fa2331f18a77.js
                                    Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[90366],{501029:function(e,a,t){./*!.* @ies/filter-xss v1.2.9.* (c) 2022.*/.!function(e){"use strict";function a(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function c(e,a){return e(a={exports:{}},a.exports),a.exports}function s(){return{"align-content":!1,"align-items":!1,"align-self":!1,"alignment-adjust":!1,"alignment-baseline":!1,all:!1,"anchor-point":!1,animation:!1,"animation-delay":!1,"animation-direction":!1,"animation-duration":!1,"animation-fill-mode":!1,"animation-iteration-count":!1,"animation-name":!1,"animation-play-state":!1,"animation-timing-function":!1,azimuth:!1,"backface-visibility":!1,background:!0,"background-attachment":!0,"background-clip":!0,"background-color":!0,"background-image":!0,"background-origin":!0,"background-position":!0,"background-repeat":!0,"background-size":!0,"baseline-shift":!1,binding:!1,bleed:!1,"bookmark-label":!1,"bookmark-level":!1,"b
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):428
                                    Entropy (8bit):7.189878739298771
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:8CB0FEF16653221E74B9E54B4188F968
                                    SHA1:89853EC0503FE3CBBF846EB7D7FB3BECBB57CB8C
                                    SHA-256:7E318A4CE09E297A1346525019B2FB984EB8E90D8DBE2DBAD378B756D82F540D
                                    SHA-512:06E95ADF2A3EF43B133D7A0B7A81B0E6D29B7465AB5C19801525C21364D06510C3C8F9C1235A6C9193F7D38528C32AA62840E78168565E4D67A5EC2A0DADAB49
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/src/common/assets/favicons/icon_file_doc_nor-32x32.8cb0fef16653221e74b9.png
                                    Preview:.PNG........IHDR... ... .....szz.....sRGB........fIDATX..!O.1...o`H..70.2Gr.h8...(P............c.dK...$C.fa....!.1.......i......r..%..^..H.{...@.!_..S.<.6.y....@T.B.}.c...y...z./.M.$. ...S...K...9.....:.8n.Pj.RS.*.P.....`k.6.....`.,&...x5..]a.l..@.5lh.!.......1.....`......h.......[.~G.&' =.{..>..b..Y..2.P......7.;.7P..y....B..;6.....4.....S..H.....@....3..H....[...A..U ....a.8......8..?....].-.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 380 x 380, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):25523
                                    Entropy (8bit):7.951201668224958
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:BCEE8B359F8458CC7097D06AA0EB943A
                                    SHA1:1D980CDCB51E819B5E4A4FD398FBE528D49061E0
                                    SHA-256:CF9A00E452DCE3F15DE64B6AD3CBBEEB79DEA2335E5C3DE7ED4A5B44BE9371CF
                                    SHA-512:7E91F7B88D6E5FC8AA4689E0CA16F591EDD7F0EDA26984984FB412AABF98F1A249BEF3096D6C5F9851D7BA7F77B4C460F025ABB7B1B46CC5B74A1CE4E95451CC
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR...|...|.............sRGB.......@.IDATx...|.....l*.....K. .""X.b{...{>...{........A....NB'..ZHOv..s73l.M.evw6{..e&.3.....3..{.9D......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! .....h....F...@.aS.K.K.....CO&.:..DZG.(.?.8]..4...w....Pk|."]."M.}.f;4m..96V'Vo(X.`G..LJ...."..I.:.].ML..G.F.;u.......}..M.`h.~.@V9H_.....':..K h.%.....o...n..&N....Gc.Q}4..!.N#qg.?i..E.....~...y....IB x.D......&..wVT....T.....m.T.....(.j..b5...Wx}..(.| ...Xr.}...81.b[..z.~...G....lk.-q8.{r.,...f.H b....[.l=.n.'.....2.....[_BXs.-..;s....k-..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1068), with no line terminators
                                    Category:downloaded
                                    Size (bytes):1068
                                    Entropy (8bit):5.235402180263801
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:41B2735198E7F4F428C645FA2945E92B
                                    SHA1:ADD7183793589CAC1865F96A5D2A406654D8EA9F
                                    SHA-256:8F5FBD4441B685124CB8691EFF5DEACA3DE9AF02E6E16CFC75FEE91E845A7A58
                                    SHA-512:1EF1205DD1DDB81119F0A8D825F9391036D8714C654426A2150C80C35D2957E9532BF70B785BE1B44A9A597CDC8D62050C2065F52A959D14CC57BC6C91639C2A
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/net-flow-reporter.5b7a4a99b7ce1119ef5f.js
                                    Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[65583],{600193:function(t,e,i){i.r(e),i.d(e,{netFlowReporter:function(){return m}});var n=i(919264),r=i(804175),o=i(717939),l=i(200489),a=(0,o.q)("ccm_common_config",{}),c=a.network_flow_log_period||6e5,s=a.network_flow_log_rate||1,h=a.network_flow_hidden_times||5,u=window.collectEvent||window.htmlCollectEvent,f=function(){function t(){var e=this;(0,n.Z)(this,t),this.handleVisibilityChange=function(){"visible"===document.visibilityState?e.startTimer():e.startTimer(h)}}return(0,r.Z)(t,[{key:"init",value:function(){this.startTimer(),document.addEventListener("visibilitychange",this.handleVisibilityChange)}},{key:"startTimer",value:function(){var t=this,e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:1;this.timer&&(clearInterval(this.timer),this.timer=null),this.timer=setInterval((function(){t.reportOnce()}),e*c)}},{key:"reportOnce",value:function(){Math.random()<s&&l.L.getLogs().forEach((function(t){t.pe
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (9067), with no line terminators
                                    Category:downloaded
                                    Size (bytes):9067
                                    Entropy (8bit):5.375785950852241
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:E1A1C5FDF230EF9F08C912168F2683B5
                                    SHA1:6D6940C4393572C6E27B643A5CC139218CEFB492
                                    SHA-256:AB16708C600F5FFAE75F9CD3EBFAC8479A5336288B38FFABB1E7C2B7C5E16C91
                                    SHA-512:5A65909E183F6257014B05697E247CC78679132C5F8E2A0C8CEBF7F36B22A64B5ED0C2017AF1E7F0383CB27AA86F07123E5C5965932BECEF7943D51DA30F47CD
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/eesz/bear/docx/module/vendors~831800~abbreviation-service~block_agenda_module_helper~module_block_agenda~vc-send-magic-share-info.c2bafefd.chunk.js
                                    Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_70122"],{dx_929168:function(i){i.exports=h;var n=null;try{n=new WebAssembly.Instance(new WebAssembly.Module(new Uint8Array([0,97,115,109,1,0,0,0,1,13,2,96,0,1,127,96,4,127,127,127,127,1,127,3,7,6,0,1,1,1,1,1,6,6,1,127,1,65,0,11,7,50,6,3,109,117,108,0,1,5,100,105,118,95,115,0,2,5,100,105,118,95,117,0,3,5,114,101,109,95,115,0,4,5,114,101,109,95,117,0,5,8,103,101,116,95,104,105,103,104,0,0,10,191,1,6,4,0,35,0,11,36,1,1,126,32,0,173,32,1,173,66,32,134,132,32,2,173,32,3,173,66,32,134,132,126,34,4,66,32,135,167,36,0,32,4,167,11,36,1,1,126,32,0,173,32,1,173,66,32,134,132,32,2,173,32,3,173,66,32,134,132,127,34,4,66,32,135,167,36,0,32,4,167,11,36,1,1,126,32,0,173,32,1,173,66,32,134,132,32,2,173,32,3,173,66,32,134,132,128,34,4,66,32,135,167,36,0,32,4,167,11,36,1,1,126,32,0,173,32,1,173,66,32,134,132,32,2,173,32,3,173,66,32,134,132,129,34,4,66,32,135,167,36,0,32,4,167,11,36,1,1,126,32,0,173,32,1,173,66,32,134,132,32,2,173,32,3,173,66,32,134,132
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (42065), with escape sequences
                                    Category:downloaded
                                    Size (bytes):259401
                                    Entropy (8bit):5.403824848810926
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:2E3E69E6383E84D31C6895F5DAA81821
                                    SHA1:FC6D054306EF00A5E4E8B305732767237A4EC45B
                                    SHA-256:8E70AF7276A7009BE56B72F44222C2EDD344245D8E428EC39EA3E7D9D61F82DB
                                    SHA-512:F605C236CABDFE9FF0C1EFF12F81679994ECF1C8C5EEA5297C79AE714099895D6FA41219308F325681F77B52249351B288336DE9C46C9E5010754E565DEEDCAE
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/84348.2a44619e19b2b7f039c9.js
                                    Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[84348,58075,97446,6497],{681071:function(e){e.exports=function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")},e.exports.default=e.exports,e.exports.__esModule=!0},559692:function(e){function t(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}e.exports=function(e,n,r){return n&&t(e.prototype,n),r&&t(e,r),e},e.exports.default=e.exports,e.exports.__esModule=!0},598142:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.getRequest=t.configGlobalData=t.init=t.globalData=void 0;var r=n(799797),i=n(267573),o=null;t.globalData=new i.GlobalConfig({});t.init=function(e,n){return t.globalData.config(e),o=(0,r.createRequest)(t.globalData,n),{globalData:t.globalData,request:o}};t.configGlobalData=function(e){t.globalData.config(e)};t.getRequest=function(){return o||nul
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (5607), with no line terminators
                                    Category:downloaded
                                    Size (bytes):5607
                                    Entropy (8bit):4.8969422799688385
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:4E323CFAA1F2A0694CA1708A0EB00DBE
                                    SHA1:578DD4FDB99F9CBA5FAAF7C03EAC5603CC17B484
                                    SHA-256:A389999820E4E32CF66248F53DBF38025B257FE9DE61BA4C0652FE27DAD062A7
                                    SHA-512:8E4A456EE585BE8900DD2720988953649C91DF0CAD12A6EBED806298327ABC9E6BD9BA469E2432A88B23DD2A3B1254938C1664C57831779CF661BEC012B2F036
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/css/suite.d63b66e47ae1c31cc7dc.css
                                    Preview:.password-required-container{display:-webkit-box;display:-ms-flexbox;display:flex;position:relative;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center;margin-top:20px;margin-bottom:12px}.password-required-container .password-input{width:224px;height:32px;line-height:32px;border:1px solid var(--line-border-card);-webkit-box-sizing:border-box;box-sizing:border-box;border-radius:4px;font-size:14px;padding:0 8px;text-align:center}.password-required-container .error-tips{font-size:12px;color:var(--R500-FG);line-height:20px;margin-top:8px;width:224px;text-align:left}.password-required-button{width:224px}.password-required-button span{-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-direction:row;flex-direction:row;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center}.unauthorized-enter-password{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:vertical;-webkit-box-direction:normal;-ms-flex-direction:column;flex-directio
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (22441), with no line terminators
                                    Category:downloaded
                                    Size (bytes):28306
                                    Entropy (8bit):6.156838377642834
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:193A12220AF0C1D9CE86C4615F67F712
                                    SHA1:4D472E78509A83311F4FC2E93CF0FABE9A2DEED2
                                    SHA-256:7C724FE7B619F2EC7DC8F9FB9FE7FB606B4254FCD94C55FFD517B41E7E3983D7
                                    SHA-512:F01B75DD24239E154C0D513B2E87C34184C7AAC1C86428874CAA1FD7A299B35EF47DC6987CD8714CBCE7C8651F0B8B2593C63347BC9B133255002695DA564792
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/16967.4bf3ebe68c80aeb41efb.js
                                    Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[16967],{16967:function(e,a,o){o.r(a),o.d(a,{default:function(){return n}});var i={CreationDoc_ECM_AdminDisableToast:"The administrator has turned off this feature. ",CreationDoc_export_failed_NoPermission:"You don't have permission to export. Please try again after you've acquired the permission.",LarkCCM_Docs_DLP_CopyFailed_Toast:"Copy restricted according to document security settings.",LarkCCM_Docs_DLP_ExternalSharing_SensitiveInfo_banner:"The document is protected by the security policy of your organization.",LarkCCM_Docs_DLP_Link_LearnMore:"Learn More",LarkCCM_Docs_DLP_PrintFailed_Toast:"Print restricted according to document security settings.",LarkCCM_Docs_DLP_SensitiveInfo_ActionFailed:"Action failed. The document is protected by the security policy of your organization. ",LarkCCM_Docs_DLP_SystemChecking:"Inspecting sensitive information as required by your organization's security policy. Please try aga
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (63794), with no line terminators
                                    Category:downloaded
                                    Size (bytes):164185
                                    Entropy (8bit):5.84098503183119
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:526B9F12DDE77871915EE377CE90EAA5
                                    SHA1:5E6E1F4540043355B5875B507893027C3783D54E
                                    SHA-256:BCA1B02899CAF4C11AE22ECEE3F0A471E100B135AD03BD79CB694B4CE208E9E1
                                    SHA-512:0458E9778920ABAE1BEB92C33F1D9CF8A0C376E6F3EBCA63C10B83E978F14374AD98962B4AD00276DC2D2E7EE487AEE654D4D97B0C059D489B58E38D8ADB0782
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/btn_groups.8587aa31155f65a73781.js
                                    Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{"common.contact":"....","common.refresh":"..","vc.oops.content":"..................","error.system_and_reload":".............","error.occurred":".......","common.oops":"..",LarkCCM_Bitable_Profile_HelpCenter_HelpCenterLink_Feishu:"https://www.feishu.cn/hc/zh-CN/category/6933474572494716956-%E5%A4%9A%E7%BB%B4%E8%A1%A8%E6%A0%BC",LarkCCM_Bitable_Profile_HelpCenter_HelpCenterLink_Lark:"https://www.larksuite.com/hc/zh-CN/category/7085316334061355014",LarkCCM_Profile_HelpCenter_HelpCenterLink_Feishu:"https://www.feishu.cn/hc/zh-CN/category/6933474571605508097?from=in-ccm-profile",LarkCCM_Profile_HelpCenter_HelpCenterLink_Lark:"https://www.larksuite.com/hc/zh-CN/category/7054521473087569925?from=in-ccm-profile","sheet.transform_bitable.helper_doc":"https://www.feishu.cn/hc/zh-CN/articles/360049067798","sheet.transform_bitable.helper_doc_
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (13195), with no line terminators
                                    Category:downloaded
                                    Size (bytes):13195
                                    Entropy (8bit):4.841915266827606
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:786FB2FC7ABA94B430A69C40161B370D
                                    SHA1:89A6882A6B2EF730F09341E972F9D0552BC24E40
                                    SHA-256:6A5EB5FDDF04E9D3920EB1F4EECB14A2A49BA9683017B4FA66AEB9F87DFD3266
                                    SHA-512:5E9B7114A30AEABD1923B4C3ED52CE843A97CDB49C06DD27006C3AC21A00C4B47AF84F5F6E3D2F0077A011E2BAA0EED9E7B59715C36B18360CF812251E0C9C04
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/css/set-security-batch-viewer.39841e6d5fb95bac88ea.css
                                    Preview:.progress-viewer{width:420px;background-color:var(--bg-float);border-radius:8px;overflow:hidden;border:1px solid var(--line-border-card);-webkit-box-shadow:var(--shadow-lg-down);box-shadow:var(--shadow-lg-down);-webkit-transition:opacity .15s ease-in,height .15s ease-in,-webkit-transform .15s ease-in;transition:opacity .15s ease-in,height .15s ease-in,-webkit-transform .15s ease-in;-o-transition:opacity .15s ease-in,transform .15s ease-in,height .15s ease-in;transition:opacity .15s ease-in,transform .15s ease-in,height .15s ease-in;transition:opacity .15s ease-in,transform .15s ease-in,height .15s ease-in,-webkit-transform .15s ease-in}.progress-viewer.progress-viewer-enter{opacity:0;-webkit-transform:scale(.5);-ms-transform:scale(.5);transform:scale(.5)}.progress-viewer.progress-viewer-enter-active,.progress-viewer.progress-viewer-entered{opacity:1;-webkit-transform:scale(1);-ms-transform:scale(1);transform:scale(1)}.progress-viewer.progress-viewer-exit{opacity:1;-webkit-transform:sca
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1032), with no line terminators
                                    Category:downloaded
                                    Size (bytes):1032
                                    Entropy (8bit):5.036667193481777
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:6F4117A037F4075068973B8EF05AC707
                                    SHA1:877002957176AB635FCF1936BD0C349880D58952
                                    SHA-256:1B91360EE4A5BC481434D6153D8C4B75B3913CEE7BB8B27AF84DF7BC50D34EA8
                                    SHA-512:D7B32FDF6223E9FE2692728DB8A8A6D65AF122D224B12B7985DA530177506CE18541FECBFE96DC71261BC4020B5E7969A3058C3AC91E6A415709102E94211AFC
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/eesz/bear/docx/module/dx_6982.0d8f938f.chunk.js
                                    Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_6982"],{dx_106982:function(n){n.exports=JSON.parse('{"LarkCCM_Lingo_SelectDefinitionForReaders_DefinitionsListMenu_IgnoreButton":"Ignore","LarkCCM_Lingo_SelectDefinitionForReaders_DefinitionsListMenu_NoneAboveAddButton":"None of the Above. Add Definition","LarkCCM_Lingo_SelectDefinitionForReaders_DefinitionsListMenu_Title":"Select the matching definition to help readers understand","LarkCCM_Lingo_WordMeaningUnclear_AddDefinitionOrRephrase_Desc":"Might be unclear, consider creating an entry or rephrase","LarkCCM_Lingo_WordMeaningUnclear_AddEntryAndDefinition_Button":"Add Entry and Definition","LarkCCM_Lingo_WordMeaningUnclear_DidNotUnderstand_AskAuthorAnonymouslyButton":"Ask Author (Anonymous)","Lark_Lingo_LingoCard_IgnoreEntry_UnderlineHiddenToast":"Entry underline is hidden.","SuiteAdmin_ASLLingo_AssistantSuggestionsInDocs_LingoNotEnabled_Desc":"{lingoBrandName} is currently not enabled by you or your organization, unab
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (4749), with no line terminators
                                    Category:downloaded
                                    Size (bytes):4749
                                    Entropy (8bit):4.69091921940201
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:6516F0EF5A29B116B2C3B9DF828CE9A6
                                    SHA1:FAB2625132E10B505BD92FEA598339737F553C68
                                    SHA-256:D3BFDA08C230C02C286868C0D97F28978755676472E6F6DB728C4A3B94636BF9
                                    SHA-512:2B89776D799334DFD29B9AF7D17BD32F5D7A64E11E7DE925FEA73EFF60892AB8763733622F2ADB0D2C7694A54219360657204694C9BE91F73E039B4D1132ABCA
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/eesz/bear/docx/module/css/abbreviation-service.6dae2988.chunk.css
                                    Preview:html[data-theme=dark]{--AI-img-placeholder-bg:var(--N00)}html[data-theme=light]{--AI-img-placeholder-bg:#f0f0fd}.vc-hover-background{background-color:var(--C50)!important;border-radius:8px}.vc-hover-border{border-color:var(--colorful-carmine)!important}.abbreviation-inline-wrapper span.op-author{border-bottom-width:0!important}.abbreviation-inline-wrapper .abbreviation-text{border-width:0;border-image-slice:1;border-image-source:repeating-linear-gradient(90deg,rgba(var(--N900-raw),.6),rgba(var(--N900-raw),.6) 1px,transparent 0,transparent 3px)}[data-abbreviation-enabled] .abbreviation-inline-wrapper{cursor:pointer}[data-abbreviation-enabled] .abbreviation-inline-wrapper .abbreviation-text{border-width:0 0 1px!important;border-bottom-style:solid}[data-abbreviation-enabled] .abbreviation-inline-wrapper .abbreviation-text:not(.lingo-mobile):hover{color:var(--text-link-hover);border-image-source:repeating-linear-gradient(90deg,var(--text-link-hover),var(--text-link-hover) 1px,transparent 0
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):118
                                    Entropy (8bit):5.0973785125389774
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:D4585A58CF6C590D3C8A8A8C21340661
                                    SHA1:E616F38369433ECFC035CC17A71BB94110B37E24
                                    SHA-256:5A2DE9F77E233B06483C6447BB81C2D2A2ADBCF3AAD4B019707897CDA3450187
                                    SHA-512:E8F5F25FA4B4115DBF5EA351E4665157A68D70A12991674BFE5E6EB5FCFA4BBBD401807C5BA46E6DA4C55CD30D978F0B7E9B1CD0AAB26B103808DEF85F32CB78
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/doc_index_css.b642ec7b8f505bffeee8.js
                                    Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[14455],{736822:function(e,f,s){s.r(f)}}]);
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (62391), with no line terminators
                                    Category:downloaded
                                    Size (bytes):67678
                                    Entropy (8bit):5.984299201702895
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:D2EE52228BF210248A46327B5BB02A3B
                                    SHA1:1F5008838629986DE5F1634D92FBDEBC223495C4
                                    SHA-256:663A1E226A18BB6E7CE664A6E4FBBBE165DC61E6C0C0D3056C8B9B81E5DB2A10
                                    SHA-512:371416B37B4B607E14F28CE36A2D8354D665ABC1A367982D6D5555EA62C9ACC6E7C4E88D47740CAE17323D3A255E2A48CEDC02798971398549E5952DBDBB326B
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/toast_sagas_config_map.f210d55cdec011e23c2c.js
                                    Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{"error.doc.no_permission":"......","common.docuement_deleted":"..........",CreationDoc_Operation_ReloadfromThirdParty:".................","explorer.v3.custom_max_create_size":"........ 100 ........","explorer.v3.Template_NoPermissionToast":".....................",LarkCCM_Templates_UseError_OwnerDeleted_Toast:"..................",Bitable_Dashboard_UnableToMakeACopy_renametest:"..........................",CreationDoc_Template_OnlyEditorCanUse_Hover:"....................",CreationDoc_Docs_UnableToPreview_SecurityReason:".................",CreationDoc_MultiGeo_900004230:"....................
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (10397), with no line terminators
                                    Category:downloaded
                                    Size (bytes):10397
                                    Entropy (8bit):5.503656925518203
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:55D7C3699215CF6FB7C5A466D7D643FA
                                    SHA1:7964AEA37F51854B1C24CA375F9B8B2556135532
                                    SHA-256:5C25B67FB85282435A9EFC37224928B7EBB2593B704454E23BE094690A5B4052
                                    SHA-512:E61369ADC0616C49BFDBCFB92C4D48F8B55E99605D0D7C4AE0792AC7BCE1C17A1AED0235A2B70E1307A2A447D6A69248AA8BB439277D60C43C68CB661310ADBD
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/wiki-entry.1793262ce7081be1177b.js
                                    Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[68187],{439920:function(e,n,t){t.d(n,{a:function(){return I}});var r=t(919264),i=t(804175),o=t(573455),u=t(112064),a=t(822462),c=t(922081),s=t(165235),E=t(656178),f=t(140784),l=t(979792),_=t(879985),d=t(279618),C=t(653107);function S(e){var n=function(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(e){return!1}}();return function(){var t,r=(0,a.Z)(e);if(n){var i=(0,a.Z)(this).constructor;t=Reflect.construct(r,arguments,i)}else t=r.apply(this,arguments);return(0,u.Z)(this,t)}}var I=s.memo((function(e){var n=(0,s.useState)(e.earlyRenderEnabled),t=(0,c.Z)(n,2),r=t[0],i=t[1],o=(0,s.useMemo)((function(){return new C.N}),[]),u=(0,f.t)((function(){o.syncInit(e.getWikiContentIntegrationInitialProps())}));(0,E.g)((function(){e.earlyRenderEn
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1763), with no line terminators
                                    Category:downloaded
                                    Size (bytes):1763
                                    Entropy (8bit):5.155001541769601
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:3E0EED4614D1F7DFF0818BA0F17108A3
                                    SHA1:17B1E28B3EC028A9C75B2894992CEF04D1ED6EDD
                                    SHA-256:62E0FADFA5B5D6E50B3CDE10CA2639F4ABF8AFBA325040CB9CA516462D68583F
                                    SHA-512:D54F99BBD06F2652E9C815C2E17464BC2E5DAC6754C01FADFB3A2B9D9FAC5E03BE3D80F3FE2A465C11523F8E9ED7EA47D3AE293A9CC49836A6A2CB77367A4B2C
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/eesz/bear/docx/module/vendors~831795~abbreviation-service~block_agenda_module_helper~module_block_agenda~vc-send-magic-share-info.ca8e9129.chunk.js
                                    Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_30706"],{dx_908677:function(_,E,T){T.d(E,{s0l:function(){return O},P2r:function(){return P}});const O={UNKNOWN:0,API:1,FILE:2,OAPI:3,DRIVE:4,DOCS:5,MINA:6,OPEN:7,DOCS_API:8,PASSPORT:9,INTERNAL_API:10,GROUP_QR_CODE:11,HELPDESK:12,CONTACT:13,PRIVACY:14,HELP_DOCUMENT:15,DOCS_LONG:16,CJ_HONGBAO:17,DEVICE:18,CDN:19,SENTRY:20,TTPUSH:21,LOG:22,DOCS_DRIVE:23,LONG:24,PEOPLE:25,VOD:26,SHORT_RTC:27,LONG_RTC:29,MP_APPLINK:30,MP_REFER:31,MP_CONFIG:32,MP_TT:33,OPEN_APP_FEED:34,OPEN_MSG_CARD:35,OPEN_APPCENTER1:36,OPEN_APPCENTER2:37,OPEN_MOMENT:38,OPEN_API_LOGIN:39,SUITE_IMAGE_CDN:40,TT_CDN:41,SUITE_REPORT:42,OPEN_APPCENTER_CARDJUMP:43,DOCS_HOME:44,SUITE_ANDROID_HOTFIX:45,TT_MUSICAL:46,DOCS_ACCOUNT_DELETE_NOTICE:47,SUITE_MAIN_DOMAIN:48,PASSPORT_CAPTCHA:49,OPEN_APPCENTER3:50,OPEN_JSSDK_CONFIG:51,SUITE_SAFETYNET:52,OPEN_APP_INTERFACE:53,SUITE_SECURITY_LINK:54,DOCS_MAIN_DOMAIN:55,DOCS_FE_RESOURCE_HOTFIX:56,SUITE_SECSDK:57,HELP_CENTER:58,TT
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (623)
                                    Category:downloaded
                                    Size (bytes):891
                                    Entropy (8bit):5.106183161624932
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:0E9BA4DAF5351A32DBE329FEF5DF2583
                                    SHA1:8D6F5D86C2F45EF7CCEA9F43C838644FBED1C1DF
                                    SHA-256:E5D799F378D2BD7A94D58EEC25DAE9A52D50F6AB21B2E89D79DB92A402F06EAC
                                    SHA-512:062D5AD26F36A2DAC974C2A5A66DCB2ADFA4CB8F0AD0662EBFA2CC3BBC4EE81C9C314675E431A2B9AD8B1102DF1B95B5B22B22623CC5E9FE7F96D4E347CE210F
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/eesz/bear/sheet/module/ee/bear_web/sheet/1.1.2.3022/garr_preload.js
                                    Preview:(function (moduleName) {. window.garrPreloadConfig = window.garrPreloadConfig || {};. window.garrPreloadConfig[moduleName] = {};. window.garrPreloadConfig[moduleName].jsList = ["/eesz/bear/sheet/module/sheet_ui_components.2f078323.chunk.js","/eesz/bear/sheet/module/sheet_packages_micro.130a081a.chunk.js","/eesz/bear/sheet/module/sheet_index.76f3ede4.chunk.js","/eesz/bear/sheet/module/vsh_846.8c3eda2f.chunk.js","/eesz/bear/sheet/module/vsh_6743.d6261952.chunk.js","/eesz/bear/sheet/module/vsh_8728.d17c3826.chunk.js","/eesz/bear/sheet/module/vsh_7305.7db0aced.chunk.js","/eesz/bear/sheet/module/vsh_1694.97c322a5.chunk.js","/eesz/bear/sheet/module/vsh_5229.62a298fe.chunk.js","/eesz/bear/sheet/module/ee/bear_web/sheet/1.1.2.3022/index_merged.js"];. window.garrPreloadConfig[moduleName].cssList = ["/eesz/bear/sheet/module/ee/bear_web/sheet/1.1.2.3022/index_merged.css"];.})('sheet').
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (63967), with no line terminators
                                    Category:downloaded
                                    Size (bytes):737923
                                    Entropy (8bit):5.627297976020604
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F4E2A42F42FDC5132BB7890537DF239A
                                    SHA1:2DD07B9A9C01E0044A1D3C106F5582428A8C7094
                                    SHA-256:41C89BD14642A71D0442B6646222DC2D3DD5B5EAF1E37282A36D238752BD13CE
                                    SHA-512:F66B2CECC7419EDF30E8CAA776196DCBA733308BE5F71F1807B93247A67D63E41440543E35E8BA23FC3637FE409B9111145E807B3AF3EE36A302C0495BA154D0
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/search_note_new.63e83c87d1f2750a732f.js
                                    Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{"CreationDoc_Docs_Encyclopedia_Enterprise_Switch _AddedLingoVariable":"{lingoBrandName}..","common.cover.empty_doc":"....",LarkCCM_NewCM_UsersDocs_Title:"{nickname}....",LarkCCM_CM_UserLib_Menu:"{username}....",LarkCCM_CM_CustomIcon_ChangeIcons_Tooltip:"....",LarkCCM_Wiki_FileSecurity_Risk_Tooltip:"..........................","common.external":"..","wiki.new_label_name":"...","common.label.attachments":"..","common.label.trash":"...","drive.version.current":"....","CreationDoc_ECM_FileMigration_2.0_tag":"..+",CreationDoc_Wiki_Permission_Owner_Placeholder:"...",CreationDoc_ECM_menu_apps_label:"..",CreationDoc_Common_Tag_DocGen1:"..","common.template":"..",LarkCCM_Wiki_FileSecurity_Risk_Tag:"..",CreationDoc_Operation_GroupNoticeTemplateMo:"..",CreationDoc_export_failed_retry:".
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):46479
                                    Entropy (8bit):5.358719202318396
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:2609AC135D4C3D6029F4E56B78C17A73
                                    SHA1:8E94D33C991FE35D851C7B766EEB7AF2E508DD0F
                                    SHA-256:F4312D8A8AD06E26C38C8B9B8FC073902D44669E9943FDF051C4123FB47A78AD
                                    SHA-512:B9C9DF91D35C2F37189B1B2EFCD35BA1D5ABE97CB63C535522D362F8017E37738C4CB7BA4EF3C5D5174E6B9C8E29FAC7B99D1432F185714380EFF45DC0309181
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:{"data":{"lark_features":{"values":{},"online":null},"guide_config_data":{. "data": {. "contact_config": {. "res": {. "upload_contacts_cd_mins": {. "type": "text",. "value": {. "zh_CN": "30",. "en_US": "30",. "ja_JP": "30". }. },. "onboarding_upload_contacts_max_num": {. "type": "text",. "value": {. "zh_CN": "200",. "en_US": "200",. "ja_JP": "200". }. },. "upload_contacts_max_num": {. "type": "text",. "value": {. "zh_CN": "3000",. "en_US": "3000",. "ja_JP": "3000". }. }. }. },. "all_invite_config": {. "res": {. "invite_help_url": {. "type": "url",. "value": {. "zh_CN": "https://www.feishu.cn/hc/zh-cn/articles/360036430673",. "en_US": "https://www.feishu.cn/hc/en-us/articles/360036430673",.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (62879), with no line terminators
                                    Category:downloaded
                                    Size (bytes):62879
                                    Entropy (8bit):5.325361226571725
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:3A7A77509E13CD64623A4672CA7929AD
                                    SHA1:2437D568F542ABCE27176A334F746A191713C6CD
                                    SHA-256:5829DA5C20E616CCE1EAD6194E43B91F2A85CADD8C88F612DE8AFEBE168FDC3B
                                    SHA-512:22F272994E14FBA52F8E62F05A4E41E233F0ECBEA1F2932392E3E6BA13A2610EF1D6837D6FD1C9EADA33F7C73205C58E647B4D3BD0545EED05F8307806FA01D5
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/93907.0ddf08dd4552136adcee.js
                                    Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[93907],{545317:function(e){e.exports=function(e,t){var r=new Array(arguments.length-1),n=0,i=2,o=!0;for(;i<arguments.length;)r[n++]=arguments[i++];return new Promise((function(i,s){r[n]=function(e){if(o)if(o=!1,e)s(e);else{for(var t=new Array(arguments.length-1),r=0;r<t.length;)t[r++]=arguments[r];i.apply(null,t)}};try{e.apply(t||null,r)}catch(e){o&&(o=!1,s(e))}}))}},598660:function(e,t){var r=t;r.length=function(e){var t=e.length;if(!t)return 0;for(var r=0;--t%4>1&&"="===e.charAt(t);)++r;return Math.ceil(3*e.length)/4-r};for(var n=new Array(64),i=new Array(123),o=0;o<64;)i[n[o]=o<26?o+65:o<52?o+71:o<62?o-4:o-59|43]=o++;r.encode=function(e,t,r){for(var i,o=null,s=[],a=0,f=0;t<r;){var u=e[t++];switch(f){case 0:s[a++]=n[u>>2],i=(3&u)<<4,f=1;break;case 1:s[a++]=n[i|u>>4],i=(15&u)<<2,f=2;break;case 2:s[a++]=n[i|u>>6],s[a++]=n[63&u],f=0}a>8191&&((o||(o=[])).push(String.fromCharCode.apply(String,s)),a=0)}return f&&(s
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (61500)
                                    Category:downloaded
                                    Size (bytes):3765295
                                    Entropy (8bit):5.600220476101683
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F9DC72113EA4C9177548675CCB8AF39C
                                    SHA1:5EFE481322F89510ED129DEA39B7A170E6E2EB4A
                                    SHA-256:EEB24508DEB77FEBE0FC082BFE996A2998258461F9C37CF3531D1B1830DF45E5
                                    SHA-512:90A3188225010AA1A8C0DB92B38BC43A6A7726C560E1407DDE2001D770F2D1B01F4850C6694B38ADF1EB7D2E365C99DD18F49E3F390868AB1B3A5596B79C7C14
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/docx_app_spa.a9dd3fe88f7cad2fb4f5.js
                                    Preview:!function(){var e,t,n,r,o,i,a,u,c={459854:function(e,t,n){e.exports=n(21399)},447403:function(e,t,n){e.exports=n(18942)},377432:function(e,t,n){e.exports=n(681718)},203480:function(e,t,n){e.exports=n(189675)},66109:function(e,t,n){e.exports=n(791246)},627270:function(e,t,n){e.exports=n(428586)},537389:function(e,t,n){e.exports=n(160088)},643278:function(e,t,n){e.exports=n(749010)},812945:function(e,t,n){e.exports=n(217189)},765261:function(e){e.exports=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=new Array(t);n<t;n++)r[n]=e[n];return r},e.exports.default=e.exports,e.exports.__esModule=!0},661600:function(e){e.exports=function(e){if(Array.isArray(e))return e},e.exports.default=e.exports,e.exports.__esModule=!0},948393:function(e,t,n){var r=n(765261);e.exports=function(e){if(Array.isArray(e))return r(e)},e.exports.default=e.exports,e.exports.__esModule=!0},176858:function(e){e.exports=function(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,config
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (10240), with no line terminators
                                    Category:downloaded
                                    Size (bytes):10240
                                    Entropy (8bit):0.0
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:E7CEFBBFE0FCFDDE57EDE04651690F01
                                    SHA1:803D3A8E4F34E637B0500265269934E718F3E8D2
                                    SHA-256:D772FD3676A87BE05387E1029B2FCACB912CC373225642A29014C4C94C24BA6B
                                    SHA-512:5FB0EC1C871B80D0007397DBC370C7B2F42CAB22ED5BC0F314AB1F13DE26018994DF2BDE53620D8A3DAF0863B151623B2024A8F3D963FB0E3282601459B08039
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://api22-eeftva-docs-quic.larksuite.com/ies/speed/
                                    Preview:****************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (63960), with no line terminators
                                    Category:downloaded
                                    Size (bytes):204988
                                    Entropy (8bit):5.724134080043323
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:5A32F79AB9D15805122D96264C5C3914
                                    SHA1:B88797CE122CF90B928FE9AC1A81530F38E06D97
                                    SHA-256:B735E582C954542CB2CBC47B28A11B05D8671211455580D695B310387E013E5B
                                    SHA-512:8A6A952E553935A3542953887FF04DE023562A459A96B853A4B4FC23B932C06FB449A6C8391F2AB3D7EB38600670C6721020934B77787C2D3B5E6F37ED3DC5E4
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/29065.723ee2656d7d46207545.js
                                    Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{LarkCCM_CM_CustomIcon_ChangeIcons_Tooltip:"....","wiki.dialog_retry_title":".........","wiki.dialog_retry_cancel_btn":"..","wiki.dialog_retry_ok_btn":"..","wiki.dialog_retry_content":"...................","common.cancel":"..","common.confirm":"..",LarkCCM_Templates_NetworkError_ShortcutCreate_Toast:".......{shortcut}......................","common.network_error":"...........","common.prompt":"..","embedvideo.tip_end_meeting":"..................","embedvideo.end_meeting":"....","embedvideo.tip_before_leave":".........?","embedvideo.leave_meeting":"....","embedvideo.invite_p2":"...........","embedmeeting.open_microphone":".....","embedvideo.join_meeting":"..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (54812), with no line terminators
                                    Category:downloaded
                                    Size (bytes):391422
                                    Entropy (8bit):5.850270813763115
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:E3B134A3D9A4D5ECCFFC33866A7C6A6C
                                    SHA1:242949039452162C822D768F6ED5ACE2A3DD3658
                                    SHA-256:6D1C4485D4B6C5A03BF5501933D7013007F9D177BC07D89738658B993EADFB6A
                                    SHA-512:7123DD629A49FB292F949B74651EE2A32F6C64F88834A1585B486C9A12AA2CF24020E9BA347DF8314D2887E6A4475F5B55E4DB377B1818E26BF9AF39D7623DDC
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/63112.9714954540e7124156eb.js
                                    Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{"CreationDoc_Docs_Encyclopedia_Enterprise_Switch _AddedLingoVariable":"{lingoBrandName}..","doc.jira.no_match_jira_base_url":".... Jira ............","doc.jira.filter_deleted_or_no_permission":"....................","doc.jira.insert_need_connect":"..... Jira .......... Jira ..","doc.jira.insert_filter_need_connect":"..... Jira ........... Jira ...","doc.jira.internet_error_tip":"..........",LarkCCM_DocX_WiderPage_PageWidth_Standard:"..",LarkCCM_DocX_WiderPage_PageWidth_Increased:"..",LarkCCM_DocX_WiderPage_PageWidth_Full:"..",LarkCCM_DocX_WiderPage_HC_Feishu:"https://www.feishu.cn/hc/zh-CN/articles/909135942944",LarkCCM_DocX_WiderPage_HC_Lark:"https://www.larksuite.com/hc/zh-CN/articles/492741765505",LarkCCM_DocX_WiderPage_Onboarding_Header:".
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):113205
                                    Entropy (8bit):5.287395555535028
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:9803F1C0FA54493317F3E1FD36D29E6C
                                    SHA1:5608BBF398A59C43ACD784BAFB490838F26EFCEE
                                    SHA-256:E426D45095E3D25BFF71AB3C87143523A34C2ED95CAA27CC29EF52EF2583B4C6
                                    SHA-512:3E7EED4560D92163BA29E4D31681C7564517FC0A088210E1E772B2A841231F010D24ADB8CE57BB55530540585024FEF3103C590579B7044D70FFA6C2EE93A9FD
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/29685.437985c50c347477de95.js
                                    Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[29685],{743977:function(e,t,i){i(183900).J.define("open").addJSON({id:{type:"string",id:6e4,extend:"google.protobuf.FieldOptions"}})},243705:function(e,t,i){var s=i(582410),d=((0,s.o)("entities","ActionExtraInfo",{fields:{adminId:{type:"int64",id:1},url:{type:"string",id:2},params:{type:"string",id:3}}}),(0,s.o)("entities","ActionExtraInfo",void 0,!0),{fields:{i18nText:{keyType:"string",type:"string",id:1},operatorCode:{type:"ActionOperateCode",id:2},actionCode:{type:"ActionCode",id:3},extra:{type:"ActionExtraInfo",id:4}},nested:{ActionOperateCode:{values:{CLOSE_WINDOW:1,CLOSE_APP:2}},ActionCode:{values:{ACTION_NONE:0,ACTION_CONTACT_ADMIN:1,ACTION_APPLY_USE:2}}}}),r=((0,s.o)("entities","ActionInfo",d),(0,s.o)("entities","ActionInfo",void 0,!0),d.nested.ActionOperateCode.values,d.nested.ActionCode.values,(0,s.o)("entities","TipsContent",{fields:{version:{type:"int64",id:1},i18nTitle:{keyType:"string",type:"strin
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (4836), with no line terminators
                                    Category:downloaded
                                    Size (bytes):4836
                                    Entropy (8bit):4.977782470326958
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:DBD6C38B81CA6506F97EBAB06ACF0F81
                                    SHA1:F48E0FB6E37ADE408FD230A078E033692692A3AF
                                    SHA-256:E1A39E065008E10141452B9B4736530D8DF8D93946633CED8FB91EE425018B87
                                    SHA-512:0E49F63DF76BD2FBD19AFCC72225FF354544D1C4FA75B2822F3201BB90D1A9D5216DBA996878230A8B4B7F82C4EA89619D6CE2D756007EABBECC4FB3E2D5170A
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/css/modal-container.c8e1bcbb1c1118905106.css
                                    Preview:.innerdocbody.adit-container ul.r-list-done li{color:var(--text-caption)}.common-flex-vertical-center{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center;-webkit-box-align:center;-ms-flex-align:center;align-items:center}.common-animation-enter{-webkit-animation-duration:.1s;animation-duration:.1s;-webkit-animation-fill-mode:forwards;animation-fill-mode:forwards;-webkit-animation-name:bottom-right-enter;animation-name:bottom-right-enter;-webkit-animation-timing-function:ease;animation-timing-function:ease}.common-animation-leave{-webkit-animation-duration:.1s;animation-duration:.1s;-webkit-animation-fill-mode:forwards;animation-fill-mode:forwards;-webkit-animation-name:bottom-right-leave;animation-name:bottom-right-leave;-webkit-animation-timing-function:ease-in;animation-timing-function:ease-in}@-webkit-keyframes bottom-right-enter{0%{-webkit-transform:translate3d(20%,-20%,0) scale(.6);transform:translate3d(20%,-20%,0
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (62505), with no line terminators
                                    Category:downloaded
                                    Size (bytes):252114
                                    Entropy (8bit):6.296330431962862
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:C1D01D0EEDEDF7E3E59C73BACC45F027
                                    SHA1:C1641906F3774E6B0AE642767B5DFDB854600F76
                                    SHA-256:EF6EA9A21DC5E176DB4073E2D597AB1636F4E1C099A0A68109F6299FC1391B67
                                    SHA-512:69D27B447E81A09122CC880716158E2B62518F828EB700C8D81017B5CCEB0B3C847B539FF3E58655FBD23769102D7F629BCE618A2BEF76740016596EEF878253
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/17734.dcd5ca435b0c960601ba.js
                                    Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[17734],{165573:function(e,r,a){a.d(r,{O4:function(){return t}});var t="larkc"},617217:function(e,r,a){a.d(r,{ZP:function(){return u},Rh:function(){return c},sy:function(){return f}});var t=a(165235),n=a(950098),o=a(760964);function i(){return function(e){return t.createElement(o.ZP.Consumer,null,(function(r){return e.children(r)}))}}i();function c(e){return function(e){return function(r){return t.createElement(o.ZP.Consumer,null,(function(a){return t.createElement(e,(0,n.Z)({config:a},r))}))}}(e)}function f(e){return function(e){var r=t.forwardRef((function(r,a){return t.createElement(o.ZP.Consumer,null,(function(o){return t.createElement(e,(0,n.Z)({ref:a,config:o},r))}))}));return r.displayName=e.displayName||e.name,r}(e)}var u=i()},18728:function(e,r,a){a.d(r,{Z:function(){return k}});var t=a(919264),n=a(804175),o=a(573455),i=a(112064),c=a(822462),f=a(165235),u=a(497754),l=a.n(u),s=a(867441),v=a(801233),L=a(9
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (65380), with no line terminators
                                    Category:downloaded
                                    Size (bytes):1187226
                                    Entropy (8bit):5.642259468694357
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F2FDC1CF9950C1D54C5445DC187E604E
                                    SHA1:C87F81EBCCBD48A21763C8E4454570B2D4D7A5E5
                                    SHA-256:B1CFE791D5017B0E5BDF524F092FCEFC4E7FA38591FF845EE199D71F7616204B
                                    SHA-512:55E8539B4E3B2FB4F9D99ED0ED954081BB2911B951FD380A59939081418A03D22A425470D4495C85F97CD2D8AE2A2CDFDD0B6266B320DA3D9629C8698D20BF32
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/eesz/bear/docx/module/uni_udr.5ad3ba4e.chunk.js
                                    Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_77805"],{dx_257340:function(e,n,r){function o(){return"undefined"!==typeof window&&"undefined"!==typeof window.document&&"undefined"!==typeof window.document.createElement}r.d(n,{FE:function(){return c},C5:function(){return o},qR:function(){return m},$0:function(){return f},LI:function(){return d},dU:function(){return p}});var a=r("dx_713584"),i=(r("dx_597679"),new WeakMap);function l(e,n){"function"===typeof e?e(n):e.current=n}function u(e,n){if(e&&n){var r=i.get(e)||new WeakMap;i.set(e,r);var o=r.get(n)||function(r){l(e,r),l(n,r)};return r.set(n,o),o}return e||n}function c(){for(var e=arguments.length,n=new Array(e),r=0;r<e;r++)n[r]=arguments[r];if(2===n.length)return u(n[0],n[1])||null;var o=n.slice(1).reduce((function(e,n){return u(e,n)}),n[0]);return o||null}var s=r("dx_755883"),d=o()?a.useLayoutEffect:s.Z;function f(e){var n=a.useRef(e);return d((function(){n.current=e})),a.useCallback((function(){for(var e,r=argum
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):110568
                                    Entropy (8bit):5.1253265199874045
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:389E30FD5F937A9E24D0FBA2945C7EA7
                                    SHA1:E82781618ABF35E0A6B8D706683545AE15C3B616
                                    SHA-256:8483304C062A55C98A0A562636107ACD08ED9C873A363A740DCFD9697830F9E4
                                    SHA-512:C5588F7EFF71EA7B21668AB11B083CFCB9C5B647F4F22A6BEF87B462C5C9F25D0998CFC4122EEC0E777CF6F0A1614621A8A78C8C218B91A1C4DBFDD33905C851
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/ccm_theme_token_10_17_1.28dcefcd93d107553cbe.js
                                    Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[6197],{38596:function(r,o){o.Z={"ccmtoken-doc-block-bg-area-raw":"166, 166, 166","ccmtoken-doc-block-bg-hover-raw":"51, 112, 235","ccmtoken-doc-block-bg-selected-raw":"51, 112, 235","ccmtoken-doc-blockbackground-blue-raw":"25, 42, 76","ccmtoken-doc-blockbackground-blue-solid-raw":"32, 62, 120","ccmtoken-doc-blockbackground-gray-raw":"67, 67, 67","ccmtoken-doc-blockbackground-gray-solid-raw":"95, 95, 95","ccmtoken-doc-blockbackground-green-raw":"31, 71, 27","ccmtoken-doc-blockbackground-green-solid-raw":"41, 107, 34","ccmtoken-doc-blockbackground-netural-raw":"41, 41, 41","ccmtoken-doc-blockbackground-netural-solid-raw":"55, 55, 55","ccmtoken-doc-blockbackground-orange-raw":"87, 51, 10","ccmtoken-doc-blockbackground-orange-solid-raw":"132, 81, 23","ccmtoken-doc-blockbackground-purple-raw":"54, 29, 97","ccmtoken-doc-blockbackground-purple-solid-raw":"77, 38, 145","ccmtoken-doc-blockbackground-red-raw":"74, 29, 27
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):12599
                                    Entropy (8bit):4.991057639205245
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:04281608F53E01CB168A4451CAB65AA8
                                    SHA1:58CB2AE38D1F5538D228D237FB7E09E4E76270C5
                                    SHA-256:3911FD278DEC48BD787B4F3A48BBD556A3786BC75C77919F4D03585BE0D92AA4
                                    SHA-512:466DA29E44E84574999F6CD196DF8BC1F20A9A55C30BED36B2B5959382104F0CD76B5022D2ECC3102D6D7B6DA472903DC7442850C456A45BC7F6FC9E1DCE7768
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:{"data":{"route_selection_trigger_interval":7200,"tnc_update_interval":3600,"ttnet_dispatch_actions":[{"act_priority":30000,"action":"dispatch","param":{"equal_group":["/ies/speed/"],"host_group":["*"]},"rule_id":66176,"service_name":"speed_skip","set_req_priority":50000,"sign":"7a8261963aac233055509a200477e850"},{"act_priority":30001,"action":"dispatch","param":{"contain_group":["/"],"dispatch_strategy":1,"host_group":["internal-api-drive-stream.larksuite.com","internal-api-space.larksuite.com","internal-api-lark-api.larksuite.com","internal-api.larksuite.com","internal-api-drive-stream-sg.larksuite.com","internal-api-space-sg.larksuite.com","internal-api-lark-api-sg.larksuite.com","internal-api-sg.larksuite.com","internal-api-drive-stream-jp.larksuite.com","internal-api-space-jp.larksuite.com","internal-api-lark-api-jp.larksuite.com","internal-api-jp.larksuite.com"],"referrer_group":[".*\\.larksuite\\.com/wiki",".*\\.larksuite\\.com/drive",".*\\.larksuite\\.com/slides",".*\\.larksuit
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                    Category:downloaded
                                    Size (bytes):130336
                                    Entropy (8bit):5.412729461358276
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:C86EB09D6AD467BC176DE9C0499746B9
                                    SHA1:5F68F3C2E85BBEDE06CDB2C6E3C1B1348A36B0A6
                                    SHA-256:42A0F5E7C25BEF1A1D81E7956032DB4606471195B2803371590B99D9FC3F481D
                                    SHA-512:F7B6F919144625ACFF145C3C00CF49AB74913B1CF6B6B895E744AB3738260E89D96A41EF86247461A78ECA261ED44BEB64674771DE4B20E0DBAAEBD6FE2619FC
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/lmp/scs/policy-sdk-5.0.1-canary.x835d13b8.js
                                    Preview:var __builtin_policy_sdk__;!function(){var t,e,n={1937:function(t,e,n){"use strict";e.X_=void 0;var r=n(9853);Object.defineProperty(e,"X_",{enumerable:!0,get:function(){return r.waitFor}})},9853:function(t,e){"use strict";var n=this&&this.__awaiter||function(t,e,n,r){return new(n||(n=Promise))((function(o,i){function a(t){try{u(r.next(t))}catch(t){i(t)}}function c(t){try{u(r.throw(t))}catch(t){i(t)}}function u(t){var e;t.done?o(t.value):(e=t.value,e instanceof n?e:new n((function(t){t(e)}))).then(a,c)}u((r=r.apply(t,e||[])).next())}))};Object.defineProperty(e,"__esModule",{value:!0}),e.waitFor=e.PollUntil=void 0;class r{constructor({interval:t=100,timeout:e=1e3,stopOnFailure:n=!1,verbose:r=!1,backoffFactor:o=1,backoffMaxInterval:i,message:a=""}={}){this._interval=t,this._timeout=e,this._stopOnFailure=n,this._isWaiting=!1,this._isResolved=!1,this._verbose=r,this._userMessage=a,this.originalStacktraceError=new Error,this._Console=console,this._backoffFactor=o,this._backoffMaxInterval=i||
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (65490), with no line terminators
                                    Category:downloaded
                                    Size (bytes):217154
                                    Entropy (8bit):5.508263845731052
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:9F801A26F3D0F1529DE02F2604D0D0A4
                                    SHA1:44C0019B93E79DF9D0F7D3CDFE4BAA92C583A9F6
                                    SHA-256:57D5547241123B80BCB1424EFF0838CC6E81089F74E05E876B380F4DB2EDBC09
                                    SHA-512:6E7468BE5381601A98A420C051A1B8176C61694107E04791167FFED5D44ADEDA47E4C346A523B281C5E2C5CC98AF7419D4D1E1EEAF870A670DBE0C809797AD60
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/84025.05c17e5f89f428ed71c6.js
                                    Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{"box.uploader.directory_error":"${1} .......","box.uploader.directory_progress":"${1} / ${2} ...","box.downloader.directory_error":"${1} .......","box.downloader.directory_progress":"${1} / ${2} ...","common.importing":"......"})),(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[84025],{552592:function(e,t,n){n.d(t,{N8:function(){return u},Wg:function(){return d},j7:function(){return h},$m:function(){return s},Nn:function(){return f}});var r=n(735439),o=n(253734),a=n(898141),i=n(454784),l=(n(165235),n(239259)),c=n(625337);function u(e){return e.type===a.NUM_FILE_TYPE.FOLDER&&(!!(0,o.HX)(e)||((0,o.xt)(e)?e.is_share_root:(0,o.l8)(e)))}function f(e){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"",n=arguments.length>2&&void 0!==arguments[2]&&arguments[2];return e===a.NUM_FILE_TYPE.FILE?h(t):e===a.NUM_FILE_TYPE.FOLDER&&n?c.yC:void 0===e?c.Wy:c.Xu[e]||
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):2116984
                                    Entropy (8bit):5.272325002030823
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:42A0DB9772B5A5951643696B113B16EC
                                    SHA1:49F91E70C23010854BC45D041B40236434124757
                                    SHA-256:1C6886C373066B65239E6D11DF866FCDFC4A62A1336858B9080B00BD7EA473CF
                                    SHA-512:66C25F2EBAFCEE721D1424E676A9A3322C4999705AFE3ABB68013F3FAE62981726404A79C7E16924164AECAA07FE426D7276BE46DAF97A3562506BC7B02A8C0C
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/eesz/bear/docx/module/uni_udir.84435ca8.chunk.js
                                    Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_78625"],{dx_618306:function(e,n,r){"use strict";var a=r("dx_775590"),l=r("dx_713584"),c=r("dx_934454");function o(e){return e&&e.__esModule?e:{default:e}}function i(e){if(e&&e.__esModule)return e;var n=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var a=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(n,r,a.get?a:{enumerable:!0,get:function(){return e[r]}})}})),n.default=e,Object.freeze(n)}var f=o(a),u=i(l);function h(e){return u.createElement("svg",f.default({width:"1em",height:"1em",viewBox:"0 0 24 24",fill:"none",xmlns:"http://www.w3.org/2000/svg"},e),u.createElement("path",{d:"M19.778 19.778a1.5 1.5 0 0 0 0-2.121L14.122 12l5.656-5.657a1.5 1.5 0 1 0-2.12-2.121L12 9.879 6.343 4.222a1.5 1.5 0 1 0-2.12 2.121L9.878 12l-5.657 5.657a1.5 1.5 0 1 0 2.121 2.121L12 14.121l5.657 5.657a1.5 1.5 0 0 0 2.121 0Z",fill:"currentColor"}))}var d=u.forwardRef((function(e,n){return u.createElement(c.defau
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (61814), with no line terminators
                                    Category:downloaded
                                    Size (bytes):899757
                                    Entropy (8bit):5.6668537207324405
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:FFAF0BF80806563AD977AE6154D11A17
                                    SHA1:36FEBC8DF25A31242A8B67232A02D5C50E30B99C
                                    SHA-256:E6AF3AF04C686286D2777819B6EAFE24847BA8852D9AC4A672F7B7A16158AB6A
                                    SHA-512:0F3E04B43DE894B58E83241DD63E46C8C3AB1FD552E54659BA9792C20ACE0B4D6B292B4AA5B297A41A6422B3BBBA66D06934C9138F26A35DDE4F2371D817719D
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/web-upload-progress-viewer.9954d198f924ccacb681.js
                                    Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{CreationDoc_import_failed:"......",CreationDoc_Common_ContactSupport:"....",CreationDoc_import_failed_retry:"........",CreationDoc_import_failed_TooLarge:".......... 20 MB..........",LarkCCM_Sheets_ImportFailed_TooLarge_Toast:"...........{num} MB..........",CreationDoc_DocX_import_7000:"............. 20,000 ...........",CreationDoc_DocX_import_7001:"............ 30 ...........",CreationDoc_DocX_import_7002:"............. 10,000 ...........",LarkCCM_Docs_Import2Much_Toast:"...............",LarkCCM_Sheets_SheetsNumExceedLimit:"......... {num}........",CreationDoc_import_failed_NoPermission:".....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (7109), with no line terminators
                                    Category:downloaded
                                    Size (bytes):7109
                                    Entropy (8bit):5.1210442830604315
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:0693B5EB93D90355299D475D1B532D02
                                    SHA1:2677B7BBE23CF97F78F5BF209D7A1F772D0908B5
                                    SHA-256:4229E6451A19FC35EC4F739024DC2FE97DDC99771AE674C80E2D9A648BF03E78
                                    SHA-512:7E8EDBD288499A3F9645C69F02D2F5B63C3ECFC3500422BF42E8107844C2CB704CC5C14B6F227D9B9B46AEC8FC29AA5222B2CD9FF5803E3BBC18752B667CBA12
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/eesz/bear/docx/module/css/ud-react-dialog.99c4bb7d.chunk.css
                                    Preview:.ud__dialog__root{box-sizing:border-box;margin:0;padding:0;color:var(--text-title);font-size:14px;line-height:1.5715;list-style:none}.ud__dialog__mask{background-color:var(--bg-mask)}.ud__dialog__mask,.ud__dialog__wrap{position:fixed;top:0;left:0;right:0;bottom:0;z-index:1000}.ud__dialog__wrap{overflow:auto}.ud__dialog__wrap:focus{outline:none;--hack-merge-rules:true}.ud__dialog__wrap.focus-visible,.ud__dialog__wrap:focus-visible{outline:none}.ud__dialog__mask-animation-appear,.ud__dialog__mask-animation-enter{opacity:0}.ud__dialog__mask-animation-appear-active,.ud__dialog__mask-animation-enter-active{opacity:1;transition:opacity .4s cubic-bezier(.34,.69,.1,1)}.ud__dialog__mask-animation-appear-done,.ud__dialog__mask-animation-enter-done,.ud__dialog__mask-animation-exit{opacity:1}.ud__dialog__mask-animation-exit-active{opacity:0;transition:opacity .3s cubic-bezier(.34,.69,.1,1)}.ud__dialog__content-animation-appear,.ud__dialog__content-animation-enter{opacity:0;-webkit-transform:scale(
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (55585), with no line terminators
                                    Category:downloaded
                                    Size (bytes):55597
                                    Entropy (8bit):5.378861512182039
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:723CF716F02A97FC7741BA81666D8FD1
                                    SHA1:E80EFD5B070C616A4F576BF0740C9B34FEEEBF77
                                    SHA-256:B9121FA186C2361B63FC6DA1BCA51F36DE040F63D369640A0FDB8D0C3DA93E11
                                    SHA-512:E80E0E5A77CDF48C34383D54602270278A00A73849C17D1AFA02700F137F54309C7E7D9CE206C45866FFD5C824522ED81763F0F53D63C0FAC3B6478A945A6FF3
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/watermark_delay.94031fc7b9aef9ac5d07.js
                                    Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[2115,6406,25354],{37416:function(e,t,r){"use strict";r.d(t,{q:function(){return n},n:function(){return a}});var n="TIAWBFTROSIDWYKTTIAW",a="HIDDEN_WM_URL_CHANGED"},577237:function(e,t,r){"use strict";r.r(t),r.d(t,{default:function(){return xe}});var n=r(846688),a=r(523232),i=r(646935),o=r(979589),c=r(159046),s=r(774561),u=r(367017),l=r.n(u),d=r(335067),f=r(919264),m=r(804175),h=r(573455),k=r(112064),p=r(822462),g=r(332561),v=r(222023),y=r(31474),b=r(279386),_=r(398853),S=r(497754),R=r.n(S),w=r(460927),E=(r(56509),r(165235)),W=r(48643),A=r(816582),C=r(898141),x=r(175792),D=r(81706),O=r(37416),P=r(972429),M=r(616715),N=r(967908),L=r(925354),B=function(){function e(t){var r=t.className,n=t.userInfo,a=t.objSettings,i=t.opts,o=t.onRenderDone;if((0,f.Z)(this,e),this.isDestroy=!1,this.selector=r?".".concat(r):"",this.isSuite=!r,this.token=O.q+(0,g.Z)(),this.defaultWatermarkText=this.getWatermarkUserInfo(n),this.objSettings=a,(0,N.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                    Category:downloaded
                                    Size (bytes):5197015
                                    Entropy (8bit):5.475263415014946
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:2FCD7CB2CEF16224A5A81FF1B8812E3F
                                    SHA1:13EB10888EF92FEDF208213E5A37CBEC2B6FA433
                                    SHA-256:E57D146FA8D06678D54C1B7DE22C090237B8E71C9D821F44EE8D68A3E7DE0C97
                                    SHA-512:B347C6ECE076B5E3186CE1B7E0316A3842459F2FE241F1B1F551F23F4185C3BAEC6EF8DB17882C20A22C215B7C8C2585897A5717D0100AF9FB6F95833FA203E9
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/eesz/bear/docx/module/ee/docs/docx/1.0.14.3008/index_merged.js
                                    Preview:"undefined"!==typeof window&&!window.__DOCX_ENTRY_LOAD_TIME__&&(window.__DOCX_ENTRY_LOAD_TIME__=Date.now()),function(e,n){if("object"===typeof exports&&"object"===typeof module)module.exports=n(require("docx/$store"),require("docx/@bdeefe/uni-ug-uuid"),require("docx/@bdeefe/vcfollow-sdk"),require("docx/@bdeefe/vcfollow-sdk/esm/proxy"),require("docx/@byted/byted-box-preview-sdk"),require("docx/@platform-fe/biz-exclusive-notice"),require("docx/@platform-fe/biz-suite-custom-icon"),require("docx/@platform-fe/browser"),require("docx/@platform-fe/byted-ee-theme"),require("docx/@platform-fe/comment"),require("docx/@platform-fe/lib-request"),require("docx/@platform-fe/shared-ccm-common"),require("docx/@platform-fe/shared-ccm-helpers"),require("docx/@universe-design/rc-motion"),require("docx/@universe-design/rc-trigger"),require("docx/axios"),require("docx/docx-deps"),require("docx/docx-mobile-deps"),require("docx/dom-align"),require("docx/get-intrinsic"),require("docx/immutable"),require("docx
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (13970), with no line terminators
                                    Category:downloaded
                                    Size (bytes):13970
                                    Entropy (8bit):4.842976132781651
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:665316DA07C2EE1C5CEA1C2AD5A6A87E
                                    SHA1:2DCFA281F636B0836F4C213A8E929D7AEEC94DB7
                                    SHA-256:9B6BB52B1551D77AF00BA362C6364B712E3A549E4BE627537714015A2ED71EEB
                                    SHA-512:B1D2A7807D682D7EEC38A8C775AD7F5996D48F07272B1F16648EE5201F22B472575A8D8D8611020099F3FD0CBBE1DA6DDB2423AE83AED2485376DECCA89CA1D8
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/css/move-to-wiki-progress-viewer.265d7cf3889cab549912.css
                                    Preview:.progress-viewer{width:420px;background-color:var(--bg-float);border-radius:8px;overflow:hidden;border:1px solid var(--line-border-card);-webkit-box-shadow:var(--shadow-lg-down);box-shadow:var(--shadow-lg-down);-webkit-transition:opacity .15s ease-in,height .15s ease-in,-webkit-transform .15s ease-in;transition:opacity .15s ease-in,height .15s ease-in,-webkit-transform .15s ease-in;-o-transition:opacity .15s ease-in,transform .15s ease-in,height .15s ease-in;transition:opacity .15s ease-in,transform .15s ease-in,height .15s ease-in;transition:opacity .15s ease-in,transform .15s ease-in,height .15s ease-in,-webkit-transform .15s ease-in}.progress-viewer.progress-viewer-enter{opacity:0;-webkit-transform:scale(.5);-ms-transform:scale(.5);transform:scale(.5)}.progress-viewer.progress-viewer-enter-active,.progress-viewer.progress-viewer-entered{opacity:1;-webkit-transform:scale(1);-ms-transform:scale(1);transform:scale(1)}.progress-viewer.progress-viewer-exit{opacity:1;-webkit-transform:sca
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (27012), with no line terminators
                                    Category:downloaded
                                    Size (bytes):27012
                                    Entropy (8bit):5.251409151740286
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:7D331F6895D8C0FD80424F18E18E2A85
                                    SHA1:75D782804266370AC2DBDE703465EC5D6606F301
                                    SHA-256:3C201B707A180028E5F8D951B91F37493E255FAA93A744162A7D18FDC983314C
                                    SHA-512:D5F18388D9DB7C3E3DD832B5DA2C281C48BF7EC08EE88E624FAC4AEB2315C71983992BF26831D364F3030637ACDF8990197CA4061EE6D91C77A8A2115FF7D910
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/insert_cssvar.1e7d73d865fe57dd2916.js
                                    Preview:!function(){"use strict";var a,r,G,e,w,c={710967:function(a,r,G){var e=G(209477),w=G(929730),c=G(111822),F=G(815574),f=G(720147),B=G(462314),t=G(621075),n=G(939519),i=G(634427),o=G(706154),d=G(40925),s=G(680676),b=G(397850),l=G(38596),N=G(886077),h=G(855644),u=G(326197),D=G(115229),m={"ccmtoken-message-card-bg-body-thumbnail":"#ffffff","ccmtoken-message-card-paragraph-bg-body":"#f5f6f7","ccmtoken-message-card-paragraph-bg-body-thumbnail":"#f5f6f7"},O={"ccmtoken-message-card-bg-body-thumbnail":"#e0e0e0","ccmtoken-message-card-paragraph-bg-body":"#373737","ccmtoken-message-card-paragraph-bg-body-thumbnail":"#d8d8d9"},g=G(827922),p=G(491413),R=G(393823),y=G(53531),k=G(308844),P=G(116589),Y=G(762631),C=G(124969);var v={"ccmtoken-sheet-minichart-bright-purple":"#6147ff","ccmtoken-sheet-minichart-bright-yellow":"#ffba0a","ccmtoken-sheet-minichart-fresh-cyan":"#24c4cd","ccmtoken-sheet-minichart-fresh-yellow":"#ffd13a","ccmtoken-sheet-minichart-pastel-blue":"#4c92ad","ccmtoken-sheet-minichart-
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (45377), with escape sequences
                                    Category:downloaded
                                    Size (bytes):867917
                                    Entropy (8bit):5.645055566739888
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:54DCCF0CEF407252AB6FBB5D41954B92
                                    SHA1:E8459DF18139A29B7E13A7C93147B209ED0E7DBE
                                    SHA-256:AA68BD93F60516037D15D61000F835AF798A46BDBA0998037763595FEDB236FB
                                    SHA-512:5306F41DC345654E1EC3F969E81657F158A338795042A5AFA4081CEA7DF9F430DC7E63F0EBC62EA0EBD66D2740919A0C1F3CD437C6454FCC310A0D20D2E40261
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/26420.9aeb7b79996dca7ed399.js
                                    Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[26420],{516091:function(e,r,t){e.exports=t(767583)},51453:function(e,r,t){e.exports=t(865683)},899021:function(e,r,t){e.exports=t(526480)},558169:function(e,r,t){e.exports=t(103511)},960377:function(e,r,t){e.exports=t(217396)},307642:function(e,r,t){e.exports=t(416855)},752641:function(e,r,t){e.exports=t(545584)},350477:function(e,r,t){e.exports=t(767914)},437141:function(e,r,t){e.exports=t(693797)},759211:function(e,r,t){e.exports=t(784282)},90543:function(e,r,t){e.exports=t(948376)},882479:function(e,r,t){e.exports=t(404589)},873085:function(e,r,t){e.exports=t(998830)},508093:function(e,r,t){e.exports=t(123995)},720145:function(e,r,t){e.exports=t(939580)},57471:function(e,r,t){e.exports=t(517882)},703310:function(e,r,t){e.exports=t(132307)},677744:function(e,r,t){e.exports=t(559493)},889589:function(e,r,t){e.exports=t(598106)},268054:function(e,r,t){e.exports=t(209921)},441319:function(e,r,t){e.exports=t(816704)},360266:f
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (10440), with no line terminators
                                    Category:downloaded
                                    Size (bytes):10440
                                    Entropy (8bit):5.073623860036858
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:9F5B6C931179FA6307C7CD7E29EEC46E
                                    SHA1:9B21CFCB9873B7DB9FE4A12BB08D4905CB7ADDF4
                                    SHA-256:A7A12C813030CC7951F25E67B39DE08263382FD4C0BC6D0E414F8D9F1BE7478D
                                    SHA-512:2A1B4274B26E0D416CC18D291B460E2360E2327877F257F232B4290823F35C098A1E5D222661F66F1BE41AC50E2D29270C12D06C333FE62E8B3B91F7866971BA
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/css/btn_groups.3eeaca27a01809fc8e36.css
                                    Preview:.feature-guide{display:inline-block;position:relative;margin-top:1px}.feature-guide:after{content:" ";font-size:0;width:5px;height:5px;border-radius:50%;display:inline-block;position:absolute;top:0;right:-5px;background-color:var(--ccmtoken-doc-highlightcolor-red-solid)}.feature-guide.offset-20:after{right:30px;top:10px}.feature-guide.feature-guide-right-corner:after{right:-2px;top:-2px}.hotkeys-sidebar .open{-ms-overflow-style:none;-webkit-transform:translateX(0);-ms-transform:translateX(0);transform:translateX(0);visibility:visible}.hotkeys-sidebar .help-sidebar-wrapper{position:fixed;width:100%;height:100%;overflow-y:auto}.hotkeys-sidebar .help-sidebar-wrapper::-webkit-scrollbar{display:none}.hotkeys-sidebar .help-sidebar-content{padding:63px 18px 0 17px;max-width:330px}.help-sidebar{z-index:99;top:0;right:0;bottom:0;width:330px;position:fixed;background:var(--bg-body);font-size:12px;-webkit-transition:.2s ease-in-out;-o-transition:.2s ease-in-out;transition:.2s ease-in-out;-webkit-
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (49810), with no line terminators
                                    Category:downloaded
                                    Size (bytes):50754
                                    Entropy (8bit):5.648831555298597
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:1E3DBE52C0A4577FA7E03758EC1EEC00
                                    SHA1:BFA17DF393D109A4A93698160439B14D348F03DF
                                    SHA-256:8D13D976836A90798C4740ABC32007D63D34D95B14C480C159DE502CF0FB8A9C
                                    SHA-512:6F003963146B6C3A1C45B6AFFDDE737B6F9C5A9CAF02239A57F4629E5F98290E2022EEF2C151A8D0183995FD3E672C8B131D6D57D8F7C241B4DACB4136E3ED51
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/90964.6d34246768ee47eeff7e.js
                                    Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{LarkCCM_Wiki_FileSecurity_CantDownload_Title:"......",LarkCCM_Wiki_FileSecurity_CantDownload_Description:"..................................{file}",LarkCCM_Wiki_FileSecurity_PartCantDownload_Title:"........",LarkCCM_Wiki_FileSecurity_PartCantDownload_Descrip:"................................{file}",LarkCCM_Wiki_FileSecurity_CantDownload_Confirm_Button:"....","box.downloader.zip.node_exceed":"........","box.downloader.zip.no_file":"....","box.downloader.zip.size_exceed":"........","box.downloader.zip.path_exceed":".......................","box.downloader.folder_failure_detail_title":"........",LarkCCM_Docs_DLP_DownloadFailed_Partial_Unscreened:"....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (12388), with no line terminators
                                    Category:downloaded
                                    Size (bytes):12388
                                    Entropy (8bit):5.403473255316344
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:2721FEE57695E8AA3C6EAFB67A37A838
                                    SHA1:1B0BD81BEA5F30FCA73BAC5FFCBAA6D062449AAD
                                    SHA-256:76148D7E669B603813835B20FA820E98C859D75BA2515E5746DF3742975315A6
                                    SHA-512:909E9F65CB277C8422EB701EDBB00FCE1936F22EFF570A76F351B42E3C21979896B6FBE6627FD33469F86F3A4D94CC90D22DE76B48685DE1AE1B8E5901278142
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/platform-fe-biz-auth-request-manager.bbbb6defe063648bc0fc.js
                                    Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[38609,41233],{74375:function(t,e,s){s.r(e),s.d(e,{RealAuthRequestManager:function(){return O},realAuthRequestManager:function(){return v}});var i,n=s(581164),a=s(252401),u=s(674411),o=s(919103);!function(t){t.VIEW="view",t.PREVIEW="preview",t.PERCEIVE="perceive",t.EDIT="edit",t.COMMENT="comment",t.MANAGE_COLLABORATOR="manage_collaborator",t.MANAGE_META="manage_meta",t.CREATE_SUB_NODE="create_sub_node",t.COPY="copy",t.MANAGE_HISTORY_RECORD="manage_history_record",t.COLLECT="collect",t.OPERATE_FROM_DUSBIN="operate_from_dusbin",t.OPERATE_ENTITY="operate_entity",t.BE_MOVED="be_moved",t.MOVE_FROM="move_from",t.MOVE_TO="move_to",t.DOWNLOAD="download",t.PRINT="print",t.EXPORT="export",t.MANAGE_COLLABORATOR_SINGLE="manage_single_page_collaborator",t.MANAGE_META_SINGLE="manage_single_page_meta",t.INVITE_FULL_ACCESS="invite_full_access",t.INVITE_CAN_EDIT="invite_can_edit",t.INVITE_CAN_VIEW="invite_can_view",t.INVITE_SING
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):389864
                                    Entropy (8bit):5.700981789053953
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F7B8A2A0195D416B965DE898318212BF
                                    SHA1:008A86BDA03182E69486AF2E7DE7BBA5481BBE90
                                    SHA-256:83F4073847985E6559EFDA1E2E435909DEB6DE95B821E994D9B7B816C14AD72A
                                    SHA-512:A5144953D1D60E4B6B6EA9DE776ECF91C29FEF5B7F2E3CA14302A0CFEAFF5394BEE389EAE659F7FF5BC0722DBC66C4DE7FB07DBA519A40E64A53C82342EA7612
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/eesz/bear/docx/module/abbreviation-service.e8f7bd61.chunk.js
                                    Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_87141"],{dx_598142:function(e,r,n){"use strict";Object.defineProperty(r,"__esModule",{value:!0}),r.getRequest=r.configGlobalData=r.init=r.globalData=void 0;var i=n("dx_799797"),o=n("dx_267573"),s=null;r.globalData=new o.GlobalConfig({});r.init=function(e,n){return r.globalData.config(e),s=(0,i.createRequest)(r.globalData,n),{globalData:r.globalData,request:s}};r.configGlobalData=function(e){r.globalData.config(e)};r.getRequest=function(){return s||null}},dx_110805:function(e,r,n){"use strict";var i=n("dx_134958"),o=n("dx_598142");r.Z=function(){return(0,o.getRequest)().get((0,i.getAccountUrl)("/web/user"),{params:{app_id:o.globalData.appId}})}},dx_230826:function(e,r,n){"use strict";var i=n("dx_598142");r.Z=function(e,r){return(0,i.init)(e,r)}},dx_81593:function(e,r,n){"use strict";var i=n("dx_598142"),o=n("dx_134958")},dx_267573:function(e,r){"use strict";Object.defineProperty(r,"__esModule",{value:!0}),r.CookieKey=r.GlobalConfig=vo
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (64921), with no line terminators
                                    Category:downloaded
                                    Size (bytes):575038
                                    Entropy (8bit):5.6828909376435846
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:5E4E1B420146AF516CCDE2D30DC8F358
                                    SHA1:CEB6A29975E5F12E54652D3D0ED66DBCD321ADEE
                                    SHA-256:AF307C6B7511C282C0181F84846658CCE6305308B82AAADAF8D76E4796D404B7
                                    SHA-512:AAAFF1F21EB9C4ED1F664F0BB62940CFE3B43EEC21471D5F33819E0ABDC190114D866C216385641CE068B32A67062D815C0F95BC3AEA92BD99E2707FBAB07FDE
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/26006.3e60f88697b2ee104d81.js
                                    Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{"box.uploader.import_file_too_large":"${1} ........... ${2} ....","box.downloader.file_filter":"....","common.files":"..","common.file":"..","common.bitable_renametest":"....","common.sheet":"....","common.doc":"..","common.docx":"..","common.mindnote":"....","common.isv":"....","common.wiki":"...",LarkCCM_NewCM_UsersDocs_Title:"{nickname}....",LarkCCM_CM_UserLib_Menu:"{username}....",LarkCCM_CM_CustomIcon_ChangeIcons_Tooltip:"....","wiki.dialog_retry_title":".........","wiki.dialog_retry_cancel_btn":"..","wiki.dialog_retry_ok_btn":"..","wiki.dialog_retry_content":"...................","common.cancel":"..","common.confirm":"..",filetype_office:"Office",filetype_mindnote:"....","common.comma_seperator":".",Bitable_Import_Import
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (30734), with no line terminators
                                    Category:downloaded
                                    Size (bytes):30734
                                    Entropy (8bit):5.516003106615998
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:A266F329A1F82CAA3C8AA8D6F7CCE915
                                    SHA1:53F4340D9670094534545D16717D7AA6E9977429
                                    SHA-256:D80DEF205FE2292924F9C7EEA84947533F6F5CBC366B4B70B8B29D9672EEBCEA
                                    SHA-512:FBE24741A90500DB917414F90EAE4A3E0A1E3EC887C89E4575694A9B07B06E3B4CFCDAA017F05C9C28099D9C43E17157C8EC3E9993A87D021EE01C0CA19BD0A5
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/open-security-approval-modal.84fe83820ca94de920d6.js
                                    Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[11575,89487],{789487:function(e,t,n){"use strict";n.r(t),n.d(t,{fetchCurrentSuiteAsPromise:function(){return w},generatePermServicesConfig:function(){return x}});var r,i,a,o,u,c,s=n(367017),p=n.n(s),l=n(335067),d=n(767283),y=n(646935),f=n(898141),E=n(567099),v=n(715327),m=n(297900),h=n(74176),O=n(816582),S=n(518831),k=n(309517),D=n(241722),I=n(228898),M=n(616715),T=n(948239),g=n(716497),C=n(472528),L=n(937345),P=n(28441),_=n(418989),b=n(487362),w=(o=0,u=0,c=f.StatusMap.uninitialized,function(e,t,n,s,p,l){var d=Date.now();return(0,C.UD)("currentSuite")(S.ZP.getState())===f.StatusMap.uninitialized&&c!==f.StatusMap.loading||r!==e||i!==t||d-u>3500||d-o>8e3?function(e,t,n,s,p,l){r=e,i=t,u=Date.now(),o=u,c=f.StatusMap.loading;var d=(l||{}).takeLatest,y=void 0===d||d;return a=new Promise((function(r,i){S.ZP.dispatch((0,T.CD)(e,t,n,{takeLatest:y,forceUsePassedToken:p},s)).then((function(e){c=f.StatusMap.loaded,r(e)})).catch((functi
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (5308), with no line terminators
                                    Category:downloaded
                                    Size (bytes):5308
                                    Entropy (8bit):4.7196493103815325
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:783584CAD5F67B297A9A4BAA8CC6417B
                                    SHA1:5655A9B582250E2EDF93F1E12AF832864C7E2E91
                                    SHA-256:8552EBA42B5C950BB5373CA0A68C78B0F742A6E3627C4AD19C10DE8963C66F96
                                    SHA-512:1FA5CA9337C155E2F0D8CA6D03BF102F381F2FC1946FE4CCA599CE924D4F16144A02E79B2067F93F79CDF9DCB4E3DCF2073B7BDE3BA8A9902E9F39A568182AED
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/css/63112.300d9ec817ee6aa31ed6.css
                                    Preview:.docx-width-mode-menu-popover{-webkit-box-shadow:var(--shadow-s4-down);box-shadow:var(--shadow-s4-down);border:1px solid var(--line-border-card);border-radius:6px;background-color:var(--bg-float);background-clip:padding-box}.docx-width-mode-menu-popover .ud__popover-content{border:unset;-webkit-box-shadow:unset;box-shadow:unset;border-radius:6px}.wide-mode-onboarding{position:relative;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:vertical;-webkit-box-direction:normal;-ms-flex-direction:column;flex-direction:column;border-radius:4px;background:var(--bg-body);padding:16px 20px 20px}.wide-mode-onboarding.is-onboarding{padding:12px 20px 20px}.wide-mode-onboarding.is-onboarding .wide-mode-title{margin-bottom:16px}.wide-mode-onboarding.is-onboarding .wide-mode-list-container{margin-bottom:16px}.wide-mode-onboarding.en .wide-mode-title{font-size:14px;line-height:22px}.wide-mode-onboarding .wide-mode-title{font-weight:500;font-size:16px;line-height:24px;color:var(--te
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (25721), with no line terminators
                                    Category:downloaded
                                    Size (bytes):25753
                                    Entropy (8bit):4.869211789132891
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:0C85215714E48571A707BE152B48D051
                                    SHA1:6C87EDFC87ABD8C1C63EBFD3A3A8B27258078470
                                    SHA-256:732657068684697ABA9A8DD7FDD1965F7BD477A9BE311058C8670794B0B206D8
                                    SHA-512:62F3488869018C95CFB8A7E89B0DD83BD5619AF8CD7EB73141099129ADEB96BDCADB43EF422DAE73CFF8B1A2DEE781A158CA552F10408DBBF0AFB5CF48A838B9
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/eesz/bear/docx/module/css/clipboard_module.b909a228.chunk.css
                                    Preview:.ud__popover__content .docx_guide_popover_content{opacity:1!important}.ud__popover__content .docx_guide_popover_content .callout-box-new__container{max-width:288px!important;padding:20px 24px!important;border-radius:0;background:linear-gradient(180deg,var(--B50),var(--bg-float) 50%)!important}.ud__popover__content .docx_guide_popover_content .callout-box-new__container .callout-box-new__title{color:var(--B700-FG)}.ud__popover__content .docx_guide_popover_content .callout-box-new__container .callout-box-new__content{color:var(--text-title);font-weight:400;font-size:14px;line-height:22px}.ud__popover__content .docx_guide_popover_content .callout-box-new__container .callout-box-new__footer .callout-box-new__btn{color:var(--text-title);border:1px solid var(--line-border-component);border-radius:6px}.ud__popover__content .docx_guide_popover_content .callout-box-new__container .callout-box-new__footer .callout-box-new__btn:hover{background:var(--udtoken-btn-se-bg-neutral-hover);border-color:
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (7890), with no line terminators
                                    Category:downloaded
                                    Size (bytes):7890
                                    Entropy (8bit):4.820276855838142
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:56743FBAEE13DB7CE0F3FC03E2D55A18
                                    SHA1:E9FBD4FBDDF1F807EFA56D12E8CB1CFD87580DCA
                                    SHA-256:A3B119D718152C2AD537634BDB195E0FFB92304C7BBBDC8FFACFCC015D1B89E3
                                    SHA-512:0F01E07AAD91753513D5DA349741290956035FDDE3C12B39E1C28EF713A1D82758E242A3620560EC9AF5AF2601E3CE58C8A43EE3E8F8B1AE3E9393856075F85E
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/css/wiki-suite-next.8bbf3d65d8900613594a.css
                                    Preview:.wiki .help-block.editor-custom-btn{bottom:138px;right:38px}.wiki .help-block.editor-upload-btn{bottom:188px;right:38px}.wiki.fs-mode-non-paged.fs-mode-non-paged__comment-closed .etherpad-container{width:80%}.wiki.fs-mode-non-paged .etherpad-container-wrapper .etherpad-container.flex{-webkit-box-flex:inherit;-ms-flex:inherit;flex:inherit}.wiki.fs-mode-non-paged .etherpad-container-wrapper .doc-comment{position:absolute}.wiki .etherpad-container-sub-wrapper{display:-webkit-box;display:-ms-flexbox;display:flex;width:100%}.wiki .note-title__btn-container .pc-tools .note-title__open-in-browser{margin-left:4px}.wiki .doc-template-container,.wiki .doc-template-v2-container{left:auto;-webkit-transform:none;-ms-transform:none;transform:none}.wiki #mainBox:not(.translate) .etherpad-container-wrapper .etherpad-container{width:auto;-webkit-transition:margin .07s ease-out,width .07s ease-out;-o-transition:margin .07s ease-out,width .07s ease-out;transition:margin .07s ease-out,width .07s ease-out}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (4415), with no line terminators
                                    Category:downloaded
                                    Size (bytes):4415
                                    Entropy (8bit):4.755995870177355
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:6977B2BDE06619470BBA7792A2833905
                                    SHA1:F58B5BC3E84C04F58364ACBC2BE55078C49077C9
                                    SHA-256:8C4DED13DCBE51AAFC8C4FB5B8E420CC30AFC645546BA932A2B27EFF6DACD03A
                                    SHA-512:541286763874A26CAAB8619D87E31BBFD97BE9407EF2C06C56B33D4EAF5E7608EF49118D769935AB47F21A2D175238672E8F1283ACAE5DB028E6F151DF6CEADC
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/css/clipboard_security.a0cbefbbf1ed08bac621.css
                                    Preview:.lark-security-paste-protection-dialog-wrapper{--bg-mask:rgba(0,0,0,0.4);--bg-main:#fff;--text-title:#1f2329;---border-top-color:rgba(31,35,41,0.15)}.lark-security-paste-protection-dialog-dark-mode{--bg-mask:rgba(0,0,0,0.6);--bg-main:#292929;--text-title:#ebebeb;---border-top-color:hsla(0,0%,81.2%,0.15)}.lark-security-paste-protection-dialog-wrapper{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center;-webkit-box-align:center;-ms-flex-align:center;align-items:center;position:fixed;top:0;bottom:0;left:0;right:0;z-index:9999;background-color:var(--bg-mask)}.lark-security-paste-protection-dialog-container{-webkit-box-sizing:border-box;box-sizing:border-box;width:420px;padding:24px;border-radius:8px;background-color:var(--bg-main);color:var(--text-title);font-size:14px;line-height:22px}.lark-security-paste-protection-dialog-content-wrapper{display:-webkit-box;display:-ms-flexbox;display:flex}.lark-security-paste-protection
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (63381), with no line terminators
                                    Category:downloaded
                                    Size (bytes):878747
                                    Entropy (8bit):5.653070960271058
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:8D5F5CDB5A0DA8FD4DE8DEB7868AD850
                                    SHA1:E8D2DF1D7A8E65C5256FD8018EA76C94828E3514
                                    SHA-256:1B8229836E451805AC8E4BC4EF540CC7684A8D05FAED6F025FC4E2BCE4C60002
                                    SHA-512:635DE7E6FB8E52094A5166D0F342CE295E97C43FCF418FF797B18245808EBB5C0C2BF490DCEFF8752DE5BD1666060CBE3292B8785410D3260CBC007A64E532B0
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/explorer-async_modules.c75064ea39d02efabf1f.js
                                    Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{CreationDoc_common_DeleteConfirm:"..",CreationDoc_common_RemoveConfirm:"..",LarkCCM_NewCM_UsersDocs_Title:"{nickname}....",LarkCCM_CM_UserLib_Menu:"{username}....",LarkCCM_CM_CustomIcon_ChangeIcons_Tooltip:"....","wiki.dialog_retry_title":".........","wiki.dialog_retry_cancel_btn":"..","wiki.dialog_retry_ok_btn":"..","wiki.dialog_retry_content":"...................","common.cancel":"..","common.confirm":"..",LarkCCM_Docx_VersionMgmt_DeleteV_Confirm:".....{version_name}.",LarkCCM_Docx_VersionMgmt_DeleteV_Note:"...............30 ........",LarkCCM_Docx_VersionMgmt_DeleteV_Delete_Button:"..","explorer.v3.remove_path.title":"........","explorer.v3.remove_path.content":'..........."${1}"......',"explorer.delete":".
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (65308), with no line terminators
                                    Category:downloaded
                                    Size (bytes):295232
                                    Entropy (8bit):6.050600962771592
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:17E401C514C1BD6F388CFEA624741397
                                    SHA1:8D4D4AD656DFE9A9982EFAAFE3F093A269785F85
                                    SHA-256:0A66C1D0FC9B31ADD36E5D3E1564BE7C7DC539D6B4A274EF21F9625FA079AB59
                                    SHA-512:A36AEEB2F56499BD8E15A1794CE9BD08CBA9E13CBE2B526D15449F309B69554B652C9F7C0A53E8D9DC29A405D3823A570CDE540EDA866D6899B52FE96C4135AF
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/wiki-suite-next.b4a81b5d25f7d53aff71.js
                                    Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{LarkCCM_NewCM_UsersDocs_Title:"{nickname}....",LarkCCM_CM_UserLib_Menu:"{username}....",LarkCCM_Workspace_Deleted_Common_Empty:".......",CreationDoc_Wiki_Shortcuts_PageWasRemoved_Placeholader:"..............","common.document.not_exist":"......","wiki.not_support_suite_type":"...........",CreationDoc_Workspace_FailedToGetPage_placeholder:"........${1}...","common.reload":"..",CreationDoc_Docs_KeyInvalidCanNotRead:"............",CreationDoc_Wiki_Common_NoPermission_title:".........",CreationDoc_Wiki_Common_error_title:".......",CreationDoc_Wiki_Common_Workspace_nonexist:"..........","wiki.no_space_permission":".........."})),(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[71813,80201,52879,25547],
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (572), with no line terminators
                                    Category:downloaded
                                    Size (bytes):572
                                    Entropy (8bit):5.152338130099425
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:91D58D4624D937A29047965BB142297E
                                    SHA1:067066A1C183844AA3232195F4EA2CF61A9F8113
                                    SHA-256:E71B9601D2468A45C1C0EA55178E832B155F8740E85865B9F790A8B16F62F47D
                                    SHA-512:0F35E09C833837DE80E76D9C202FDCDD839E4981DAA71811468B500FDCED0E0252E57B1FED7EB0D6C1A26192ED8905B60B3419187C9D893EF20A4C8B6161A182
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/async-launch-saga.b263feacc8c18ec8bb1d.js
                                    Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[69750],{356666:function(e,n,r){r.r(n),r.d(n,{launchSagaUtil:function(){return i}});var t=r(367017),a=r.n(t),u=r(28441),c=a().mark(i);function i(){var e,n;return a().wrap((function(t){for(;;)switch(t.prev=t.next){case 0:return t.next=2,(0,u.n)({action:function(){return Promise.all([r.e(8186),r.e(70404),r.e(72796),r.e(2001),r.e(41466),r.e(10414)]).then(r.bind(r,886995))},name:u.Q});case 2:return e=t.sent,n=e.bizLaunchSaga,t.delegateYield(n(),"t0",5);case 5:case"end":return t.stop()}}),c)}}}]);
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (1997), with no line terminators
                                    Category:downloaded
                                    Size (bytes):2015
                                    Entropy (8bit):5.587012960145837
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:673027BA824ED5B5E18B27C800472B82
                                    SHA1:737ADEDF0683E5D85027D221472F84FE9E861370
                                    SHA-256:9FBA597D9A5DCC78002F802B77000F3F80F729E54616456A9AE18B76A657CFD8
                                    SHA-512:45F21CA10F68FB1411D5D40BDDBEB871E2051036DE331785874D453923DF97067582ABDA2C265AA012C67CCE0611D7496353512F81042B82AAE4A0BC0498CAD2
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/set-security-batch-viewer.f71b44094d14ae54aacb.js
                                    Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{LarkCCM_Docs_SecureLabel_ChangeFailureNumber_Title:"{num, plural, other {# .........}}"})),(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[2862],{159782:function(e,n,t){var r=t(405835);n.Z=r.Z},714904:function(e,n,t){t.r(n),t.d(n,{default:function(){return h}});var r=t(846688),a=t(472528),i=t(521456),u=t(922081),o=t(165235),s=t(159782),l=t(201567),c=t(244249),d=t(129286),C=t(804728),f=(0,o.memo)((function(e){var n=(0,o.useState)([]),t=(0,u.Z)(n,2),r=t[0],a=t[1],i=e.currentRoute,f=e.expandBox,_=e.shrinkBox,h=function(n){a(n),e.isExpanded||f()};(0,o.useEffect)((function(){return c.Z.on(d.Z.PC.PERMISSION.OPEN_SET_SECURITY_BATCH_FAIL_MODAL,h),function(){c.Z.off(d.Z.PC.PERMISSION.OPEN_SET_SECURITY_BATCH_FAIL_MODAL,h)}}),[]);var T=(0,o.useCallback)((function(){f()}),[]),b=(0,o.useCallback)((function(){_()}),[]),k=(0,o.useCallback)((function(){a([]),_()}),[]),I=(0,o.useCallback)((function(){}),[
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (61103), with no line terminators
                                    Category:downloaded
                                    Size (bytes):1461528
                                    Entropy (8bit):5.741156009620337
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:913DB712A3FC700B31500AC9C30D3507
                                    SHA1:78391E5FB04D279FAB7D549C6B9ED780FC9E328B
                                    SHA-256:0413096508171E7A76FC88FE3D45F4B8CE345C8B0951DDCB3E9991C535716133
                                    SHA-512:5636CC2D5476C33C2B4D0D24460370A75FEEDE3D1FE331319D1D46CDF3D5502108ED4B307FC5163F5D05EB7B5F6F892E6ADF021EA788E1AA016229C5FAC43551
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/wiki_suite_entry_new.86011993dae817dd3663.js
                                    Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{"explorer.new_doc":"....",CreationDoc_Common_Tag_DocGen1:"..",LarkCCM_ECM_New_MoreApps_WpsPresentation_Menu:"WPS ..","explorer.create.ppt":"WPS ....",LarkCCM_ECM_New_MoreApps_WpsDoc_Menu:"WPS ..",LarkCCM_ECM_New_MoreApps_WpsSheet_Menu:"WPS ..","common.import_new":".......","LarkCCM_Board_Growth_Upload File_Menu":"....",LarkCCM_Board_Growth_NewBoard_Menu:"..",LarkCCM_Board_Growth_NewFlowchart_Menu:"...",LarkCCM_Board_Growth_NewMindmap_Menu:"....",LarkCCM_Docs_TaskList_2_Menu:"....",LarkCCM_Board_Growth_Draw_Title:"....",CreationDoc_ECM_AdminDisableToast:"...........",home_pin_add:".........",home_star_add:"..","menu.restore":"..",LarkCCM_Workspace_Trash_DeletePmnt_Menu:"....","explorer.delete":"..",CreationDoc_ECM_TrasnferOwnership_btn:".....","menu.item.add_to_folde
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (30443), with no line terminators
                                    Category:downloaded
                                    Size (bytes):30443
                                    Entropy (8bit):5.256371668811761
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:9B74C0878D03FDA6196AD93319C1562C
                                    SHA1:EF3D92ECBC7D9D165309B2BF475C1575D01842D7
                                    SHA-256:D294CED599DE3A46B83E8823A1B0DC315F33A502127A5754BFE1F77B8406DC11
                                    SHA-512:1F785A864D345C3F8C6D107474278AF09ABF2F7449F71BC1B2B3C620DA3C60D60C4B70128A2FAA068C05FF22CD97D95B937F1F93A0BD4F00067DA079412B8AED
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/eesz/bear/docx/module/ud-react-dialog.9fa4146f.chunk.js
                                    Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_99533"],{dx_135735:function(e,n,r){"use strict";r.d(n,{do:function(){return q}});var o,i=[],u="ResizeObserver loop completed with undelivered notifications.";!function(e){e.BORDER_BOX="border-box",e.CONTENT_BOX="content-box",e.DEVICE_PIXEL_CONTENT_BOX="device-pixel-content-box"}(o||(o={}));var c,a=function(e){return Object.freeze(e)},s=function(e,n){this.inlineSize=e,this.blockSize=n,a(this)},d=function(){function e(e,n,r,o){return this.x=e,this.y=n,this.width=r,this.height=o,this.top=this.y,this.left=this.x,this.bottom=this.top+this.height,this.right=this.left+this.width,a(this)}return e.prototype.toJSON=function(){var e=this;return{x:e.x,y:e.y,top:e.top,right:e.right,bottom:e.bottom,left:e.left,width:e.width,height:e.height}},e.fromRect=function(n){return new e(n.x,n.y,n.width,n.height)},e}(),f=function(e){return e instanceof SVGElement&&"getBBox"in e},l=function(e){if(f(e)){var n=e.getBBox(),r=n.width,o=n.height;return!r&&!o}var i
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (17416), with no line terminators
                                    Category:downloaded
                                    Size (bytes):17890
                                    Entropy (8bit):5.793711236939808
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:10BA6152D61F857002A0BEC925D78EA7
                                    SHA1:CDC5AEDCB5C00B49B6A36BC9FA64D0A6CA445091
                                    SHA-256:AC9EFF46E23F654B1493A881F93F9623735E27FD0973896C106785F1B180A502
                                    SHA-512:A9845957D0712C02494EBE2B0E071B6E9A9FF025C3E14D99DC1F4251B9722181115DC0FDFD3C4A18E97534D1F2D00F54380319E2E483B1D3C5C44932D59DAAFF
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/toast_sagas_request_toast.360920eeb51be5397fa4.js
                                    Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{"common.comma_seperator":".","explorer.undo.success":"....","explorer.move_big_tree_fail":"..........20,000.....${1}..",CreationDoc_ECM_CrossRegionDesc:"................................",CreationDoc_ECM_LimitationDesc:".................","explorer.process.fail.single":"${1}..","explorer.process.fail.multi":"${1}.${2}..","common.operation_failed":"..........","explorer.processing":"..${1}","explorer.cancel":"..","explorer.process.success.single":"${1}..","explorer.added":"..","wiki.click_to_view":"....",CreationDoc_NotExist_Tips:"...........","explorer.removed":"..",CreationDoc_ECM_RestoreSuccessToast:"....",LarkCCM_NewCM_Drive_UnableToRestoreToPreviousLocation_Toast:"..........
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1154), with no line terminators
                                    Category:downloaded
                                    Size (bytes):1154
                                    Entropy (8bit):5.406928441449907
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:4E946227138695CAC57B534AED42D7EC
                                    SHA1:07A87DB46F6B542213770E356813F4C8D5EA860D
                                    SHA-256:4063E6A0099680E6E33A909EC62B8AEDA20FDA988E5F01F68631EDB20CAA1F98
                                    SHA-512:57A903B84D8EEB5DBA453E4284E59D67A972A2A9407DCAD1B2756E969BC93446FB0BAD77457739F7F629996185D9A21130E87498675786F8B129C355836456AE
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/doc_mention_panel.4db79378360bc38ee68c.js
                                    Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[60402],{450321:function(e,t,n){n.r(t);var r=n(922081),c=n(165235),i=n(646935),a=n(570149),o=n(564295),u=n(27710),s=n(252401),f=n(616715),l=n(398853),m=n(715327),h=n(571130),C=n(567099),R=function(){return(0,l.getCurrentThemeType)().toLowerCase()};t.default=(0,i.k8J)("ccm.platform.pc.common_mention")?function(e){var t,n=c.useContext(l.ThemeContext),i=c.useState(R()),a=(0,r.Z)(i,2),S=a[0],b=a[1],k=(0,C.Kd)();return c.useEffect((function(){return b(R())}),[n]),c.createElement(h.iV,{locale:k,theme:S},c.createElement(o.r,Object.assign({suiteType:s.rz.DOCX,initLarkService:f.initLarkServices,source:u.sv.DOCX,token:null!==(t=e.token)&&void 0!==t?t:(0,m.LP)(),style:{maxHeight:"inherit"}},e)))}:function(e){var t=c.useContext(l.ThemeContext),n=c.useState(R()),i=(0,r.Z)(n,2),o=i[0],u=i[1];return c.useEffect((function(){return u(R())}),[t]),c.createElement(a.ZP,Object.assign({filter:{tabAllFilter:{searchTabs:[a.Rc.ALL,a.Rc.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):128481
                                    Entropy (8bit):4.815287540077852
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:1DBFEF1F90BCA3123F65D73B953DE80F
                                    SHA1:791501DBCD2C7CF6D89B87D0D84933C9D8F58B52
                                    SHA-256:F4382736FE973C00ECC07688943DAFBD1C7A2C1D6DBAC0EF80F19E064FFA940E
                                    SHA-512:84B03C3D597BEC05CDC08E31E1E3DA37FFC375CDE7C047986E8731B774595C16DEE3D13EC44E4C96F8A47E123FCCDD11CE4E39585632D71D12B5146D8BB48F7F
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/css/search_note_new.9b402af2f193e2136ea8.css
                                    Preview:.larkw-avatar{image-rendering:-webkit-optimize-contrast}.larkw-avatar__container{position:relative;display:inline-block}.larkw-avatar__container .ud_avatar{display:block}.larkw-avatar__medal{position:absolute;width:100%;height:100%;top:50%;left:50%;-webkit-transform:translate(-50%,-50%);-ms-transform:translate(-50%,-50%);transform:translate(-50%,-50%);-o-object-fit:contain;object-fit:contain;-o-object-position:center;object-position:center}.larkw-avatar__medal--hover{cursor:pointer}.ud__avatar{box-sizing:border-box;margin:0;padding:0;color:var(--text-title);font-size:14px;line-height:1.5715;list-style:none;position:relative;display:inline-block;overflow:hidden;line-height:1;vertical-align:middle}.ud__avatar:before{box-sizing:border-box;position:absolute;top:0;right:0;bottom:0;left:0;content:"";background-color:var(--fill-img-mask)}.ud__avatar-image:after{box-sizing:border-box;position:absolute;top:0;right:0;bottom:0;left:0;content:"";background-color:var(--fill-img-mask)}.ud__avatar-im
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (63591), with no line terminators
                                    Category:downloaded
                                    Size (bytes):560203
                                    Entropy (8bit):5.498756991629522
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:2E6B1F58789A93335EE23D03235C0DA8
                                    SHA1:6BC1CFDA547E4A8746528A5F96ED8D34675B9425
                                    SHA-256:0BE4A99B145068AFB9B6E0728FD14668FFB6EF1F32E21597578EE3CC52246EB9
                                    SHA-512:6E6A8DC73401E0942AF3D1A8BF8D63F723D3FE024EFA60FB850CAA7DE9F8555C3DBF5B8C7EB90B768ED8F40B017ADF485D7AE675A8D91F0501582240F2BE9019
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/91922.1805a04469ccc7e4d4be.js
                                    Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{CreationDoc_import_failed:"......",CreationDoc_Common_ContactSupport:"....",CreationDoc_import_failed_retry:"........",CreationDoc_import_failed_TooLarge:".......... 20 MB..........",LarkCCM_Sheets_ImportFailed_TooLarge_Toast:"...........{num} MB..........",CreationDoc_DocX_import_7000:"............. 20,000 ...........",CreationDoc_DocX_import_7001:"............ 30 ...........",CreationDoc_DocX_import_7002:"............. 10,000 ...........",LarkCCM_Docs_Import2Much_Toast:"...............",LarkCCM_Sheets_SheetsNumExceedLimit:"......... {num}........",CreationDoc_import_failed_NoPermission:".....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):113637
                                    Entropy (8bit):4.77919352111737
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:68AF44805483EA695EFB3C8F976DB4E4
                                    SHA1:C500E4BE974C1323307FF7619FA57F7F6EC6BD34
                                    SHA-256:AE20DF3CB187CE9A243B2D15477129D268A206E184A444667B22A9DC30098B9B
                                    SHA-512:68C6DC4096244F6AB27BFA5332DD145D2FFB56FC783D9C726FCC34BB6209054FECACB2F5D39FB17E4FF9FBF3C42A3FA8D91F8FFDDE531D183812EB7EBC741FE4
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/css/ui-control_modules.78171b4e021c4ad7cf3d.css
                                    Preview:.meetingLeaveNotify{width:440px;height:184px;border-radius:4px;-webkit-box-shadow:0 12px 48px 2px rgba(var(--N300-FG-raw),.08);box-shadow:0 12px 48px 2px rgba(var(--N300-FG-raw),.08);border:1px solid var(--line-border-card);background-color:var(--bg-body);position:relative}.meetingLeaveNotify .ud__modal__body{padding:16px;margin-bottom:0}.meetingLeaveNotify .close{top:19px;right:16px;position:absolute;width:16px;height:16px;-o-object-fit:contain;object-fit:contain}.meetingLeaveNotify .title{padding-bottom:13px;font-size:16px;font-weight:600;font-stretch:normal;font-style:normal;line-height:normal;letter-spacing:normal;color:var(--text-title)}.meetingLeaveNotify .detail{height:82px;font-size:14px;font-weight:400;font-stretch:normal;font-style:normal;line-height:1.43;letter-spacing:normal;color:var(--text-title)}.meetingLeaveNotify .detail .radio{margin-top:20px}.meetingLeaveNotify .detail .radio-label{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-ms-flex
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):75000
                                    Entropy (8bit):5.575000249938318
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:41473B5706865D2D1B4273E395880D83
                                    SHA1:CC2A408B8DEE7DE238C6369BF774BAD0D73BEE3D
                                    SHA-256:7733AD2638C40301EBE85B824584FCA435A41D0F1F4A4671A6DCE4F5F7F839E5
                                    SHA-512:577C7B4F0910CDF7EE6B5104F74776365697605E41CAE62C9B5597FDFF4B17A3780049A02DB47238DFFC17A9AF873DEA3E981BB1B7A137BBFDBB7D35CA05420E
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/2001.b6324b5fdd48a69a89a8.js
                                    Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[2001],{155135:function(n,t,e){e.d(t,{x:function(){return a},R:function(){return c}});var r,o=e(774561),i=e(625547),u=e(898396),a=(r={},(0,o.Z)(r,u.pE.UPLOAD_FILE,"drive"),(0,o.Z)(r,u.pE.UPLOAD_FOLDER,"folder"),r);function c(n){var t=a[n];t&&i.default.collectSpaceClickEvent(i.EventTargetArea.DriveUpload,{click:t,target:i.default.getSpaceView(i.EventTargetArea.UploadProgress),add_mode:"click_upload"})}},701075:function(n,t,e){e.d(t,{M:function(){return s}});var r=e(367017),o=e.n(r),i=e(335067),u=e(846775),a=e(481538),c=e(269964),_=e(129003),E={maxCount:(0,a.c)("space_polling_max_count"),interval:(0,a.c)("space_polling_duration_ms")};function s(n){var t=n.originRequest,e=n.pollRequest,r=n.pollResultHandler,a=n.isPollable,s=n.pollStrategy,p=void 0===s?E:s,f=n.getCustomPollStrategy;return(0,i.Z)(o().mark((function n(){var i,E,s,T,d,l,I,O,y,S,A=arguments;return o().wrap((function(n){for(;;)switch(n.prev=n.next){case
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):836504
                                    Entropy (8bit):5.092779017125564
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:CE977E4268AFC87A4E988EBB23F1DFF1
                                    SHA1:6C5997FEE7D7484A0DB10F5144B7D202E091516E
                                    SHA-256:AA5F6E66C63DEF0FCD71B0EC1BB0E9FF1A4B4EAFAE782E3C619C67D5390E4351
                                    SHA-512:D3A5BD2DA1C1169F335F2ED18F301D80AAA306BFB31F6D505FA52FB6F12EE0D92A595473397C49F2AA4EE00033DAEFA24D72D0AF41F3A89E6BA9F1314373D762
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/eesz/bear/docx/module/ee/docs/docx/1.0.14.3008/full.css
                                    Preview:.ud__msg-manager{box-sizing:border-box;margin:0;padding:0;color:var(--text-title);font-size:14px;line-height:1.5715;list-style:none;position:fixed;z-index:1010;pointer-events:none}.ud__msg-manager.ud__msg-manager--sticky{position:absolute}.ud__msg-manager .ud__msg-manager-item{pointer-events:none}.ud__msg-manager.ud__msg-manager--topLeft{top:16px;left:16px;bottom:auto}.ud__msg-manager.ud__msg-manager--topRight{top:16px;right:16px;bottom:auto}.ud__msg-manager.ud__msg-manager--bottomLeft{bottom:16px;left:16px;top:auto}.ud__msg-manager.ud__msg-manager--bottomRight{bottom:16px;right:16px;top:auto}.ud__msg-manager.ud__msg-manager--top{width:100%;text-align:center;padding:0 16px 16px;left:0}.ud__msg-manager-item{box-sizing:border-box;margin:8px;transition:height .4s cubic-bezier(.645,.045,.355,1),margin-bottom .4s cubic-bezier(.645,.045,.355,1)}.ud__msg-manager-item.notification-animation-enter .ud__notification{opacity:0}.ud__msg-manager-item.notification-animation-enter-active .ud__notific
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):120157
                                    Entropy (8bit):4.794840992091158
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:8231BF274CEF4EE2A685C60D29279770
                                    SHA1:B072693DDE1BD818825D238D9014535980E2A248
                                    SHA-256:0801032EC6FD60C1D2DB0D5527947F922F18AB88DD9410D344C339D9D5788047
                                    SHA-512:AD7D22F0D7319728F97382557F2BB522C75B0281C4A514440F9F9AD99A1132002A3EAB555B91B9A45A078BA8B269B47E60B40033BCFED90BD7EB9960EDD594B7
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/css/web-upload-progress-viewer.e8b46d7173af1ff9596e.css
                                    Preview:.wiki-dialog-content{padding:0 20px;font-size:14px;color:var(--text-title)}.meetingLeaveNotify{width:440px;height:184px;border-radius:4px;-webkit-box-shadow:0 12px 48px 2px rgba(var(--N300-FG-raw),.08);box-shadow:0 12px 48px 2px rgba(var(--N300-FG-raw),.08);border:1px solid var(--line-border-card);background-color:var(--bg-body);position:relative}.meetingLeaveNotify .ud__modal__body{padding:16px;margin-bottom:0}.meetingLeaveNotify .close{top:19px;right:16px;position:absolute;width:16px;height:16px;-o-object-fit:contain;object-fit:contain}.meetingLeaveNotify .title{padding-bottom:13px;font-size:16px;font-weight:600;font-stretch:normal;font-style:normal;line-height:normal;letter-spacing:normal;color:var(--text-title)}.meetingLeaveNotify .detail{height:82px;font-size:14px;font-weight:400;font-stretch:normal;font-style:normal;line-height:1.43;letter-spacing:normal;color:var(--text-title)}.meetingLeaveNotify .detail .radio{margin-top:20px}.meetingLeaveNotify .detail .radio-label{display:-we
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1834), with no line terminators
                                    Category:downloaded
                                    Size (bytes):1834
                                    Entropy (8bit):5.295939863443324
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:ECEA9D4485154DAA4F72320EE801517F
                                    SHA1:24D51E33E508A00E347DEA69463575EB122EAB2D
                                    SHA-256:8958ADA46308EE9082FD3CA0181C484BAF2C2C0E2077B3A0AD594DCA522227C5
                                    SHA-512:A25485CA3E39B1273AA3ED721644C5A0F1AD22653B4F1551CD594598AF82C8ABBD6824B135B859A8F76FCC7DC8108A0E5C21BABC689F60C0D4AF0FEB52BB0282
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/cache_request.78432e46d4e3102e0078.js
                                    Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[18155],{700429:function(e,n,t){t.r(n),t.d(n,{getRequestCache:function(){return h},setRequestCache:function(){return v}});var r=t(367017),c=t.n(r),i=t(335067),a=t(646935),u=t(108913),o=t(244249),s=t(129286),l={},f=0;function m(){return(m=(0,i.Z)(c().mark((function e(){return c().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:if((0,a.h75)()){e.next=2;break}return e.abrupt("return");case 2:f=(new Date).getTime(),o.Z.on(s.Z.PC.COMMON.TOKEN_CHANGE,(function(){f=(new Date).getTime()}));case 4:case"end":return e.stop()}}),e)})))).apply(this,arguments)}function h(e){if(!d(e))return null;var n=p(e),t=l[n]||{},r=t.promise,c=t.lastFetchTime,i=(new Date).getTime(),u=(e.cacheOptions||{}).cacheTime,o=(0,a.dqA)("ccm_permission_config",{}),s=u||(null==o?void 0:o.request_cache_time)||3e3;return!r||!c||i-c>s?null:(window.collectEvent&&window.collectEvent("ccm_permission_dev",{module:"request_cache",action:e.url,logId:e.lo
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (18601), with no line terminators
                                    Category:downloaded
                                    Size (bytes):18601
                                    Entropy (8bit):4.873365926272128
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:E8A1BFEF8AC4AD10E94E19AB2EC25750
                                    SHA1:058F9C53603DF1DEDAE79F0AFDEE987B20587991
                                    SHA-256:E59A8180806A41D77E201C9D5E4016E789A489FF7A48525FB94D7E6AEFE3406F
                                    SHA-512:1C6692FD70EB0736F9FDD36FEC6ADAC878FD4B06041268C457229DB37B648708C4E4B457CDA2ACE257FCB52F50EA038ED805FDDBA3A8FF2D5288D0863715A834
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/css/navigation_bar.6e0f7d25ff7b0c9995d8.css
                                    Preview:.opendoc-ssr-header-navigation{height:100%;display:-webkit-box;display:-ms-flexbox;display:flex;justify-items:center}.opendoc-ssr-header-navigation .opendoc-ssr-header-left-content{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-ms-flex-align:center;align-items:center}.opendoc-ssr-header-navigation .opendoc-ssr-header-left-content .note-title__file-icon{color:var(--icon-n1);width:16px;height:16px}.opendoc-ssr-header-navigation .opendoc-ssr-header-left-content .note-title__logo{width:24px;height:24px}.opendoc-ssr-header-navigation .opendoc-ssr-header-left-content .opendoc-ssr-header-title-text{width:100%;outline:none;border:1px solid rgba(0,0,0,0);overflow:hidden;white-space:nowrap;-o-text-overflow:ellipsis;text-overflow:ellipsis;color:var(--text-title);padding:0 5px;font-size:14px}.navigation-bar .workspace-pure-ui-sidebar-switcher-next,.navigation-bar .workspace-sidebar-switcher-next{width:30px;height:30px;border:1px solid var(--line-border-card);-webkit
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (32583), with no line terminators
                                    Category:downloaded
                                    Size (bytes):32583
                                    Entropy (8bit):4.879841362257972
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:A97DBC57F59E2D314D703D4B00C30C85
                                    SHA1:E0ABACC75315AE30F0D3C142A968162B1D69ACF4
                                    SHA-256:CDB22A5395B748AD0599F075BBBCB7B3B8DE2A78DF8404FF36B5625F91BD62AC
                                    SHA-512:27FE241407F40EABCEF52D61069C16DA848A1E3B6DEDAB99E809F32FF0842734EE37CA6479200CB8C9B0DA811C9D2D337E06B92CEBC8DB969A856196C7F85EAF
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/css/ccm_onboarding.e576a31fb0d06945f1ab.css
                                    Preview:.callout-box-new{--callout-bg-color:var(--bg-pricolor);--callout-arrow-stroke:currentColor;--callout-padding:20px;z-index:91;opacity:0;color:var(--static-white)}.callout-box-new.light{--callout-bg-color:var(--bg-float);--callout-arrow-stroke:var(--line-border-card);--callout-padding:24px}.callout-box-new__mock-ud-background{position:absolute;top:1px;left:1px;right:9px;max-width:279px;height:120px;border-radius:8px;background:-webkit-gradient(linear,left top,left bottom,from(var(--B50)),to(rgba(var(--B50-raw),0)));background:-o-linear-gradient(top,var(--B50) 0,rgba(var(--B50-raw),0) 100%);background:linear-gradient(180deg,var(--B50),rgba(var(--B50-raw),0))}.callout-box-new__container{line-height:1.5;background-color:var(--bg-pricolor);max-width:280px;padding:var(--callout-padding);border-radius:8px;-webkit-box-shadow:0 8px 16px -2px var(--shadow-pri-lg);box-shadow:0 8px 16px -2px var(--shadow-pri-lg)}.callout-box-new__container.with-image{min-width:280px;max-width:400px}.callout-box-new
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (65526), with no line terminators
                                    Category:downloaded
                                    Size (bytes):393887
                                    Entropy (8bit):5.030430551335132
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:2E16CCF886C3D8E89E7C58D3893CB071
                                    SHA1:7D6FFF81B4B1B4E870707E4E98A5D6E9EA58F346
                                    SHA-256:E63A6B9EF734201B9E23B63DA8D59CEE3D6DA19C9069828D8524F431904AB1B2
                                    SHA-512:6E01D6867402FB274B91ADC2C18E419A6E87901BE126669011E733E23D7CB9B4F7A1501464B5B713CCD2D44495C59BAE945918046B99DE1E3F3FEDBE9908077A
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/lang/en-US.7e6a1fbe3d666660.js
                                    Preview:window.TTI18N=Object.assign(window.TTI18N,{LarkCCM_Wiki_DataOverview_PageUnit1:"{number, plural, =0 {page} =1 {page} other {pages}}",LarkCCM_Wiki_DataOverview_TimeUnit:"{number, plural, =0 {time} =1 {time} other {times}}",LarkCCM_Wiki_DataOverview_PplUnit:"{number, plural, =0 {person} =1 {person} other {people}}",CreationDoc_Common_Notifications_CommentDeleted:"${1}'s comment was deleted.",LarkCCM_Docs_CommentPerm_AccessRemoved_Toast:"Your access to this comment was removed.",LarkCCM_Docs_CommentPerm_NotifNoPerm_Text:"You've been removed access to the comment of {username}.",LarkCCM_Docs_PrivateComment_Added_Descrip:"{user_name} added a private comment.",LarkCCM_Docs_PrivateComment_Replied_Descrip:"{user_name} replied to a private comment.",LarkCCM_Docs_CommentPerm_CantView_Toast:"Unable to view the comment.",CreationDoc_Common_Notifications_CommentResolved:"${1}'s comment has been resolved.",CreationDoc_Common_Notifications_RepliedCommentSolved:"The reply of ${1} has been resolved",Cr
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (60826)
                                    Category:downloaded
                                    Size (bytes):60827
                                    Entropy (8bit):5.286632477483378
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:FB73B05CEBC26CE2745E5ECAE2BC8F09
                                    SHA1:413CB6EE38EC079FB2A52148AFC226E46C1E142B
                                    SHA-256:8AF13D3E31AB5FAD96BB4413A5E570445E062223469A3108EE4927F0795587A3
                                    SHA-512:60D26EED9F510A2737F7098C175B29F634996BA8AA731A38F9D9D82772C09FDCA08E14D7DC73EECEAE31DAA31596E1E416306503810914BB247E8C60E1C00974
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://sf16-unpkg.larksuitecdn.com/obj/unpkg-va/byted/tnc-sdk/1.2.5/dist/tnc.min.js
                                    Preview:var TNC=function(v){"use strict";v.ECacheMode=void 0,function(e){e.cache_only="cache_only",e.cache_first="cache_first"}(v.ECacheMode||(v.ECacheMode={}));var fe=function(e,t){return fe=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(r,n){r.__proto__=n}||function(r,n){for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(r[i]=n[i])},fe(e,t)};function ht(e,t){if(typeof t!="function"&&t!==null)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");fe(e,t);function r(){this.constructor=e}e.prototype=t===null?Object.create(t):(r.prototype=t.prototype,new r)}var R=function(){return R=Object.assign||function(t){for(var r,n=1,i=arguments.length;n<i;n++){r=arguments[n];for(var o in r)Object.prototype.hasOwnProperty.call(r,o)&&(t[o]=r[o])}return t},R.apply(this,arguments)};function ft(e,t){var r={};for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.indexOf(n)<0&&(r[n]=e[n]);if(e!=null&&typeof Object.getOwnPropertySymbols=="function")for
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (10587)
                                    Category:downloaded
                                    Size (bytes):10588
                                    Entropy (8bit):5.301355360258706
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:366BD635CF3D40F7CEC40F14CBDF93EA
                                    SHA1:A12DC108D8FD01891F3897EE68932337078E708A
                                    SHA-256:D962CA37D5C8788F5A8FD2C1E067F78FEDCC35AF8D274CBCF24E1586CB24DBF5
                                    SHA-512:1B3FC11B552D50338E9E8A0CD49B71033920400D4370D2281AC889E9614F353FD7FC41D4AB7F384AA10BEABE96BC52BF2E9CAABF2E0CC9FBDB090D12C747B00D
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://sf16-short-va.bytedapm.com/slardar/fe/sdk-web/plugins/action.1.12.5.js
                                    Preview:!function(){"use strict";var P=function(){return(P=Object.assign||function(t){for(var n,r=1,e=arguments.length;r<e;r++)for(var i in n=arguments[r])Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i]);return t}).apply(this,arguments)};function U(t,n){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var e,i,o=r.call(t),u=[];try{for(;(void 0===n||0<n--)&&!(e=o.next()).done;)u.push(e.value)}catch(t){i={error:t}}finally{try{e&&!e.done&&(r=o.return)&&r.call(o)}finally{if(i)throw i.error}}return u}function Y(t,n,r){if(r||2===arguments.length)for(var e,i=0,o=n.length;i<o;i++)!e&&i in n||((e=e||Array.prototype.slice.call(n,0,i))[i]=n[i]);return t.concat(e||Array.prototype.slice.call(n))}var c=function(){return{}};function r(t){return"object"==typeof t&&null!==t}var e=Object.prototype;function f(t){return"function"==typeof t}function C(t,n){if("[object Array]"===e.toString.call(t)&&0!==t.length)for(var r=0;r<t.length;){if(t[r]===n)return 1;r++}}function s(o,u,a){return functi
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (10083), with no line terminators
                                    Category:downloaded
                                    Size (bytes):10083
                                    Entropy (8bit):4.967062022066001
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F93E6546FE7E3E1A1638F4C3EA2481DA
                                    SHA1:571A264C32DA08710D418DDA606805A2BD3D4666
                                    SHA-256:0A8F177B942D1DC6A56FF4D2A43D3D939650A8D755D07457E520FB2628B52542
                                    SHA-512:47BA0552D029C4A6026267722D3FE4A023BC710C0E90EACCBEEF547B747F33DAB8A316FDB3A1F0F5700CFD15FD9784F3FF40AEE8A7DB5B5B2C50CD75E759ECFC
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/css/doc_mention_panel.dd0786d20d97077378f7.css
                                    Preview:.ud-scrollbar::-webkit-scrollbar-thumb{border-radius:10px;-webkit-transition:all 1s;transition:all 1s;background-color:rgba(var(--N900-raw),30%);border:2px solid rgba(0,0,0,0);background-clip:padding-box}.ud-scrollbar::-webkit-scrollbar-thumb:hover{background-color:rgba(var(--N900-raw),60%)!important}.ud-scrollbar::-webkit-scrollbar{width:11px;height:11px}.ud-scrollbar::-webkit-scrollbar:hover{width:11px;height:11px}.larkw-mention-panel{background-color:var(--bg-body);border:1px solid var(--line-border-card);-webkit-box-shadow:0 6px 24px var(--shadow-default-lg);box-shadow:0 6px 24px var(--shadow-default-lg);border-radius:6px;font-size:12px;line-height:20px;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:vertical;-webkit-box-direction:normal;-ms-flex-direction:column;flex-direction:column;min-height:168px;max-height:420px;-webkit-box-sizing:border-box;box-sizing:border-box}.larkw-mention-panel--mini{max-height:368px}.larkw-mention-panel--auto{max-height:300px}.l
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (42059), with escape sequences
                                    Category:downloaded
                                    Size (bytes):284318
                                    Entropy (8bit):5.451117549896856
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:0027BABD3228684F16524646D2FD33DB
                                    SHA1:21F4931834E7C6B828DED6CC26A57C1075382CC7
                                    SHA-256:952682E84D81B353A58587D5F5649C7A5074F3827B25B2943D44A52BE532FD57
                                    SHA-512:9BB2A374B3C129263D959F73F12856145C0EFC74A06C678088D92B998EA56475B78B5240BB3EA3EB0EDBE8174EC955090FA988ABD92F346C774E57E9DC212AEC
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/65215.022f30cbd91d79c71200.js
                                    Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[65215,41233,58075,89917,6497],{681071:function(e){e.exports=function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")},e.exports.default=e.exports,e.exports.__esModule=!0},559692:function(e){function t(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}e.exports=function(e,n,r){return n&&t(e.prototype,n),r&&t(e,r),e},e.exports.default=e.exports,e.exports.__esModule=!0},598142:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.getRequest=t.configGlobalData=t.init=t.globalData=void 0;var r=n(799797),i=n(267573),o=null;t.globalData=new i.GlobalConfig({});t.init=function(e,n){return t.globalData.config(e),o=(0,r.createRequest)(t.globalData,n),{globalData:t.globalData,request:o}};t.configGlobalData=function(e){t.globalData.config(e)};t.getRequest=function(){return
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (21038), with no line terminators
                                    Category:downloaded
                                    Size (bytes):21038
                                    Entropy (8bit):5.704073132701131
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:54BD09F4231C077460C70DE5F9EC1A5C
                                    SHA1:F03D13A5E6BB7D4FF3BEB4776BCF7701B9CE6A9D
                                    SHA-256:87BA5C73DA8223B425E9188626ABB302401A31F08B8FC03A5AEA4AC43256462E
                                    SHA-512:29E938B09018B90786BD2A7243539C8FAE87CCBD52554FF12451EA0D2A20EEF626DAC9F42A5870C2FC3E7F10459626871E32715C753F3FFC2FAC9740E026ADFB
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/331.468cd5e9ef0ac012a0b7.js
                                    Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[331],{738849:function(e,t,n){n.d(t,{CU8:function(){return a},Atl:function(){return r},uYf:function(){return o},OFC:function(){return i},XCB:function(){return E},YHf:function(){return c},_q5:function(){return u},ZQC:function(){return l},PCe:function(){return d},w3h:function(){return A},Ycq:function(){return T},ddh:function(){return N},C98:function(){return s},Gal:function(){return I},qMT:function(){return _},dm6:function(){return C},lOn:function(){return v},mad:function(){return f},gqu:function(){return O},Rr_:function(){return S},Jc3:function(){return R},i8j:function(){return L},EkA:function(){return P}});var a={UNKNOWN_REASON:0,BE_BLOCKED:1,CROSS_TENANT_DENY:2,SAME_TENANT_DENY:3,CRYPTO_CHAT_DENY:4,BLOCKED:5,NO_FRIENDSHIP:6,PRIVACY_SETTING:7,TARGET_PRIVACY_SETTING:8,PRIVATE_CALENDAR:9,EXTERNAL_COORDINATE_CTL:10,TARGET_EXTERNAL_COORDINATE_CTL:11,SEND_SECRET_CHAT_BY_ICON_DENY:12,PRIVATE_CHAT_DISABLED:15,PRIVATE_C
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (3946), with no line terminators
                                    Category:downloaded
                                    Size (bytes):3946
                                    Entropy (8bit):5.447350250525314
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:DAAEB56E4B18F69CDEF07AD6518955D5
                                    SHA1:98B81968C6382B73A5AFC4607C247499B589FE61
                                    SHA-256:FCA6AB6D1393E044B33FA639747A981CBE320F7136D4065FA402C16CE29E22D8
                                    SHA-512:A5D7F5A35898BF6760CE6A27D03A0D320AAC33090CE8BB0553067B2C9B53EDA7D338B7D212F2393469D1380FBA1423C7F9B31BCE5255A0DFCD17D186B98F82AA
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/eesz/bear/docx/module/collab-status.72aa02b2.chunk.js
                                    Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_25295"],{dx_915624:function(e,n,i){i.d(n,{_:function(){return E},k:function(){return h}});var s=i("dx_90385"),r=i("dx_713584"),o=i("dx_579232"),l=i("dx_851018"),c=i("dx_897184"),a=i("dx_999341"),u=i("dx_179506"),t=i("dx_885572"),d="DOCX_NETWORK_TOAST_KEY",E=function(e,n){if(!(a.ZP.isMobile||l.Z.isEmbedDocx||a.ZP.isFeishuRooms)){var i=u.Gs?t("LarkCCM_Docs_Header_Offline_SavedLocalCache_Toast"):t("common.disconnected_tips");e?s.Toast.remove(d):(0,c.J_)({key:d,content:n?i:t("LarkCCM_Docs_NetworkError_Toast"),duration:0,closable:!0})}},h=function(e){var n=(0,o.useSelector)(s.selectors.network.selectNetworkState).connected,i=(0,r.useRef)(!1);return(0,r.useEffect)((function(){i.current?E(n,e):i.current=!0}),[n,e]),n}},dx_711243:function(e,n,i){i.r(n),i.d(n,{CollabStatusServiceImpl:function(){return x}});var s,r,o,l=i("dx_115326"),c=i("dx_919264"),a=i("dx_804175"),u=i("dx_557398"),d=i("dx_957051"),E=i("dx_267158"),h=i("dx_61066
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (65507), with no line terminators
                                    Category:downloaded
                                    Size (bytes):796606
                                    Entropy (8bit):5.590094274333563
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:B81BC8E7FEBDF4B869091C7D75C03D7B
                                    SHA1:0C65A63A1AC55763361C97EEBD7B755DEB8DCD91
                                    SHA-256:0C0ED236ADFC12F1E731E8FA8F39C9ADFA8FABB2224E05CC543774B37EB61E82
                                    SHA-512:576D92582B36D6E886458582DFDFD83F29502757C53B7B3DCDD7A02233BA79ED17701CBEFBD32F7E12DECF0AEE4FE9107E4D11414CC78855E18A3E8439792507
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/eesz/bear/docx/module/clipboard_module.8a1aef1a.chunk.js
                                    Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_5205","dx_10776","dx_67289","dx_64447","dx_60151","dx_24543"],{dx_565743:function(e,n,r){"use strict";function o(e,n,t){var r=e.parentElement;if(!n)return r;for(;r;){if(t&&r.matches(t))return null;if(r.matches(n))return r;r=r.parentElement}return null}r.d(n,{q:function(){return o}})},dx_938899:function(e,n,r){"use strict";r.d(n,{w:function(){return o}});var o=function(){function t(){this.i=[],this.n=!1}var e=t.prototype;return e.add=function(t){this.n&&this.i.push(t)},e.start=function(){this.reset(),this.n=!0},e.reset=function(){this.n=!1,this.i=[]},e.export=function(){try{return JSON.stringify(this.i)}catch(t){return""}},t}()},dx_738687:function(e,n,r){"use strict";r.d(n,{i:function(){return c}});var o=r("dx_247348"),i=r("dx_470195"),a=(r("dx_13450"),r("dx_565743")),c=function(){function t(t){this.e=100,this.s=t}var e=t.prototype;return e.isZoneContainer=function(e){var n=!1;return this.s.getContentState().getContent().forEach((func
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (57217), with no line terminators
                                    Category:downloaded
                                    Size (bytes):230460
                                    Entropy (8bit):5.757745014116435
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:B7D40823BCDFA496B5CB555AB43BDECA
                                    SHA1:65942AC2DB38B0CB3517202B3F162E52645A33A9
                                    SHA-256:8757C91F97C6DF6D453C6B0D2F604CD1FE3B4B68A41E8CE46CD374F6EFD3A5CD
                                    SHA-512:A8AC94CD8794D26A48FD4C7BDD11371D2F4665BED214AF61C4397827E5AAB574F9D033FD4A0CF5A85A5D043D798E390E84EA4D2DF23E16E28B97835D8335A567
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/ccm_onboarding.5a0d8b31f906851be604.js
                                    Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{"guide.got_it":"....","nav.next_step":"...","common.confirm_btn_text_finish":"..",CreationDoc_Docs_JiraBlock_onboarding_try_button:"....",CreationDoc_Docs_JiraBlock_onboarding_know_button:"....","onboarding.drag_line_popover_icon":"...................","onboarding.shared_doc.toc":"...............","onboarding.comment_guide":"........................","common.translate_guide_v2":"................","common.auto_translate_settings_guide":"................","common.translate_display_guide":"...............................","onboarding.shared_doc.create":".............","onboarding.shared_doc.comment":".........
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):162695
                                    Entropy (8bit):5.25836486004707
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:2AD6422E45BE4851339E28556C9B01D1
                                    SHA1:F04B73B1D925987932D5AF7A2BA2FDEF7388FA08
                                    SHA-256:F67DDFAECC9E62FD068CE6758FA8E807CAECA01A0C14C4F3DC3C7622A075C056
                                    SHA-512:164ED650D8CBBA48C970A265CD17256515A96CF953A2F30EFE071CF77FAA2F57E6F2F6E75B2FB95D7E09CE2C498B49FCBC6CFCA11E8950FDD735DC37DD8D48C3
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/2063.ce61617cd45cc9166acb.js
                                    Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[2063],{436039:function(e,t,r){r.d(t,{_:function(){return u},a:function(){return k},b:function(){return m},i:function(){return g},r:function(){return l},s:function(){return c}});var n=r(241494),a=function(e,t){var r=this;if(!(r instanceof a))return new a(e,t);n.a&&(r=(0,n.a)(new Error(t),(0,n.b)(r)));var i=[];return(0,n.i)(e,i.push,i),r.errors=i,void 0!==t&&(0,n.h)(r,"message",String(t)),r};a.prototype=(0,n.o)(Error.prototype,{constructor:(0,n.c)(5,a),name:(0,n.c)(5,"AggregateError")}),(0,n._)({global:!0},{AggregateError:a}),(0,n._)({target:"Promise",stat:!0},{allSettled:function(e){var t=this,r=n.n.f(t),a=r.resolve,i=r.reject,o=(0,n.p)((function(){var r=(0,n.d)(t.resolve),i=[],o=0,s=1;(0,n.i)(e,(function(e){var n=o++,u=!1;i.push(void 0),s++,r.call(t,e).then((function(e){u||(u=!0,i[n]={status:"fulfilled",value:e},--s||a(i))}),(function(e){u||(u=!0,i[n]={status:"rejected",reason:e},--s||a(i))}))})),--s||a(i)}));r
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (48858)
                                    Category:downloaded
                                    Size (bytes):882172
                                    Entropy (8bit):5.305036865761569
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:273BB97019D7F93B92B8D3EDF9E26937
                                    SHA1:5C852F2DD70F5A983CB57B82968DDB6CAD59D3AC
                                    SHA-256:AC92686697B679C35318160A70EF2D57A3440697278B51A999CDD0701E868D78
                                    SHA-512:3EAEAA51AC44AE5B5C9601FEBC87A8FFC466C92E99D0D7B5516546783ED06A5A05AEA5A4F84C83FCF8D9699F18673A095640DFFCF26ADA24E874047932FCD1BD
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/chunk_adit.9c920d6516ecc5aee108.js
                                    Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[37472],{201224:function(e,t,n){n.r(t),n.d(t,{EventEmitter:function(){return x.a},ALL_BLOCK_CONTENT_RENDERED:function(){return ct},ArrowKeysEnum:function(){return Dr},BLOCK_CONTAINER:function(){return H},BLOCK_CONTENT_CHANGE:function(){return Ii},BLOCK_CONTENT_RENDERED:function(){return lt},BLOCK_DATA_META_BLOCK_PROPS:function(){return V},BLOCK_EDITBAR_WRAPPER:function(){return Y},BLOCK_ERROR:function(){return te},BLOCK_EXTERNAL:function(){return J},BLOCK_FAKETEXT:function(){return ue},BLOCK_IGNORE_CLASSES:function(){return nt},BLOCK_LOADING:function(){return ee},BLOCK_LOADING_MODE:function(){return ut},BLOCK_LOADING_SPIN:function(){return dt},BLOCK_MENU_WRAPPER:function(){return X},BLOCK_PASTE_PLACEHOLDER:function(){return K},BLOCK_PLACEHOLDER:function(){return z},BLOCK_REGION:function(){return Z},BLOCK_REGION_CLOSE_TAG:function(){return fe},BLOCK_REGION_OPEN_TAG:function(){return de},BLOCK_TOOLBAR_HTML_TEMPLAT
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (11644), with no line terminators
                                    Category:downloaded
                                    Size (bytes):11720
                                    Entropy (8bit):5.500904837198534
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:4C4FC634C665696B5155EC01C4DFA91C
                                    SHA1:92E4BA76AFFB8ECB5A5F241948789F4028C855B5
                                    SHA-256:BAEB73367B492E2FAD8AEDAFED60B38705A1C432E6EB8C3483CD6B27630CAB3C
                                    SHA-512:EDF2E3AC080C5E58F78AACD0D43FCD9048B73270531C4A604A3F67620BB5DE220E953F13CD14FB4359E8451A504716D3B45ABC26179D5982A11B32A10AE65C3D
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/clipboard_security.25eab472820351df65da.js
                                    Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{LarkCCM_Workspace_InTextCopyOnly_PasteFailed_Toast:"........",LarkCCM_Workspace_InTextCopyOnly_Toast:"..........................",LarkCCM_Perm_UnableToCopy_LearnMore_Button:"...."})),(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[97e3],{609935:function(t,e,n){n.d(e,{h:function(){return M}});var o=n(922081),r=n(919264),i=n(804175),a=n(367017),c=n.n(a),l=n(335067),s=n(715372),u=n.n(s),d=n(165235),p=n(903815),y=n(385389),_=n(559251),C=n(252401),v=n(687842),m=n(690128),b=n(870019),f=n(518831),E=n(96402),g=n(715327),h=n(557686),w=n(937345),P=n(646935);var k,S=n(28441),T=n(898141),D=n(472007),I=n(55168),O=n(804728),x=function(){var t=!(arguments.length>0&&void 0!==arguments[0])||arguments[0];if((0,P.x1O)()){var e=(0,m.HD)(T.PERM_ACTION_TYPE.COPY)===D.tz.BY_LEADER_DEFAULT_COPY;window.collectEvent&&window.collectEvent("ccm_docs_global_cop
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (64986), with no line terminators
                                    Category:downloaded
                                    Size (bytes):132812
                                    Entropy (8bit):5.745451195194686
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:47D3D3871C982D2DB8D817C65D79403A
                                    SHA1:7B5047D2239AFC280E136F6F85369437C14D904A
                                    SHA-256:CC550538C9D3BF04923DDB79CFBB44D046A36947F59AC82401386F29D93D48E0
                                    SHA-512:C5A52C5FBA7FDADDD9094CE9EE9F1FAD363DD7692BA63B3CBBB99F5B54B2DB9898B63EBCF8A5567B4D90974B20F6E19CA35EF9E70EBB0C2C78FA5034ACD887B5
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/move-to-wiki-progress-viewer.debec121c8c4773eaf1d.js
                                    Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{CreationDoc_Wiki_MoveTo_AdvancedPermOn:"..................",CreationDoc_Docs_MoveToWiki_Fail_Toast:"..........",CreationDoc_Wiki_PageTreeLimit_Toast:".................",CreationDoc_Wiki_ImportToWiki_StatusNoPermission:".........",CreationDoc_Wiki_Menu_ImportToWiki_Import_cancel_tooltips:"....",CreationDoc_Wiki_ImportToWiki_Exist:"..........",CreationDoc_Wiki_ImportToWiki_Nonexist:"......",CreationDoc_Wiki_ImportToWiki_UnsupportedType:"............",CreationDoc_Docs_Retention_Settings_UnableToMove:"...............",LarkCCM_Wiki_Settings_MemberGroup_EnablingCantOperate_Toast:".....................",LarkCCM_NewCM_BatchMoveSelectedDocs_AskForManagePerm_Desc:".........
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (63782), with no line terminators
                                    Category:downloaded
                                    Size (bytes):121947
                                    Entropy (8bit):5.603211951588027
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:3D0F0F9233CF6EE95EDB9CC1A9E332DF
                                    SHA1:D433665C0568F3A72218AE58A9BA13DF97FBF1E6
                                    SHA-256:CE1963EDEAA27463C66C968E82B71143754A9FE2DB78D5836CFA95163783BF9C
                                    SHA-512:E00CA5B064F6EDB21D943635AE011DFDB3A9701546D7728A414085BC266D6FA1AB9D47DC882B6033828E21A19EDCD8D62EFF63C9BBB24C0C70B80E680EEB0DD9
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/layout_delay.ceb748f4bb4e0bf6cafe.js
                                    Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{"feedback.feedback_new_window_open_fail":"..........................",Bitable_History_CustomerService_SupportLink_Feishu:"https://applink.feishu.cn/client/web_url/open?width=640&height=480&mode=window&url=https%3A%2F%2Flinkchat.feishu.cn%2Fim-linkchat%2Fredirect.html%3Fsource%3D5%26channelId%3D79","error.try_later":".........","common.network_error":"...........","common.comma_seperator":".","announce.unsupport_extensions":"......","announce.unsupport_extensions_tips":"....{{APP_DISPLAY_NAME}}.........","announce.here_link":"..","announce.unsupport_extensions_disabled":"..........",CreationDoc_DocX_PlugIn_ChangePermission:"......${1}...........................${2}.......",CreationDoc_DocX_
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (20374), with no line terminators
                                    Category:downloaded
                                    Size (bytes):20910
                                    Entropy (8bit):5.316801624797384
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:89F53ADC1EF8CB426F45BCE1AD0982D4
                                    SHA1:1205CA7BD60664D6F3227B655738B455ADE6A4FB
                                    SHA-256:19CC2C41974DE2849BA2BE42CB26393EF6DC8DEA7512BD9EB4B1CDC1C938CA8C
                                    SHA-512:E2EF65731E0E80D69BDD650B60880C6FE446B327717D97A94079188A225DDFC5B1CF16B5A7B18914AF9BDE84A1CC214FE9F38813AF19762D49B56C3F12E6EFC8
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/esc/index_5.0.0.js
                                    Preview:!function(){function e(e){return new Function(e)()}function t(t){try{return e(t)}catch(e){return!1}}function r(t){try{return e(t),!0}catch(e){return!1}}var n=[{name:"let.const..",code:"'use strict'; let a; const b = 2;"},{name:"for ......",code:"'use strict'; for(let i in {}){}; for(let i=0;;){break}; for(const i in {}){}; for (const i=0;;){break}"},{name:".......",code:"'use strict'; function a(b=2){}; "},{name:".......[Function.prototype.toString()]",type:1,code:"'use strict'; return ('toString' in Function.prototype)"},{name:".....(...)",code:"'use strict'; var a = [1,2]; +function b(...c){}(...a);"},{name:"...........",code:"'use strict'; var a = {x:1}; var b = {y:2, ...a};"},{name:"....",code:"'use strict'; var a = [1,2], [b,c] = a, d = {e:1,f:2}, {e:E,f} = d;"},{name:"......",code:"'use strict'; function a({b,c}){}"},{name:".....",code:"'use strict'; var a = 1, b = `c${a}d`;"},{n
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):95646
                                    Entropy (8bit):5.362566987180063
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:218A84ED7D39E02A873C397837E11FD7
                                    SHA1:35E7347666B6BEA7735F6455F15AE540A61382C7
                                    SHA-256:FEA41DD5FA53BA4F74A28F6868250C216BB829177B62D752E269C491BF6F97E3
                                    SHA-512:9D809C6D6164485C2C6339895BC27968D6ECDE8BD99DB60E7DF12953F08A8EF11FFB4A9B71BE3D45E75E03BAA41CF6D69549DBF4BD1D7A7C9E0C79BBC390116D
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/docx_clientvar_fetch.0aca305c46b4596a93d3.js
                                    Preview:!function(){var e={440915:function(e,t,r){"use strict";var o,n,i,s,a;r.d(t,{jK:function(){return o},tk:function(){return n},uN:function(){return i},L2:function(){return s},Nu:function(){return a}}),function(e){e[e.fetchError=-2]="fetchError",e[e.tableSkipBlockLogicError=-14]="tableSkipBlockLogicError",e[e.firstBlockMapEmptyAfterRetry=-4]="firstBlockMapEmptyAfterRetry",e[e.cursorBlockMapEmptyAfterRetry=-8]="cursorBlockMapEmptyAfterRetry",e[e.outSideFetchTimeout=-16]="outSideFetchTimeout"}(o||(o={})),function(e){e.Success="SUCCESS",e.Error="ERROR",e.Pending="PENDING"}(n||(n={})),function(e){e[e.ALL=0]="ALL",e[e.TOP_BOTTOM=1]="TOP_BOTTOM",e[e.BOTTOM_TOP=2]="BOTTOM_TOP",e[e.SPREAD=3]="SPREAD",e[e.SPECIFIC=4]="SPECIFIC",e[e.AroundV2=7]="AroundV2"}(i||(i={})),function(e){e.Start="START",e.WorkerStart="WORKERSTART",e.Clientvar="CLIENTVAR",e.FetchError="FETCHERROR",e.FetchFinish="FETCHFINISH",e.RetryTable="RETRYTABLE",e.NeedUpload="NEEDUPLOAD",e.Destroy="DESTROY"}(s||(s={})),function(e){e.LibS
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (41013), with no line terminators
                                    Category:downloaded
                                    Size (bytes):41013
                                    Entropy (8bit):4.9111075796692365
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:460828896CD69126BFEDA113EE64B303
                                    SHA1:86CD1AA4D528A24888D638AC56A52851975D83D1
                                    SHA-256:378197DC45E0EF37FCE8F35BF5A7015761331893E5807AA7F4575278D9B6B417
                                    SHA-512:5D8F7B2639F9020B55CE65FD58C9DE4E13D71944FCEB568E46F5ABAB393CE8613EE07B639B236547F3B9E218CF6822303CDBB34C97038E7D51BF940F3E540DF5
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/css/wiki-confluence-progress-viewer.cfcd92fb7c5ccdcb7373.css
                                    Preview:.wiki-confluence-error-detail{overflow:auto;max-height:288px}.wiki-confluence-error-detail-item{position:relative;left:-6px;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-ms-flex-align:center;align-items:center;height:48px}.wiki-confluence-error-detail-desc{line-height:20px;margin-bottom:12px}.wiki-confluence-error-detail-icon{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-ms-flex-align:center;align-items:center;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center;width:32px;height:32px}.wiki-confluence-error-detail-icon img{width:32px;height:32px}.wiki-confluence-error-detail-title{margin-left:7px;font-size:14px;font-weight:700}.progress-viewer-header-wiki{position:relative;z-index:99;width:100%;height:54px;background:var(--bg-body-overlay);display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-pack:justify;-ms-flex-pack:justify;justify-content:space-between;-webkit-box-align:center;-ms-flex-align
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (5097), with no line terminators
                                    Category:downloaded
                                    Size (bytes):5097
                                    Entropy (8bit):5.328381504629683
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:5927A9E8A7BC2147D87F628F9E959FBD
                                    SHA1:D8C11A311682814DF5FB252057714BC71C6A9E34
                                    SHA-256:C11B4469ADDAA4ED7C581B61D1F0290CE756132E69FF66B7B1CC4FA37D930CC9
                                    SHA-512:A8C00C1EE10823EC5EA23C3BE1A0D14C67A05A98857D069A4BDAA774DE502C524CE8152531F9F67A0C01C7CAE32E7BBA94854A9904EC4677C88E0ABBF88002A6
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/ai-saga.c0cc5e7c22161bd714a9.js
                                    Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[5272],{833988:function(n,e,t){t.d(e,{kg:function(){return u},or:function(){return o},g4:function(){return a}});var r=t(279386);const o=n=>{let e;try{e=n instanceof Error?JSON.stringify(n,Object.getOwnPropertyNames(n)):"object"==typeof n&&null!=n?JSON.stringify(n):String(n)}catch(n){return"safeStringify error"}return e};function u(n,e,t,u){const a=o(u);r.default.isMobile,n("ccm_doc_ai_log_dev",{tag:`[${t}] ${e}`,msg:a})}function a(n,e,t,u){const a=o(u);r.default.isMobile,n("ccm_doc_ai_error_dev",{tag:`[${t}] ${e}`,error:a})}},932722:function(n,e,t){t.d(e,{l3:function(){return s},Ql:function(){return c},zY:function(){return f},JN:function(){return i}});var r=t(581164),o=t(833988);const u=["ASAP",1e3,3e3];function a(n){return new Promise((e=>{setTimeout((()=>{e("success")}),n)}))}function i(n){const{fn:e,finalErrorHandle:t,retryStrategy:r=u,onError:o,shouldRetry:i}=n;let c=0;const s=[];return new Promise((async(n,
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (5356), with no line terminators
                                    Category:downloaded
                                    Size (bytes):5356
                                    Entropy (8bit):4.7996167397259555
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:A13031C434ED4CDD2863AD8720D3D2A5
                                    SHA1:013AD3BA6C92E8F77AC7E5E8629B72E194C2F268
                                    SHA-256:FBB75692D5A758195D7DCBEAA01899FF2BBD057110B2CA2201021A7EC3E6288F
                                    SHA-512:1C7ADF8907AAB9B17829D54EBE1A4E3647E819FFB3275A5C850D4540F9026319C3F71AA85E42166299163A8B3361742717F55E58EDF38589C1F4CF6C6F2F9DFF
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/css/security-banner.7bebcfd017781ebbdc2e.css
                                    Preview:.popover-loading{position:relative;left:0;width:320px;height:100%;min-height:48px;background-color:var(--bg-float);border-radius:8px}.security-banner{height:48px;z-index:88;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-ms-flex-align:center;align-items:center}.security-banner__sec-menu{max-width:420px;max-height:320px;overflow-y:overlay;border-bottom-left-radius:0!important;border-bottom-right-radius:0!important}.security-banner__sec-menu-item{max-width:380px;-o-text-overflow:ellipsis;text-overflow:ellipsis;display:inline-block;overflow-x:clip}.security-banner__sec-detail-menu{border-top:none!important;border-top-left-radius:0!important;border-top-right-radius:0!important}.security-banner-enter{height:0}.security-banner-enter-active{height:48px;-webkit-transition:height .3s;-o-transition:height .3s;transition:height .3s}.security-banner-exit{height:48px}.security-banner-exit-active{height:0;-webkit-transition:height .3s;-o-transition:height .3s;transitio
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (65004), with no line terminators
                                    Category:downloaded
                                    Size (bytes):520295
                                    Entropy (8bit):5.607575583982198
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F6774DBB6C408D3114A9ECDB54DF0616
                                    SHA1:3825E0003841703ABF6C1F6B7DAF4779F02F1162
                                    SHA-256:87BC5D57DA58287649F1DBBF7835382D8D91394ED7CCDFFFE0289F142F975E25
                                    SHA-512:8D9907509BCF2BBBC2A3F58B7E22C6178140E9F6E55180538FA5A9467CC6C11EF55219709DE2231C8B6D42F89026C6AC7453438272D5E5C69BA4ED9E9B417361
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/open_template_center.48683903b8f5195898ec.js
                                    Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{"error.doc.no_permission":"......","common.docuement_deleted":"..........",CreationDoc_Operation_ReloadfromThirdParty:".................","explorer.v3.custom_max_create_size":"........ 100 ........","explorer.v3.Template_NoPermissionToast":".....................",LarkCCM_Templates_UseError_OwnerDeleted_Toast:"..................",Bitable_Dashboard_UnableToMakeACopy_renametest:"..........................",CreationDoc_Template_OnlyEditorCanUse_Hover:"....................",CreationDoc_Docs_UnableToPreview_SecurityReason:".................",CreationDoc_MultiGeo_900004230:"....................
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (39269)
                                    Category:downloaded
                                    Size (bytes):610224
                                    Entropy (8bit):5.528056547902457
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:7747EA94BFF09DE0FF008408A60C5A31
                                    SHA1:EA9CA27585688FD9403C466483C97FB41018FA66
                                    SHA-256:BA53BC474652C8C8B4668EB08293DD3F7769551AA683E6E859A6CC10F33FCE0D
                                    SHA-512:215304EA91E1866826368CE83CBC61784F4254C56C6A57D08D9508B3503324224169D4FA6B31AF6D94A04D9634EEBEE30A5D8E377696DFFAF344E4441754065F
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/82285.a4ea257637ef3a8c501a.js
                                    Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{"error.doc.no_permission":"......","common.docuement_deleted":"..........",CreationDoc_Operation_ReloadfromThirdParty:".................","explorer.v3.custom_max_create_size":"........ 100 ........","explorer.v3.Template_NoPermissionToast":".....................",LarkCCM_Templates_UseError_OwnerDeleted_Toast:"..................",Bitable_Dashboard_UnableToMakeACopy_renametest:"..........................",CreationDoc_Template_OnlyEditorCanUse_Hover:"....................",CreationDoc_Docs_UnableToPreview_SecurityReason:".................",CreationDoc_MultiGeo_900004230:"....................
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):1338261
                                    Entropy (8bit):5.648709298172694
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:88C7036F5491A9418F709F4EA8FE863B
                                    SHA1:9D2786BE0CD98D4467C85C6E671932A3D3ED452C
                                    SHA-256:1F2113AC312D5F862257A287A5BB1CA19EEDA6723D0B56E393E446AFDE62FEB0
                                    SHA-512:781C8549D455089CA4D391D154A5D52D9394C5E9A81C73B2C89618370DA547C5C16BDA8E5FD786B22E3DD49B0E2E172919C2E0B2EB48C3EADE90F2B1C12F663E
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/eesz/bear/docx/module/docx_index_delay.9e1d2b46.chunk.js
                                    Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_3248","dx_69196","dx_69747","dx_48773","dx_26951","dx_19124","dx_20503"],{dx_241657:function(e,n,r){"use strict";r.d(n,{QA:function(){return a},TD:function(){return o},N1:function(){return c}});var i=r("dx_574536"),o=[["ABAP",["ABAP"]],["Ada",["Ada"]],["Apache",["Apache","ApacheConf"]],["Apex",["Apex"]],["Assembly language",["ASM"]],["TypeScript",["TS","TSX","TypeScript"]],["Bash",["ASH","BASH","CSH","SH","TCSH","ZSH"]],["C",["C","H"]],["CMake",["cmake","cmake.in"]],["COBOL",["COBOL"]],["CoffeeScript",["CoffeeScript","Coffee","Cson","Iced"]],["C++",["C++","CC","HH","CPP"]],["C#",["CS","CSharp"]],["CSS",["CSS"]],["D",["D"]],["Diff",["diff","patch"]],["Dart",["Dart"]],["Delphi",["Delphi","DFM","DPR","PAS","Pascal"]],["Dockerfile",["Docker","Dockerfile"]],["Erlang",["Erl","Erlang"]],["Fortran",["F90","F95","Fortran"]],["Go",["Go","GoLang"]],["Django",["Django","JinJa"]],["GraphQL",["graphql"]],["Groovy",["Groovy"]],["Haskell",["Haskell"
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (20390)
                                    Category:downloaded
                                    Size (bytes):20391
                                    Entropy (8bit):5.163925766807698
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:57C36B6F6CCE1495B1605A1F6A83AC0C
                                    SHA1:7EF5CDD90BDF69D574CC2635F71628764ABC74BA
                                    SHA-256:9A0A55AF0F86272B962C2E94003514CDF3F71F9D17594DBBE05B6E42EDF9D8F6
                                    SHA-512:01A6D5A70DEA91D93DFBD034BCFAC7F4B7812FA8ABC48E1FD12473224CE45C2955AACF4277838820ADD23A859B9891AFD5BDA28DA9D177CF31337DBE46BF8CCC
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://sf16-short-va.bytedapm.com/slardar/fe/sdk-web/plugins/common-monitors.1.12.5.js
                                    Preview:!function(){"use strict";var v=function(){return(v=Object.assign||function(n){for(var t,r=1,e=arguments.length;r<e;r++)for(var o in t=arguments[r])Object.prototype.hasOwnProperty.call(t,o)&&(n[o]=t[o]);return n}).apply(this,arguments)};function d(n,t){var r="function"==typeof Symbol&&n[Symbol.iterator];if(!r)return n;var e,o,i=r.call(n),u=[];try{for(;(void 0===t||0<t--)&&!(e=i.next()).done;)u.push(e.value)}catch(n){o={error:n}}finally{try{e&&!e.done&&(r=i.return)&&r.call(i)}finally{if(o)throw o.error}}return u}function f(n,t,r){if(r||2===arguments.length)for(var e,o=0,i=t.length;o<i;o++)!e&&o in t||((e=e||Array.prototype.slice.call(t,0,o))[o]=t[o]);return n.concat(e||Array.prototype.slice.call(t))}var h=function(){return{}};function n(n){return n}function e(n){return"object"==typeof n&&null!==n}var r=Object.prototype;function p(n){return"[object Array]"===r.toString.call(n)}function s(n){return"function"==typeof n}function a(n){return"string"==typeof n}function o(n){return"undefined"!=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (36004), with no line terminators
                                    Category:downloaded
                                    Size (bytes):36016
                                    Entropy (8bit):5.343838032697821
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:BF5E561557D0F974FC4CD355EDAA305A
                                    SHA1:5DCE5F8557D6F24416196E9DA37AF60BF35B39E8
                                    SHA-256:25A0A46EAC62BD5D3E068A71F9629DF82AE04CA5D8528FECF8374CDB81D587E2
                                    SHA-512:81D1A1BBCE865EA9E9AB3BD2BB35B501333C35CF28BBDEE5F263E79BA9927A8CF988E7DB11317921D536EE43B34EFBAE8F8721FA9EF6A9D0F181DCDBBCEAE300
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/x_io_frontier.cc7ed079eab8b6da3909.js
                                    Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[34635],{582653:function(t,e,n){"use strict";n.d(e,{$:function(){return B}});var r=n(755735),o=n(359980),i=n(811967),s=n(565726),c=n(261332),a=n.n(c),u=(n(531012),n(476140)),l=n(693631),f=n(154638),h=n(167295),p=n(343388),d=n(564299),g=n(742958),y=n(991903),b=n(584587),v=n(351718),m=n(938383),w=n(980361),C=n(956489),_=n(460927),k=n(905035),A=function(){function t(t,e,n){var o=this;this.pingable=t,this.options=e,this.logger=n,this.rxOp=new r.a,this.reset$=new l.xQ,this.pongTimedOut$=new l.xQ,this.pingCount=0,this.lastPongAt=0,this.firstPingAt=0,this.isReceivedPong=!1,this.reset$.pipe(this.rxOp.takeUntil()).subscribe((function(t){return o.resetImpl(t)}))}return t.prototype.getPingCount=function(){return this.pingCount},t.prototype.reset=function(t){this.reset$.next(t)},t.prototype.resetImpl=function(t){this.pingCount=0,t&&this.pingLoop()},t.prototype.pingLoop=function(){return(0,r.b)(this,void 0,void 0,(function(){var t;return
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):146299
                                    Entropy (8bit):4.5984494278318495
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:4A66C64E14E8D18DB55C5863C96661C7
                                    SHA1:949A5D8550DD92A978A24AC22130E0E36BD4F0C8
                                    SHA-256:C87752470A5E2E2C725BB43791EC931978524131FE3436B21C0A89E77BAF681D
                                    SHA-512:EB26D15C2E9E0975798B0251BF0F1B792AB142AC3A909F30ED8958CE7D26F1A67EC0EE2D22B84A095606ECD294A13346505C167B0B29B9E0BA86F6BDADEE46CB
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/eesz/bear/docx/module/vendors~831789~clipboard_module~module_infra_doc-verse.52451e3b.chunk.js
                                    Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_26951"],{dx_954558:function(a){a.exports=JSON.parse('{"application/1d-interleaved-parityfec":{"source":"iana"},"application/3gpdash-qoe-report+xml":{"source":"iana","charset":"UTF-8","compressible":true},"application/3gpp-ims+xml":{"source":"iana","compressible":true},"application/3gpphal+json":{"source":"iana","compressible":true},"application/3gpphalforms+json":{"source":"iana","compressible":true},"application/a2l":{"source":"iana"},"application/ace+cbor":{"source":"iana"},"application/activemessage":{"source":"iana"},"application/activity+json":{"source":"iana","compressible":true},"application/alto-costmap+json":{"source":"iana","compressible":true},"application/alto-costmapfilter+json":{"source":"iana","compressible":true},"application/alto-directory+json":{"source":"iana","compressible":true},"application/alto-endpointcost+json":{"source":"iana","compressible":true},"application/alto-endpointcostparams+json":{"sou
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (8835), with no line terminators
                                    Category:downloaded
                                    Size (bytes):8835
                                    Entropy (8bit):5.497678703578629
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:3BCFEECF4E801DC451F95389C7379166
                                    SHA1:EF099F264A50B87AE95F9356723629A0CDCB4F94
                                    SHA-256:2B9D7F61AE842EF91270A7BFEDCCBBBAEB35D35A50215A0A5096599AF2A48B47
                                    SHA-512:4866468093498A4FBB3D4DB08C444D82EA7E51818CA0F3C7AA81B30F6A28312DBE92A01B1293656DB04B3DA6A8BC302CCD515414C026F81F24B26F030187BA4C
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/21010.2a7899186eac80e56b6d.js
                                    Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[21010],{939461:function(e,n,t){t.d(n,{L:function(){return r},P:function(){return i}});var i,r="workspace_spa_procedure";!function(e){e.Start="start",e.HandleHistoryChangeStart="handle_history_change_start",e.MarkBizRenderStartDuration="mark_biz_render_start_duration",e.DynamicImportConfigStart="dynamic_import_config_start",e.DynamicImportConfigEnd="dynamic_import_config_end",e.DynamicImportConfigDuration="dynamic_import_config_duration",e.DynamicImportConfigResourceTimingDuration="dynamic_import_config_resource_timing_duration",e.DynamicFetchI18nStart="dynamic_fetch_i18n_start",e.DynamicFetchI18nEnd="dynamic_fetch_i18n_end",e.DynamicFetchI18nDuration="dynamic_fetch_i18n_duration",e.DynamicFetchI18nResourceTimingDuration="dynamic_fetch_i18n_resource_timing_duration",e.End="end"}(i||(i={}))},321010:function(e,n,t){t.r(n),t.d(n,{SpaRouteWatcher:function(){return S}});var i,r,a=t(367017),o=t.n(a),c=t(335067),u=t(92
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (62725), with no line terminators
                                    Category:downloaded
                                    Size (bytes):905319
                                    Entropy (8bit):5.387131042826392
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:12B0E7744222D1D4DE92DC66CDD0CC0F
                                    SHA1:BEF232E1912B3739571AF897354A860AD93E8485
                                    SHA-256:E7B68DAB5811F563BC5A45BA44764E443A6698D0C615D19F8B3E7DC3A10836FC
                                    SHA-512:DFD7317D0F71E3F03B61AA33E5E40989C814A3BFF85ED70723C1231B97A9AE554EB2E33DA818CD612C75BE3A4D7C30C886FA103C460F4BFE62FCF1BE4F4C8795
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/eesz/bear/docx/module/vendors-docx_index_delay_stable.ee6e25da.chunk.js
                                    Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_88785","dx_70122"],{dx_545317:function(e){"use strict";e.exports=function(e,r){var i=new Array(arguments.length-1),n=0,s=2,a=!0;for(;s<arguments.length;)i[n++]=arguments[s++];return new Promise((function(s,o){i[n]=function(e){if(a)if(a=!1,e)o(e);else{for(var r=new Array(arguments.length-1),i=0;i<r.length;)r[i++]=arguments[i];s.apply(null,r)}};try{e.apply(r||null,i)}catch(l){a&&(a=!1,o(l))}}))}},dx_598660:function(e,r){"use strict";var i=r;i.length=function(e){var r=e.length;if(!r)return 0;for(var i=0;--r%4>1&&"="===e.charAt(r);)++i;return Math.ceil(3*e.length)/4-i};for(var n=new Array(64),s=new Array(123),a=0;a<64;)s[n[a]=a<26?a+65:a<52?a+71:a<62?a-4:a-59|43]=a++;i.encode=function(e,r,i){for(var t,s=null,a=[],o=0,l=0;r<i;){var h=e[r++];switch(l){case 0:a[o++]=n[h>>2],t=(3&h)<<4,l=1;break;case 1:a[o++]=n[t|h>>4],t=(15&h)<<2,l=2;break;case 2:a[o++]=n[t|h>>6],a[o++]=n[63&h],l=0}o>8191&&((s||(s=[])).push(String.fromCharCode.apply(String,
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (427)
                                    Category:downloaded
                                    Size (bytes):877
                                    Entropy (8bit):5.201619248374589
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:630794C9101BF156CC393960EF801025
                                    SHA1:A11A973B03144EB838F6E3E12DC82A30965D480D
                                    SHA-256:3D73570D776CEB36FAB01AA2D8BE70E5A9E6F8051AA5CD908EDB3D5FF8559289
                                    SHA-512:227AD35F4C647DAFB13809D798F31753C6B3F474014BF077FCCF18B71BFC33A41B16269451F9E2A514C99556AA0CB12B9F4B411D7D1B2688A77A6C6B8FE52371
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/eesz/bear/docx/module/ee/docs/docx/1.0.14.3008/garr_preload.js
                                    Preview:.(function (moduleName) {. window.garrPreloadConfig = window.garrPreloadConfig || {};. window.garrPreloadConfig[moduleName] = {};. window.garrPreloadConfig[moduleName].jsList = ["/eesz/bear/docx/module/ee/docs/docx/1.0.14.3008/index_merged.js","/eesz/bear/docx/module/vendors-docx_entry_stable.636ff002.chunk.js","/eesz/bear/docx/module/vendors-docx_entry_biz.59a1984c.chunk.js","/eesz/bear/docx/module/vendors~831814~clipboard_module~docx_embed_entry~docx_entry~docx_equation_view.2d990af3.chunk.js","/eesz/bear/docx/module/docx_entry.04792d98.chunk.js"];. window.garrPreloadConfig[moduleName].cssList = ["/eesz/bear/docx/module/ee/docs/docx/1.0.14.3008/index_merged.css","/eesz/bear/docx/module/css/vendors~831913~docx_entry~platform-fe-biz-inline-ai~platform-fe-copilot-chat-box.dcefe878.chunk.css","/eesz/bear/docx/module/css/docx_entry.0b27ec74.chunk.css"];.})('docx')
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (65346), with no line terminators
                                    Category:downloaded
                                    Size (bytes):67689
                                    Entropy (8bit):5.614012750684958
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:45590B37261A897E448ABFDD9DDEC3B2
                                    SHA1:D9AFBF8D3CDC3D633012B9DCF8C22A4DFA0725F3
                                    SHA-256:3CC3C6393895E65D91B306C4A4744D7DE398D613B986BD7D95D5E13DA08A7F2B
                                    SHA-512:DE64FD00416FF207B3F32F16B180E4719B6A4F55E6F893017D4EBB26B83D6369D90E01D15EFF285BB04C5FC8DBC6F438B32869A95AF9DFDDD2D9A8E470DD6350
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/wiki_anonymous_sidebar_switcher.e81f08b94a97021b63bc.js
                                    Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{LarkCCM_NewCM_UsersDocs_Title:"{nickname}....",LarkCCM_CM_UserLib_Menu:"{username}....",CreationDoc_Wiki_ExpandCatalog_Tooltip:"....",CreationDoc_Wiki_Common_NoPermission_title:".........",CreationDoc_Wiki_Common_error_title:".......",CreationDoc_Wiki_Common_Workspace_nonexist:"..........",LarkCCM_CM_MultiSelect_ShortcutNA_Tooltip:"....................",LarkCCM_CM_MultiSelect_LimitReached_Tooltip:"................",CreationDoc_Wiki_MyClips_Tab:"....",LarkCCM_CM_MyLib_TableOfContent_Title:"..",CreationDoc_Wiki_SpaceTOC:".....","explorer.v3.shared_with_me":"....",CreationDoc_Wiki_NoSubpages_Placeholder:"...."})),(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[61086],{295203:function(e,n,t){t.d(n,{I0:function(){return r},hc:fu
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (7439), with no line terminators
                                    Category:downloaded
                                    Size (bytes):7439
                                    Entropy (8bit):5.266295525483578
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:D17B4AC566825A7B1DB5F4AFD4E2B6DD
                                    SHA1:A6F9F0013CB56DA43E4BE33E8F85781E73705D61
                                    SHA-256:1E545D57B05B16155DB3FBDB53101F820C850842FC4CD0CAC80B9EEAF25AFF13
                                    SHA-512:0E37D49CB390B3BDB073BA69D300B555F21152959BBE237E0AC9839C5B3C87775F56F090A3BD2F298A3F6FB72ABD6427A42BF739C49BC46D8460D83F78E0CA8B
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/79917.f6bf7c5445dbacbd2cf0.js
                                    Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[79917,41233],{579917:function(t,e,n){n.r(e),n.d(e,{CheckPermissionDefaultManager:function(){return E}});var i=n(559251),o=n(385389),r=n(903815),c=n(252401),s=n(541233),l=n(633668),a=n(841027),d=n(279386);const u=d.default.isBytedanceApp&&(d.default.isMobile||d.default.isIPad),v=d.default.isPcWeb,h=d.default.isH5;function p(t){(0,s.collectEvent)("ccm_permission_check_default_error_dev",Object.assign(Object.assign({},t),{source:v?"pc_web":u?"mobile":h?"h5":""}))}function m(t){const e=String(!!navigator&&navigator.platform);return function(t,e){if(!t)return!1;const n=Object.keys(t);for(const i of n){let n=e[i];if("which"===i&&n?n=String.fromCharCode(n).toLowerCase():"key"===i&&(n=n&&n.toLowerCase()),t[i]!==n)return!1}return n.length>0}({windows:{ctrlKey:!0,shiftKey:!1,which:"p"},mac:{metaKey:!0,shiftKey:!1,which:"p"}}[/Mac|iPad/i.test(e)?"mac":"windows"],t)}function f(t){m(t)&&t.preventDefault()}function y(t,e=doc
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (61283), with no line terminators
                                    Category:downloaded
                                    Size (bytes):1284168
                                    Entropy (8bit):5.600993029067557
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:99DFB42C7E0FA82B13220B13554B440F
                                    SHA1:B6632A36FE89A49DFA468F51DE78C98365D8BFAC
                                    SHA-256:F880E3FCAF8C30460EB37A5DC4A852B9C1CFE1B5D2B2CFE4B0E7B9925A06E724
                                    SHA-512:893EE7CA6D8D9A3A4B429FFEF75CB95298604CE702814A19852189C29126C7BE2577ACED769DB4E42AB4166A0688022BFE58E8112692E45CB72D6691C2590781
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/route_side.a10cc795ec01f7165323.js
                                    Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{"explorer.new_doc":"....",CreationDoc_Common_Tag_DocGen1:"..",LarkCCM_ECM_New_MoreApps_WpsPresentation_Menu:"WPS ..","explorer.create.ppt":"WPS ....",LarkCCM_ECM_New_MoreApps_WpsDoc_Menu:"WPS ..",LarkCCM_ECM_New_MoreApps_WpsSheet_Menu:"WPS ..","common.import_new":".......","LarkCCM_Board_Growth_Upload File_Menu":"....",LarkCCM_Board_Growth_NewBoard_Menu:"..",LarkCCM_Board_Growth_NewFlowchart_Menu:"...",LarkCCM_Board_Growth_NewMindmap_Menu:"....",LarkCCM_Docs_TaskList_2_Menu:"....",LarkCCM_Board_Growth_Draw_Title:"....",CreationDoc_ECM_AdminDisableToast:"...........",home_pin_add:".........",home_star_add:"..","menu.restore":"..",LarkCCM_Workspace_Trash_DeletePmnt_Menu:"....","explorer.delete":"..",CreationDoc_ECM_TrasnferOwnership_btn:".....","menu.item.add_to_folde
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):260
                                    Entropy (8bit):5.222408844482902
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:38F5226C442216C850DBFD04CB612D75
                                    SHA1:E5EB6E3039FB121BD4F2ECC4BDCF98D8F8E0BE04
                                    SHA-256:26ECCA5095FA7DC870925367A2500868D6CC88F7CD345DF1A84D0061D6BA7ABE
                                    SHA-512:BE5D9F4D21668FF436D0CE59E0E0C43070968375369E2DEA81F48E0232F3829E6988ABE8EBE4A64A628A82AA2646FD85E366D2A40AE2D9AC6BC1750DC74CBA7C
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/wiki-feelgood-nps.348841c860be69f181f7.js
                                    Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[79282],{744335:function(e,u,f){f.r(u);var n=f(165235),t=f(309277);u.default=(0,n.memo)((function(e){return(0,n.useEffect)((function(){e.objType&&(0,t.O6)(e)}),[e.objType]),null}))}}]);
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (23785), with no line terminators
                                    Category:downloaded
                                    Size (bytes):23785
                                    Entropy (8bit):4.728121226326553
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:D1E403F30C5726596A4D0BD2177F487F
                                    SHA1:0CCC9A2863D7C54242C58546F6A3C9EBCCA6E9CE
                                    SHA-256:8ACC70A2F04820BEDE6747FCFC37CAE76CDF6E5B4A261C8F6750D4FFE7E3417F
                                    SHA-512:581C0CAF848CD7267C072C037482812A68E9EFA5F9D6C49B4DA7D62639B6DB3DB29FC1B69864F5ED5CC98B5997BEE3BC632D4011FFAB57896CFA5DC4546744B7
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/eesz/bear/docx/module/css/presentation_mode_view.1594de1e.chunk.css
                                    Preview:.presentation-mode-controls__switch{height:32px;width:32px;display:flex;align-items:center;justify-content:center}.presentation-mode-controls{display:flex;justify-content:flex-end}.presentation-mode-controls__mode-switch{margin-left:24px}.presentation-mode-controls__comment-switch.active .icon-btn{color:var(--primary-content-default)}.presentation-mode-controls .icon-btn{width:32px;height:32px;display:flex;justify-content:center;align-items:center;border:1px solid var(--line-border-card);border-radius:50%;color:var(--icon-n1)}.presentation-mode-controls .icon-btn .universe-icon{position:relative;top:1px}.presentation-mode-mask.ipad.safari,.presentation-mode-mask.ipad.safari .docx-task-block .block-comment,.presentation-mode-mask.ipad.safari .todo-block{-webkit-text-size-adjust:none}.presentation-mode-mask.document .page-block .page-block-header{zoom:1.8}.mozilla .presentation-mode-mask.document .page-block .page-block-header .page-block-content .ace-line{font-size:1.8em}.presentation-m
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (6001), with no line terminators
                                    Category:downloaded
                                    Size (bytes):6001
                                    Entropy (8bit):5.443117990538967
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F8430A12B18031BE97762E108EB5A361
                                    SHA1:CFEB4471CEC1CC9A6DDD672080436ECE36330485
                                    SHA-256:DD108AAD51C8FFF78806E50CD6B86C4AF9A2B67D01E528B717CA34DEF8B13EB1
                                    SHA-512:28C2F51F0C4F8C61ECA71BE76E5B6BC289A2A0F919C2E372BE1FED511A06B225B273575652105AD4A99390A9D8953107B46D3866F0A076086CE18640E0630889
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/99931.0220928b5a137b22b760.js
                                    Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[99931],{399931:function(e,t,r){r.r(t),r.d(t,{getGuideModule:function(){return Oe}});var n,a,c,s,u,o,i=r(698020),p=r(922081),f=r(774561),d=r(367017),l=r.n(d),E=r(26278),_=r(298652),v=r(139928),O=r(80721),x=r(228898),C=r(898141),k=r(806760),g=r(576287),S=r(244249),m=r(129286);!function(e){e.POST="post",e.GET="get"}(a||(a={})),function(e){e.PROFILE="profile"}(c||(c={})),function(e){e[e.GUIDE_SCENE_UNKNOWN=0]="GUIDE_SCENE_UNKNOWN",e[e.GUIDE_SCENE_CCM=1]="GUIDE_SCENE_CCM"}(s||(s={})),function(e){e.DOC="2",e.SP_DOC="18",e.SMART_TABLE="25",e.SOPHON="26"}(u||(u={})),function(e){e.DOC="doc",e.SP_DOC="sp_doc",e.SMART_TABLE="smart_table",e.SOPHON="sophon"}(o||(o={}));var D,h=(n={},(0,f.Z)(n,u.DOC,[o.DOC]),(0,f.Z)(n,u.SP_DOC,[o.SP_DOC]),(0,f.Z)(n,u.SMART_TABLE,[o.SMART_TABLE]),(0,f.Z)(n,u.SOPHON,[o.SOPHON]),n),N=r(811831),w=(D={},(0,f.Z)(D,a.GET,"params"),(0,f.Z)(D,a.POST,"data"),D),y=r(465837),T=r(317265),R=r(223592),U=r(
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (2386), with no line terminators
                                    Category:downloaded
                                    Size (bytes):2386
                                    Entropy (8bit):5.081454673651844
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:C819314EE151B60EF5CC862D4D773B55
                                    SHA1:5F287F73CB1163DF0CE27CC93110817597AC76F1
                                    SHA-256:AB121DED6FE4E49D564E6E61B184ACF476834D5BA8DA39830B4EE0D209F26E88
                                    SHA-512:51FC2AE69582CD01FD20ED5C1FDB86E1F89C27C603EA2A5871922BE14CDC0580464881AA348F166478EF953E4024E2928F82E5AD4380B70CC176B79FC30AA006
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/workspace_sidebar_myai_bridge_empty.9b62933b83e8d6fd2a37.js
                                    Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[94978],{100515:function(e,n,t){t.d(n,{I:function(){return i}});var r=t(919264),a=t(804175),u=t(704561),i=new(function(){function e(){(0,r.Z)(this,e),this.destroy=u.default}return(0,a.Z)(e,[{key:"openView",value:function(){return Promise.resolve()}}]),e}())},811208:function(e,n,t){t.d(n,{x:function(){return c}});var r=t(367017),a=t.n(r),u=t(335067),i=t(919264),s=t(804175),c=function(){function e(n){var t=this,r=n.managerLoader;(0,i.Z)(this,e);var a=r();this.loadMessageManager=a,a.then((function(e){t.loadMessageManager=null,t.messageManager=e})).catch((function(e){}))}var n,t;return(0,s.Z)(e,[{key:"untilInitialized",value:(t=(0,u.Z)(a().mark((function e(){return a().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:if(!this.loadMessageManager){e.next=3;break}return e.next=3,this.loadMessageManager;case 3:return e.abrupt("return",this);case 4:case"end":return e.stop()}}),e,this)}))),function(){return t.apply(t
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (59553), with no line terminators
                                    Category:downloaded
                                    Size (bytes):903986
                                    Entropy (8bit):5.641019459860668
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:578DD940508AF60388B7D7912BC95F21
                                    SHA1:336335EEA3BE004D32F3EE29798C6FA1477D778F
                                    SHA-256:FA921CA340B9C9614DE94E44BD51AD380FCB5D9D39ACC349FEFED80D601F8483
                                    SHA-512:2B1FE637A13F147C6F9D039013C7974FDCDF89510B53ED26D5540D7502D67C1720BD04DD623BDA41047AECDF03CACF04D3F5BC06F8BF9CDD3EC1F9E2633268FE
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/ui-control_modules.3823fb4f6896519b008b.js
                                    Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{CreationDoc_import_failed:"......",CreationDoc_Common_ContactSupport:"....",CreationDoc_import_failed_retry:"........",CreationDoc_import_failed_TooLarge:".......... 20 MB..........",LarkCCM_Sheets_ImportFailed_TooLarge_Toast:"...........{num} MB..........",CreationDoc_DocX_import_7000:"............. 20,000 ...........",CreationDoc_DocX_import_7001:"............ 30 ...........",CreationDoc_DocX_import_7002:"............. 10,000 ...........",LarkCCM_Docs_Import2Much_Toast:"...............",LarkCCM_Sheets_SheetsNumExceedLimit:"......... {num}........",CreationDoc_import_failed_NoPermission:".....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                    Category:downloaded
                                    Size (bytes):569819
                                    Entropy (8bit):4.898423436059615
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:437FE112F7CAABB7FD1B65F1DA6781E8
                                    SHA1:AE2CC53A322B6366519FB00BF4823D9554BE0A61
                                    SHA-256:8553B98DCE8A6B3A5C56EF57D09AF93EC8ADE2ECC9FD5A0990503E8859858BFE
                                    SHA-512:3093651BE3A5333A4F9FF9AE841E964754186358C714D8BEA3DFDACE878400262293E35E149EDBFA90BE20E06517043E91A9ABA1445BFE49500AEE5616E3F40A
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/eesz/bear/docx/module/vendors~763234~docx_emoji_delay~emoji_data.ced4e6a4.chunk.js
                                    Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_5540"],{dx_913052:function(e){e.exports=JSON.parse('{"compressed":true,"categories":[{"id":"people","name":"Smileys & People","emojis":["grinning","grin","joy","rolling_on_the_floor_laughing","smiley","smile","sweat_smile","laughing","wink","blush","yum","sunglasses","heart_eyes","kissing_heart","kissing","kissing_smiling_eyes","kissing_closed_eyes","relaxed","slightly_smiling_face","hugging_face","star-struck","thinking_face","face_with_raised_eyebrow","neutral_face","expressionless","no_mouth","face_with_rolling_eyes","smirk","persevere","disappointed_relieved","open_mouth","zipper_mouth_face","hushed","sleepy","tired_face","sleeping","relieved","stuck_out_tongue","stuck_out_tongue_winking_eye","stuck_out_tongue_closed_eyes","drooling_face","unamused","sweat","pensive","confused","upside_down_face","money_mouth_face","astonished","white_frowning_face","slightly_frowning_face","confounded","disappointed","worried","triu
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):76590
                                    Entropy (8bit):4.970556611236381
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:415E32A7920AF33F375B98E5B691143A
                                    SHA1:59D94CF7AD8E38965A9D74641885B6CFB3A9EFD7
                                    SHA-256:DC8131FC18B075846C9381095E8DA95C4EF185D08E793AB4116153387896FA07
                                    SHA-512:811B9BCDD7D1AFB1A0E751099F4FBE36BA77293F1D58D6D16EC4AEBC0A8FC4DCD0D43CCEB274785F56C254DE750D2A8D13C42C61F63CA16C6603CB877173D3F3
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/css/doc_index_css.ef47d5e294ff67de6379.css
                                    Preview:.suite_docs_mode_switch_animation_container{overflow:hidden;-webkit-transition:width .3s;-o-transition:width .3s;transition:width .3s}.suite_docs_mode_switch_container{height:100%;border-radius:6px;margin-left:12px;margin-right:4px}.suite_docs_mode_switch_container .ud__button--text-default-selected{background-color:var(--udtoken-component-outlined-bg)}.suite_docs_mode_switch_container .docs_mode_switch_dropdown_btn.ud__dropdown-open .ud__button__icon-inline-end .universe-icon{-webkit-transform:rotate(180deg);-ms-transform:rotate(180deg);transform:rotate(180deg)}.suite_docs_mode_switch_container .docs_mode_switch_dropdown_btn{position:relative;-webkit-box-sizing:border-box;box-sizing:border-box;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-direction:row;flex-direction:row;-webkit-box-align:center;-ms-flex-align:center;align-items:center;padding:4px 0;gap:4px;min-width:94px;height:32px;font-style:normal;font-weig
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):110492
                                    Entropy (8bit):4.77365661920558
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:C004A4C782B6D80A3A2E84F463E4CC9A
                                    SHA1:160A7362498789CC04657E428908B708219B3931
                                    SHA-256:95BB746538C9E6D336C3D251AAC80DF6B0737B277099FED056F15DAA248DF354
                                    SHA-512:028EF71C67C07C47F7354C62DA0F2BF337A93E93A24799A22BF75D7A962ECE3336A2696B1D8BB97BB40E5579D1DB8809E5693207D2FF0BFB819FF47510B2E298
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/css/explorer-async_modules.1293ac4450cb2ffee937.css
                                    Preview:.simple-permission-request-modal-content{width:420px!important}.docs-modal.permission-request-modal .docs-modal-title{color:var(--text-title)}.docs-modal.permission-request-modal .docs-modal-footer,.docs-modal.permission-request-modal .docs-modal-header{border:none}.permission-request-container-modal{color:var(--text-title)}.permission-request-container-modal .permission2Request,.permission-request-container-modal .permission-request-owner{-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;cursor:pointer;color:var(--primary-content-default);display:inline-block;margin:0 .5rem}.permission-request-container-modal .permission2Request.selectable{cursor:pointer}.permission-request-container-modal .permission-request-msg{font-size:14px;margin-top:16px;border:1px solid var(--line-divider-default);border-radius:3px;width:100%;height:114px;resize:none;outline:none;word-wrap:break-word;padding:6px 8px;background-color:var(--bg-float);color:var(--text-title);care
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (63815), with no line terminators
                                    Category:downloaded
                                    Size (bytes):436344
                                    Entropy (8bit):5.650981101454811
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:ED89FF6DB802EA0665140DCAFE8C05AA
                                    SHA1:283F0E15A1DED901829895CCFE7A1A163951E9F1
                                    SHA-256:DCCE576EE7324432E0F00C0B2966004D6BD0543C17E6B7FF333AB25F24668E5B
                                    SHA-512:CF21CCB44CA1ECA6F0521078EC8ADED3FAA71A6E7207C5B390E5D41AD96A08BE105859AE17324F1AAEB5B4A2CBEFF5BBACA6E555F49728C308BBC9E789C64F8E
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/anonymous_suite_header.cebac52dc4f590d1a419.js
                                    Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{CreationDoc_ECM_AdminDisableToast:"...........",LarkCCM_Wiki_FileSecurity_CantDownload_Title:"......",LarkCCM_Wiki_FileSecurity_CantDownload_Description:"..................................{file}",LarkCCM_Wiki_FileSecurity_PartCantDownload_Title:"........",LarkCCM_Wiki_FileSecurity_PartCantDownload_Descrip:"................................{file}",LarkCCM_Wiki_FileSecurity_CantDownload_Confirm_Button:"....","box.downloader.zip.node_exceed":"........","box.downloader.zip.no_file":"....","box.downloader.zip.size_exceed":"........","box.downloader.zip.path_exceed":".......................","box.downloader.folder_failure_detail_title":".......
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):117
                                    Entropy (8bit):5.05274749441163
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:3F27D9E95BF1ED29B84008EA6803CAF3
                                    SHA1:FF76A1EE2263D02D16232FE1CFC4A74FE44ECD8F
                                    SHA-256:253840200E112F616D4AABFBE8F6CBA4AA10BA37971C7FD136D7F89E282FBE9E
                                    SHA-512:BE1AFDBCA853F6D6C18B558D0A93F5C99CB0B13FF498A4F85E7CCF6C9FFC2F2C01DA6FB466C4FBB55DE7E536A34FD26730D4158326E29FF668DBD1D20A04D99C
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/1468.ea16f2b31b13033d48e6.js
                                    Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[1468],{301468:function(e,f,s){s.r(f)}}]);
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (8978), with no line terminators
                                    Category:downloaded
                                    Size (bytes):8978
                                    Entropy (8bit):5.311122871377033
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:9106D1101839F327F7805E5CCCDCC25D
                                    SHA1:8D531E738A6CF9C9F0E270E65C171B8646E7D577
                                    SHA-256:CE4733B3149EF832ED4CF695446CF0879851E63E0130835591794EA56ABA0B92
                                    SHA-512:EC1C64DB5E15E31F5ACA8148F2965B55D0498917F97D45E3DC7BF3AA30167D942BA71B4AC454F32C7E3D92A9FD40EA63903A81C6E4AA70B7309F2034C23D1A59
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/eesz/bear/docx/module/vendors~831777~ShareModal~ai_prompt~clipboard_module~docx_lark_user_profile~docx_toolbox~lingo-fe-mineword-card~lingo-fe-pin-card~link-editor-wrapper-entry~meego-block~module_block_ai~module_block_tas_andm_15.54e226fa.chunk.js
                                    Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_80158"],{dx_560352:function(e,n,i){i.d(n,{x7:function(){return s},oo:function(){return a},RR:function(){return c},Cp:function(){return m},Qo:function(){return p},cv:function(){return d},uY:function(){return h},dp:function(){return y}});var o=i("dx_347129");function r(e,n,i){let{reference:r,floating:a}=e;const l=(0,o.Qq)(n),s=(0,o.Wh)(n),c=(0,o.I4)(s),f=(0,o.k3)(n),u="y"===l,m=r.x+r.width/2-a.width/2,g=r.y+r.height/2-a.height/2,p=r[c]/2-a[c]/2;let d;switch(f){case"top":d={x:m,y:r.y-a.height};break;case"bottom":d={x:m,y:r.y+r.height};break;case"right":d={x:r.x+r.width,y:g};break;case"left":d={x:r.x-a.width,y:g};break;default:d={x:r.x,y:r.y}}switch((0,o.hp)(n)){case"start":d[s]-=p*(i&&u?-1:1);break;case"end":d[s]+=p*(i&&u?-1:1)}return d}const a=async(e,n,i)=>{const{placement:o="bottom",strategy:a="absolute",middleware:l=[],platform:s}=i,c=l.filter(Boolean),f=await(null==s.isRTL?void 0:s.isRTL(n));let u=await s.getElementRec
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (4084), with no line terminators
                                    Category:downloaded
                                    Size (bytes):4084
                                    Entropy (8bit):4.840867575890593
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:6ADB6D37A8141219A5C60039168F820A
                                    SHA1:7F5B1B857A11847D3EA4FAC6A67064BEB7498205
                                    SHA-256:A2ECD98ABC134DE12D7EF17C2A0519BC8F54EF6A6CF9A996B493D6E724F1ABA6
                                    SHA-512:116275CA47A1BE7B7C60C46026489ADE0CA2F850745CE6569E39F3BE0AB5FF719799431D4C7102EE4E185B21182E914290552DB33B797CAF0F570F1868A8313E
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/css/layout_delay.bd4faa2056a58ad462fd.css
                                    Preview:.main_announce{z-index:88}.main_announce a{color:var(--primary-content-default);font-weight:700}.main_announce .ud__notice__close{-ms-flex-negative:0;flex-shrink:0}.not-compatible__announce{border-radius:0;text-align:center;position:relative;z-index:89}.not-compatible__announce .content .text{vertical-align:middle}.not-compatible__announce .content .text .close{display:inline-block;vertical-align:middle;cursor:pointer;margin-left:8px}.not-compatible__announce .link{text-decoration:none;font-size:14px}.not-compatible__announce .link a{cursor:pointer;color:var(--text-link-normal)}.not-compatible__announce .link a:hover{text-decoration:underline;color:var(--text-link-hover)}.not-compatible__announce .link a:active{color:var(--text-link-pressed)}.suite-mindnote .not-compatible__announce{position:relative;z-index:100}.progress-viewer-wrapper{position:fixed;z-index:100;bottom:30px;right:30px}.progress-viewer-wrapper.progress-viewer-wrapper--under-suite{-webkit-transform:translateX(-65px);-ms
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (6045), with no line terminators
                                    Category:downloaded
                                    Size (bytes):6055
                                    Entropy (8bit):5.4174225102677696
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:2B6BF3CBE4F4080A824C0F75590FAA32
                                    SHA1:3E84FBF952B8696EA1C7BD4E329387D61F21808F
                                    SHA-256:0460808E34C3905B56347D616E0BF1A2EE5BCD3D13FEDC8E7343D8C0428FE8BC
                                    SHA-512:67B6AAC0BBD69F21E74D6D28FB9380BD94DE66FB495F11F882F0FFDBD4200EDCB049726AEF475F45145BE56A5499A9F7012CD1D268D07F06CA83E39B011BFBE4
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/tenant_logo.df66fe1ef8743cb3e228.js
                                    Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{LarkCCM_Docs_ThisDocBelongsToCorp_Tooltip:".....{CompanyName}"})),(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[81096],{811126:function(n,e,t){t.d(e,{i$:function(){return r},cN:function(){return i},cM:function(){return o},_B:function(){return u},PT:function(){return a},mR:function(){return l},Wn:function(){return c}});t(898141).NUM_SUITE_TYPE.SHEET;var r=92,i=26,o=14,u=4,a=o+2*u,l=Symbol("spaceName"),c=Symbol("ownerTenantName")},824833:function(n,e,t){t.r(e),t.d(e,{default:function(){return z}});var r,i,o=t(922081),u=t(972429),a=t(867441),l=t(165235),c=t(846688),s=t(534882),f=t(973449),v=t(140784),p=t(204295),d=t(776008),h=t(646935),m=t(186792),b=t(805159),w=t(461131),y=t(811126),g=w.default.span(r||(r=(0,b.Z)(["\n display: flex;\n align-items: center;\n\n &:hover {\n cursor: default;\n }\n\n .breadcrumb-container-item__text {\n color: var(--text-caption);\n font-size: 14px;\n
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (59036)
                                    Category:downloaded
                                    Size (bytes):1036375
                                    Entropy (8bit):5.510169299412088
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:3E9F37CCAA2706AC25BB351884A3711D
                                    SHA1:35FE1580CC70C9F8BDBD3389E6531563D950A409
                                    SHA-256:87859EAF95221B03DFC27F8E5341B72886315CB803879094FD99E00AC37D6CAB
                                    SHA-512:15B307909170B0EF6DCDBDFDF67D10F124C4EAC89FAFE79347CBE882E0D59A6277B752B17DFC835F624745B48649BBD2077E155415DED4EA90BAA46280F1C85B
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/21026.53892ea5769977269698.js
                                    Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[21026,54568,88873,89917],{765261:function(e){e.exports=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=new Array(t);n<t;n++)r[n]=e[n];return r},e.exports.default=e.exports,e.exports.__esModule=!0},661600:function(e){e.exports=function(e){if(Array.isArray(e))return e},e.exports.default=e.exports,e.exports.__esModule=!0},948393:function(e,t,n){var r=n(765261);e.exports=function(e){if(Array.isArray(e))return r(e)},e.exports.default=e.exports,e.exports.__esModule=!0},176858:function(e){e.exports=function(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e},e.exports.default=e.exports,e.exports.__esModule=!0},114326:function(e){e.exports=function(e){return e&&e.__esModule?e:{default:e}},e.exports.default=e.exports,e.exports.__esModule=!0},621217:function(e,t,n){var r=n(886062).default;function o(e){if("function"!=typeof WeakMap)return null;var t=new WeakMap
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (22235), with no line terminators
                                    Category:downloaded
                                    Size (bytes):22235
                                    Entropy (8bit):5.379416991549955
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:60C8BD830B9F40D63941DD225368BF46
                                    SHA1:3B99356197DD043496F11CE2C16572349EB01285
                                    SHA-256:E671B618287EA63FD70441E8A434A2DE9CE2199E55536C6D342C23F8DD6DA30A
                                    SHA-512:7FBC41ABC96BF7570807F0D464C21973FBCF719CD71EE02C097A2989515B93EA0E1CF5CAADC5B3AA7ABE0B69FB61914450815D7C899DCCBD83167052EC7B48DC
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/security_audit.f51ee8419df70e379e3a.js
                                    Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[74478],{545317:function(t){t.exports=function(t,r){var e=new Array(arguments.length-1),n=0,i=2,o=!0;for(;i<arguments.length;)e[n++]=arguments[i++];return new Promise((function(i,s){e[n]=function(t){if(o)if(o=!1,t)s(t);else{for(var r=new Array(arguments.length-1),e=0;e<r.length;)r[e++]=arguments[e];i.apply(null,r)}};try{t.apply(r||null,e)}catch(t){o&&(o=!1,s(t))}}))}},598660:function(t,r){var e=r;e.length=function(t){var r=t.length;if(!r)return 0;for(var e=0;--r%4>1&&"="===t.charAt(r);)++e;return Math.ceil(3*t.length)/4-e};for(var n=new Array(64),i=new Array(123),o=0;o<64;)i[n[o]=o<26?o+65:o<52?o+71:o<62?o-4:o-59|43]=o++;e.encode=function(t,r,e){for(var i,o=null,s=[],u=0,f=0;r<e;){var h=t[r++];switch(f){case 0:s[u++]=n[h>>2],i=(3&h)<<4,f=1;break;case 1:s[u++]=n[i|h>>4],i=(15&h)<<2,f=2;break;case 2:s[u++]=n[i|h>>6],s[u++]=n[63&h],f=0}u>8191&&((o||(o=[])).push(String.fromCharCode.apply(String,s)),u=0)}return f&&(s
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (49375)
                                    Category:downloaded
                                    Size (bytes):49376
                                    Entropy (8bit):5.18601736669393
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:EA1E89BE9CBB06F7F67B0B147D6C0CCB
                                    SHA1:091A9E80F4FBFFFB2B8C91DF7C25593118D4EA96
                                    SHA-256:E2171F8ECA9D60DD416FCFEA1751CA0CC71F06CC0B625B67CCDEA17CD0F05728
                                    SHA-512:65531EB4B3558C4678A91C5E706EF61E52910243B3DAF6B1C9F2D4D407C67150F449DF9ED3632780AE759461BC58DA6B6F5891DDF7B52C0BE33933232D825020
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://sf16-short-va.bytedapm.com/slardar/fe/sdk-web/browser.maliva.js?bid=docs_pc&globalName=BearWebSlardarWeb
                                    Preview:!function(){"use strict";var v=function(){return(v=Object.assign||function(n){for(var t,e=1,r=arguments.length;e<r;e++)for(var o in t=arguments[e])Object.prototype.hasOwnProperty.call(t,o)&&(n[o]=t[o]);return n}).apply(this,arguments)};function k(n,t){var e="function"==typeof Symbol&&n[Symbol.iterator];if(!e)return n;var r,o,i=e.call(n),u=[];try{for(;(void 0===t||0<t--)&&!(r=i.next()).done;)u.push(r.value)}catch(n){o={error:n}}finally{try{r&&!r.done&&(e=i.return)&&e.call(i)}finally{if(o)throw o.error}}return u}function b(n,t,e){if(e||2===arguments.length)for(var r,o=0,i=t.length;o<i;o++)!r&&o in t||((r=r||Array.prototype.slice.call(t,0,o))[o]=t[o]);return n.concat(r||Array.prototype.slice.call(t))}function p(n){return JSON.stringify({ev_type:"batch",list:n})}var _=["init","start","config","beforeDestroy","provide","beforeReport","report","beforeBuild","build","beforeSend","send","beforeConfig"],w=function(){return{}};function x(n){return n}function E(n){return"object"==typeof n&&null!=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (6598), with no line terminators
                                    Category:downloaded
                                    Size (bytes):6598
                                    Entropy (8bit):4.901051525215309
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:1078AD1EB109913AEA3E968B36DD82D8
                                    SHA1:E0F48844F532EBB48880855F7247670B2BCB95F8
                                    SHA-256:E101AE7E8065C44D76E41465F7BE5FF24EA67E1EBF1BAFAEEEB048474F7FDB4C
                                    SHA-512:1DA6E9D1D6146A137A4F0F28F7A589965D5C0D3EE42EBCAE5CA5B741FC4F68309A019B5E076EF317FA37208A60A25964794E34661132C8EB16BB5BE3F87CE76F
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/css/anonymous_suite_header.bb2eb02e9cdaa95f8e68.css
                                    Preview:.suite-download-btn.ud__button{margin-left:12px;margin-right:6px}.note-title__btn-container .ud__tooltip-disabled-compatible-wrapper{margin-left:12px}.note-title__btn-container .iconButton{margin-left:0}.anonymous-edit{margin-left:16px;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-ms-flex-align:center;align-items:center}.note-login{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-ms-flex-align:center;align-items:center;margin:0 16px}.note-login__text{margin-right:12px;font-size:12px;color:var(--text-title)}.note-logo{-webkit-box-flex:0;-ms-flex:none;flex:none;display:-webkit-box;display:-ms-flexbox;display:flex}.note-logo__link{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-ms-flex-align:center;align-items:center;padding:5px 8px;overflow:hidden}.note-logo__brand-name{-webkit-box-flex:1;-ms-flex:auto;flex:auto;padding-left:12px;font-size:14px;line-height:24px;color:var(--text-title);white-spac
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (58335), with no line terminators
                                    Category:downloaded
                                    Size (bytes):58411
                                    Entropy (8bit):5.563051513063541
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:D7ACA735D1739F465FA6EE847B8C6963
                                    SHA1:DE499A44741A158E9751B963353128A366BA3640
                                    SHA-256:7FCB89B5F17B15176645FBBB5341581E567449EC013D3FF5CBF114B4288A3E48
                                    SHA-512:AF0F8372057D8861EB87A816EA856927FEAB2E34178B8BECC9BC81C6CFC9BBC93E971EF0CBF819B537BBE8517F0443DD7B10C9FE5146970A155F466A7A7D91AC
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/41466.a78a3aad54cb10fc9558.js
                                    Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{"server.error_code_4":"....","wiki.create_page_successfully":"......","error.out_of_limit":"........",CreationDoc_Wiki_CreateCopy_UnableToCreate_Toast:"..........",CreationDoc_Wiki_CreateCopy_CreateSuccessfully_Toast:"......","common.create_failed":"...."})),(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[41466],{484783:function(e,t,n){"use strict";n.d(t,{g0:function(){return c},w$:function(){return s},th:function(){return u}});var r,i=n(729249),o=n(688317),a=n(153920),c=function(e,t){var n,c;this.name=e,r&&(t=r),this.options=(0,a.W)(t),this.method=(0,o.n)(this.options),this._iL=!1,this._onML=null,this._addEL={message:[],internal:[]},this._befC=[],this._prepP=null,c=(n=this).method.create(n.name,n.options),(0,i.tI)(c)?(n._prepP=c,c.then((function(e){n._state=e}))):n._state=c};function s(e){e=(0,a.W)(e);var t=(0,o.n)(e);return"node"
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (29037), with no line terminators
                                    Category:downloaded
                                    Size (bytes):29037
                                    Entropy (8bit):5.173458011152524
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:1581533ED85D7A123E0425239171B646
                                    SHA1:94AD274D2492C7A782CF5118F9D48C36A7100D07
                                    SHA-256:65A2CBBFB74D048317BF489E11BE5A78361F3B23D4E2508187C756BCE8C3B705
                                    SHA-512:8D51CD5B73A08B9D3F978EA764D318F49FDF47EEEDAAB1D40AF1AE5C03291012E1B2C85277F4124491DDDE86EF37A97619A5674A69D87B9955845CDC929E2D2D
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/eesz/bear/docx/module/vendors~736114~secure_storage.dd035369.chunk.js
                                    Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_81675"],{dx_436617:function(e,n,r){e.exports=function e(t,n,r){function o(a,u){if(!n[a]){if(!t[a]){if(i)return i(a,!0);var c=new Error("Cannot find module '"+a+"'");throw c.code="MODULE_NOT_FOUND",c}var f=n[a]={exports:{}};t[a][0].call(f.exports,(function(e){var n=t[a][1][e];return o(n||e)}),f,f.exports,e,t,n,r)}return n[a].exports}for(var i=void 0,a=0;a<r.length;a++)o(r[a]);return o}({1:[function(e,n,o){(function(e){"use strict";var r,o,i=e.MutationObserver||e.WebKitMutationObserver;if(i){var a=0,u=new i(l),c=e.document.createTextNode("");u.observe(c,{characterData:!0}),r=function(){c.data=a=++a%2}}else if(e.setImmediate||"undefined"===typeof e.MessageChannel)r="document"in e&&"onreadystatechange"in e.document.createElement("script")?function(){var n=e.document.createElement("script");n.onreadystatechange=function(){l(),n.onreadystatechange=null,n.parentNode.removeChild(n),n=null},e.document.documentElement.appendChild(n)}:function(
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):515726
                                    Entropy (8bit):5.123515953950602
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:E90B3C28FBCF4BF53A4D85B6CF183BF2
                                    SHA1:FAF29C4EE80EAF43230137FF964CAAB2A461FDDF
                                    SHA-256:65E77D46EA64CEF4D232E10E3D0068CB218CE9A95622169D6FF6C12989838ACA
                                    SHA-512:6F86EE90C1B938D3B951F10D43A9C79EDF4E660575C453268D4C135046D85EDD6833B97A3B7492920D015B608FDDE102D4379B071774AEDA0E7A2A98FCF2A194
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/eesz/bear/docx/module/css/docx_index_delay.5a502f6b.chunk.css
                                    Preview:.doc-cover-toolbar{position:relative;top:-38px}html:not(.mobile) .cover-panel-toolbar:hover,html:not(.mobile) .doc-cover-wrapper:hover~.page-main .cover-panel-toolbar{opacity:1}html:not(.mobile) .cover-panel-toolbar:hover:not(.cover-panel-toolbar-disable) .cover-panel-toolbar-normal:hover{background:rgba(31,35,41,.5)}html:not(.mobile) .cover-panel-toolbar:hover:not(.cover-panel-toolbar-disable) .cover-panel-toolbar-cancel:hover{background:hsla(0,0%,100%,.6)}.cover-panel-toolbar{position:absolute;display:flex;justify-content:center;align-items:center;right:0;line-height:28px;transition:opacity .2s ease;opacity:0}.cover-panel-toolbar .collapse{display:none}.cover-panel-toolbar.cover-panel-toolbar-active{opacity:1}.cover-panel-toolbar.cover-panel-toolbar-disable>span{cursor:default;color:rgba(var(--N00-FG-raw),.6)}.cover-panel-toolbar.cover-panel-toolbar-disable .cover-panel-toolbar-normal{border-color:hsla(0,0%,100%,.6);background:rgba(31,35,41,.3)}.cover-panel-toolbar.cover-panel-toolba
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (65422), with no line terminators
                                    Category:downloaded
                                    Size (bytes):71860
                                    Entropy (8bit):5.624081729276282
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:571F30714285AB5DBA1F35264F5CAE85
                                    SHA1:90FC50CFE56E73E1C5E20B13290F3D0A21CFF342
                                    SHA-256:02A61DA9624D46A93DA66CB55E9738DBAB10BA1C1FB73025364CD4D793B38F16
                                    SHA-512:23159F68F344AA2012BDDDB4816ADC8DC11A5D1D58C1AE7E74C3B5DFDAEFB36D44C8A33830B5F9B9EB12B57882810B614DF69598252D8252F94FC36FE599ABE1
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/navigation_bar.424d6d7afc38fce0555f.js
                                    Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{"lark.group_announcement.community":"..","lark.group_announcement":"...",LarkCCM_Docx_VersionMgmt_View_CurrentVersion:".....{version_name}"})),(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[83380,30555,12044,89934],{673157:function(e,n,t){t.d(n,{As:function(){return c},Sg:function(){return l},P5:function(){return s},es:function(){return f}});var r=t(279386),a=t(646935),i=t(703676),o=t(517736),u=t(715327);function c(){return!r.default.isLark||(0,i.y)((0,o.Sf)(),"7.5.999")}function l(){if(!r.default.isLark)return!0;var e=(0,u.bd)()&&(0,a.aDb)(),n=((0,u.NP)()||(0,u.zE)())&&a.tfc;return!(!e&&!n)&&(0,i.y)((0,o.Sf)(),"7.3.999")}function s(){return!r.default.isLark||(0,a.WqR)()&&!(0,a.kQ6)()&&(0,i.y)((0,o.Sf)(),"7.13.999")}function f(){return!r.default.isLark||(0,a.n6C)()&&(0,i.y)((0,o.Sf)(),"7.3.999")}},208655:function(e,n,t){if(t.d(n,{mN:function(){return h},Ot:function(){return m},wL:funct
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (64766), with no line terminators
                                    Category:downloaded
                                    Size (bytes):189515
                                    Entropy (8bit):6.139154756757209
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:2FD5AD4AF7D4D31C82C09813072195E4
                                    SHA1:10F88F30F998B071D91B27E208193FA93B83BDB8
                                    SHA-256:ED5735BFF8CE7377FD69AA2E202678CC68B891670EEB9DA7DDB787393B7249B8
                                    SHA-512:85930CF860885A1AC9A165A37EDA038C22E0BEB89DC20C75846358C66DBEE10CED6D8AC0CD3499DA90894CF7AF4A43FEE44FC7E3F892C357FFE812B2893D6D27
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/error_overlay.034ee1133c62e5810fe1.js
                                    Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{"commom.document.has_been_deleted":".......","common.not_permission_access_to_document":"......","common.document.not_exist":"......","etherpad.server_abnormal":"............","error.try_later":".........","import.error_not_retry":"......","import.error_not_retry_contact":".........","import.error_forbidden":".........","import.error_retry":".........","import.error_obj_size":"............. 20 MB","import.error_obj_type":".............","import.error_obj_error":".......{{APP_DISPLAY_NAME}}...........","import.error_lark_doc_account_inconsistent":"{{APP_DISPLAY_NAME}}...................","permission.not_permission_access_to_folder":"........
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (61003)
                                    Category:downloaded
                                    Size (bytes):90584
                                    Entropy (8bit):5.30527237227713
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:ABBE1F9E4CACA8FE5FF24E283DFFFA02
                                    SHA1:411361CFE2D479456FD3A3391DE10BD4B23DA2B6
                                    SHA-256:0528D0B4AC7E5AF8E50BDCE5E8C670D59DD8E7A3A77AB9897DBE90593474BF7A
                                    SHA-512:96F1767A80D831B4E021298773DB405ACA2D483E9CFFF742D51C70DBA6BD6649281453E5B485BFC0FDDDC0D4D1D47B5B7B9A098F736980237A8CC5666CDA5D58
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/r_jquery.eee1e151ec3c7be7944c.js
                                    Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[52272],{570547:function(e,t,n){"use strict";n.r(t),n.d(t,{jQuery:function(){return r},$:function(){return r}});var r=n(666691);window.jQuery=window.$=r,r.expr.cacheLength=1},666691:function(e,t){var n;./*!. * jQuery JavaScript Library v3.5.0. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2020-04-10T15:07Z. */!function(t,n){"use strict";"object"==typeof e.exports?e.exports=t.document?n(t,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return n(e)}:n(t)}("undefined"!=typeof window?window:this,(function(r,i){"use strict";var o=[],a=Object.getPrototypeOf,s=o.slice,u=o.flat?function(e){return o.flat.call(e)}:function(e){return o.concat.apply([],e)},l=o.push,c=o.indexOf,f={},p=f.toString,d=f.hasOwnProperty,h=d.toString,g=h.call(Object)
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (32393), with no line terminators
                                    Category:downloaded
                                    Size (bytes):32393
                                    Entropy (8bit):4.639958599618129
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F27109F07000218CA45932D410CB4C5C
                                    SHA1:37278EC2AEBC57B945C97AA1ADCB991F2BD4BBD8
                                    SHA-256:2849F980EBCCD2317ED7B22CDAC5392073E854E2BEBC58CCCD6F7D856E09BACE
                                    SHA-512:5D59FC38A40C4ECE95BBAF30EF7BD8266D061AA517E5A03DD98A5F346355583A2730B0EB51F52E802F3BBB9E006D8C5887CAA31C6DE2221B9E27A1B57F209C24
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/eesz/bear/docx/module/css/vendors~831773~abbreviation_creator~block-okr-sdk~docx_abbreviation~docx_bottom_template~docx_delay_find_replace~docx_dynamic_bottom_template~docx_embed_preview_entry~docx_embed_shortcut_entry~docx_pe_andm_36.29b55a34.chunk.css
                                    Preview:.ud__button{box-sizing:border-box;margin:0;padding:0;color:var(--text-title);font-size:14px;line-height:1.5715;list-style:none;display:inline-flex;justify-content:center;align-items:center;position:relative;white-space:nowrap;text-align:center;cursor:pointer;-webkit-user-select:none;-moz-user-select:none;user-select:none;outline:none;border:1px solid var(--N00);background:none;transition:color .1s ease-in,background-color .1s ease-in,border-color .1s ease-in,width .2s ease-in;touch-action:manipulation;text-decoration:none}.ud__button>a:only-child{color:currentColor}.ud__button>a:only-child:after{position:absolute;top:0;right:0;bottom:0;left:0;background:transparent;content:""}.ud__button--size-xs{height:24px;line-height:20px;padding:1px 7px;font-size:12px;border-radius:6px;min-width:48px}.ud__button--size-xs.ud__button--circle,.ud__button--size-xs.ud__button--square{width:24px;min-width:0;padding-left:0;padding-right:0}.ud__button--size-sm{height:28px;line-height:20px;padding:3px 7px;f
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (15759), with no line terminators
                                    Category:downloaded
                                    Size (bytes):15759
                                    Entropy (8bit):4.769596834876867
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:B2C5895198B0B0DB9D11D9C0E9D0CC73
                                    SHA1:BF5A6ECF167654BA503A0E178EBD210B709F757F
                                    SHA-256:CB540045345FC5E2B664C3724E5DF96C24FF61318E74844C33580F7A5593D3FD
                                    SHA-512:FB8C6FF50492A51DDB8DE51DE419C34E31C6A9F23A920CA4A97BB7AC17175E41506227C10F48E0060CD99A97CFF81FE89C12AF9D6505892F8B6F299D9F209A89
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/css/1468.f95aa239da789bbf4f81.css
                                    Preview:html{--im-btn-selected-bg-gray-hover:rgba(var(--N900-raw),0.1);--im-btn-selected-bg-gray-normal:rgba(var(--N900-raw),0.06);--im-btn-selected-bg-gray-press:rgba(var(--N900-raw),0.14);--im-btn-selected-bg-green-hover:var(--G100);--im-btn-selected-bg-green-normal:var(--G50);--im-btn-selected-bg-green-press:var(--G200);--im-btn-selected-bg-red-hover:var(--R100);--im-btn-selected-bg-red-normal:var(--R50);--im-btn-selected-bg-red-press:var(--R200);--im-btn-selected-line-gray:var(--N600);--im-btn-selected-text-green:var(--G600);--im-btn-selected-text-red:var(--R500);--imtoken-AI-Profile-Avatar-bg:linear-gradient(0deg,#fff 32%,#e1d6f9 66%,#b780e0);--imtoken-AI-onboarding-Avatar-bg:rgba(0,0,0,0);--imtoken-add-menu-icon-bg:var(--bg-float);--imtoken-bg-Aurora-Horizon:#ecedee;--imtoken-dialog-bg-top:linear-gradient(180deg,#e4f2ff,var(--N00));--imtoken-dialog-bg-top-cricle:linear-gradient(180deg,rgba(211,229,255,0.64),hsla(0,0%,100%,0.8));--imtoken-feed-bg-body:var(--N00);--imtoken-feed-bg-complete
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):89252
                                    Entropy (8bit):5.347576039888064
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F5B9ADA508C788F217493C771F12963B
                                    SHA1:ADB658B23E87A36BEEAE41ED72EAA336C5DD6615
                                    SHA-256:9EE917B146B08316AC44757C6201012AE45F65080E375F4ACCDDE2328E646FD2
                                    SHA-512:A3DB7DE7D9B7F2CB8BA1120F4A58134119A2C081F492FC582E63861A8501DA4DB2036D93CC16A71D22D48E6D574A5317B0C5BBA113BB1C21C1F90BAA3AE9DE8C
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/693.6657ac5f88314d490ebf.js
                                    Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[693,81525],{88970:function(t,e,i){var n;!function(r){"use strict";function o(t,e){var i=(65535&t)+(65535&e);return(t>>16)+(e>>16)+(i>>16)<<16|65535&i}function a(t,e,i,n,r,a){return o((s=o(o(e,t),o(n,a)))<<(c=r)|s>>>32-c,i);var s,c}function s(t,e,i,n,r,o,s){return a(e&i|~e&n,t,e,r,o,s)}function c(t,e,i,n,r,o,s){return a(e&n|i&~n,t,e,r,o,s)}function u(t,e,i,n,r,o,s){return a(e^i^n,t,e,r,o,s)}function h(t,e,i,n,r,o,s){return a(i^(e|~n),t,e,r,o,s)}function d(t,e){var i,n,r,a,d;t[e>>5]|=128<<e%32,t[14+(e+64>>>9<<4)]=e;var l=1732584193,p=-271733879,f=-1732584194,_=271733878;for(i=0;i<t.length;i+=16)n=l,r=p,a=f,d=_,l=s(l,p,f,_,t[i],7,-680876936),_=s(_,l,p,f,t[i+1],12,-389564586),f=s(f,_,l,p,t[i+2],17,606105819),p=s(p,f,_,l,t[i+3],22,-1044525330),l=s(l,p,f,_,t[i+4],7,-176418897),_=s(_,l,p,f,t[i+5],12,1200080426),f=s(f,_,l,p,t[i+6],17,-1473231341),p=s(p,f,_,l,t[i+7],22,-45705983),l=s(l,p,f,_,t[i+8],7,1770035416),_=s(_,l,p,f,t[i+9],1
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):14229
                                    Entropy (8bit):4.991478103124601
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F990FD3B9B8466F4E977A6F350C0F441
                                    SHA1:E45564AFFEF639B76B1D8CB5EA3917B11E97B7AE
                                    SHA-256:F15449897703C6413328F2379023FB844154F203D4FC85698AB0EE83EDAD9A3E
                                    SHA-512:FE3EECE98633F81990182422BDB5FB68DB9806EA68B664E72D6C1FEE5343EADC9E9F1CEBCAC06C9E2943FDD5BEB2E635C4D016204B84FF83A690F7CA2726AD90
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://dm.larksuite.com/get_domains/v5/?tnc_js_sdk_version=0.9.9.9&device_platform=pc&aid=431865&device_id=7361097225595846661&web_service=
                                    Preview:{"data":{"route_selection_trigger_interval":7200,"tnc_update_interval":3600,"ttnet_dispatch_actions":[{"act_priority":30000,"action":"dispatch","param":{"equal_group":["/ies/speed/"],"host_group":["*"]},"rule_id":66176,"service_name":"speed_skip","set_req_priority":50000,"sign":"7a8261963aac233055509a200477e850"},{"act_priority":30001,"action":"dispatch","param":{"contain_group":["/"],"dispatch_strategy":1,"host_group":["internal-api-drive-stream.larksuite.com","internal-api-space.larksuite.com","internal-api-lark-api.larksuite.com","internal-api.larksuite.com","internal-api-drive-stream-sg.larksuite.com","internal-api-space-sg.larksuite.com","internal-api-lark-api-sg.larksuite.com","internal-api-sg.larksuite.com","internal-api-drive-stream-jp.larksuite.com","internal-api-space-jp.larksuite.com","internal-api-lark-api-jp.larksuite.com","internal-api-jp.larksuite.com"],"referrer_group":[".*\\.larksuite\\.com/wiki",".*\\.larksuite\\.com/drive",".*\\.larksuite\\.com/slides",".*\\.larksuit
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (1310), with no line terminators
                                    Category:downloaded
                                    Size (bytes):1330
                                    Entropy (8bit):5.488464072829519
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:54125520B404D664BDC0C92B1B86661A
                                    SHA1:5C137F2A9D5A37D35E975B4DDF41AD9BBA0C7237
                                    SHA-256:16909D9CBAD96C57456B89423629697844901C6586D583331D223CD34B165EE9
                                    SHA-512:DF45A8971BA4660AB718306DE730D58BFAED112C78FBC6307B3CEE8A09E9E66E9750A4A5EB29109672428D10BD0F5F1ACF56634619164D1CAB324C49D120BFBE
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/wiki-content-badcase.fddad27a638b1f622538.js
                                    Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{"wiki.no_space_permission":".........."})),(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[81388],{871846:function(e,n,t){t.r(n),t.d(n,{ContentBadCase:function(){return k},default:function(){return b}});var o=t(165235),r=t(846688),u=t(983038),i=t(347272),a=t(521267),l=t(241722),c=t(681768),d=t(359980),f=(t(816582),t(807908)),s=t(213665),w=t(309024),k=(t(79794),t(214682),t(804728),function(e){var n=e.setBadCaseStatus,t=(0,r.useSelector)(l.yo),k=(0,r.useSelector)(l.ww),b=(0,r.useSelector)(c.TY);return function(e,n){return e&&e.get("code")===f.LO&&e.getIn(["payload","wiki_token"])===n}(b,t)?(n&&n(!0),o.createElement(i.Z,{button:t&&o.createElement(u.o,{wikiToken:t,needNoPermInfo:!1})})):function(e){var n=e?(0,d.default)(e,"entityDeleteFlag"):void 0;return void 0!==n&&n!==w.XB.no}(k)?(n&&n(!0),o.createElement(i.Z,{button:null})):function(e,n){var t=s.MU.NOT_FOUND;return e&&[t,f.xX,f.E1].incl
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (61777), with no line terminators
                                    Category:downloaded
                                    Size (bytes):218517
                                    Entropy (8bit):6.018551725300233
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:8AC59FEA4C99AD72BDCAB083710B55BD
                                    SHA1:B909509CF0ED699F2A5A268BD7AB58217FA9B063
                                    SHA-256:D71F959C2B15314904DD14308B5EDDEFF29B8163948AE74C99A503744DF26F7A
                                    SHA-512:04FF1868EA982280BE5D52A6AC31B9D826EAB5B325937FDB36FC5D865167088B6807AF0F344F058D3CFD8A03FF66E5E70F41723EC7EFCDE3B0917ABCA3773F6C
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/92275.3f64a39a587285809bc3.js
                                    Preview:(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[92275],{498793:function(e,t,n){"use strict";n.d(t,{Z:function(){return q}});var r=n(165235),a=n(307529),i=n(619319),o=n(248437),c=n(182153),s=n(205223),u=n(264405),l=n(346774),d=n(634549),_=n(238755),m=n(285728),f=n(2960),h=n(872067),p=n(34439),g=n(366482),M=n(635019),v=n(976044),L=n(153),E=n(68753),y=n(795129),T=n(678418),k=n(121123),D=n(842348),S=n(8911),b=n(997647),O=n(825499),A=n(807306),N=n(256998),w=n(268144),I=n(748807),C=n(731207),R=n(638526),Z=n(64635),Y=n(790310),H=n(867291),P=n(72228),B=n(798439),x=n(633201),F=n(705906),U=n(751133),j=n(403559),G=n(136335),V=n(810072);function W(e,t){const n={};return e.forEach((e=>n[e]=t)),n}function K(e){return"string"==typeof e?e.toLowerCase():"number"==typeof e?V.jS[e]||V.Tu.UNKNOWN:null}const z={[V.Tu.DOC]:[a.Z,i.Z],[V.Tu.SHEET]:[o.Z,c.Z],[V.Tu.BITABLE]:[s.Z,u.Z],[V.Tu.DOCX]:[l.Z,d.Z],[V.Tu.SLIDES]:[_.Z,_.Z],[V.Tu.MINDNOTE]:[m.Z,f.Z],[V.Tu.WIKI]:[i.Z,i.Z]},$=Object.assign(Obj
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (64556), with no line terminators
                                    Category:downloaded
                                    Size (bytes):616899
                                    Entropy (8bit):5.714974996073363
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:8EF3A3ECCAE3F332897603773B911D49
                                    SHA1:5FFE52FB690C737F1125D5A1DD4F56C1127D124D
                                    SHA-256:4C3CA56E57BB2CDA04E419B3D9346DFCCC04A3358F111901FD07F664E4CDD221
                                    SHA-512:3F588C5B79AA18366BAB7F6251CE26DEA1D93AA1BC00A89E4AF206AC3D9A189AE4D1412B1DF7ACE65FD035FF87828D0535FF1EFD8BA1E202DB04523C6FDFAA55
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/20729.5efb98e6290bf6745426.js
                                    Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{LarkCCM_CM_MultiSelect_PartMoved_Toast:".....................",LarkCCM_CM_MultiSelect_MoveFailed_Toast:"....",CreationDoc_Wiki_MoveTo_Failed:"....",CreationDoc_Wiki_CannotDeleteSubpages_Toast:".............................",LarkCCM_Space_Location_MoveToChileFailed_Toast:".................",CreationDoc_Wiki_Permission_NoRemovePermission_Toast:".........",CreationDoc_NotExist_Tips:"...........",CreationDoc_Wiki_Permission_NoPermissionToCreate_Toast:"..................",CreationDoc_NoPermission_Tips:"................","explorer.rename_failed":".....","wiki.node-deleted-in-sync":".......",CreationDoc_Wiki_DeleteWiki_popup_deleted_title:"..",Cre
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (4804), with no line terminators
                                    Category:downloaded
                                    Size (bytes):4804
                                    Entropy (8bit):5.3431239532341195
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:0B619FE7F2B9EB8E38A926084B677599
                                    SHA1:79DD6DD84821636349F5E2E449051B7C5C7C8576
                                    SHA-256:15A90A64BA79FFFF875E4410A051183C372A84362018C5AAA51C1CCC23733F66
                                    SHA-512:67A27D3163BCBF06057FFA01271ECD9184BB26AF4631D1F91D035B44EFDDCE5EBE143E84559388D243A5137979FE6A73B6D8D014B98F60CA1F5B172810647086
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/39158.0d2b18918d33081a47c4.js
                                    Preview:"use strict";(self.webpackChunkbear_fe=self.webpackChunkbear_fe||[]).push([[39158],{839158:function(e,t,i){i.r(t),i.d(t,{DLP_INIT_EVENT_KEY:function(){return I},DlpManager:function(){return E}});var n=i(678527),o=i(385389),s=i(268158),r=i(987612),c=i(160875);const a=o.lp.getReportError(s.h9.POLICYDLP),h=({logs:e})=>{e.forEach((e=>{"error"===e.type&&a("policy onWorkflowLog",null==e?void 0:e.message)}))};let l;var f=i(497036),k=i(674411),u=i(222023),p=i(559835),d=i(153585),y=i(559251);const I="dlp_init_event";class E extends s.zx{constructor(e,t){super(e),this.name=s.h9.POLICYDLP,this.inited=!1,this.registActions=[y.Py.DOCCONTENTCOPY,y.Py.DOCCREATECOPY,y.Py.FILECONTENTCOPY,y.Py.FILECREATECOPY,y.Py.DOCDOWNLOAD,y.Py.DOCEXPORT,y.Py.DOCPRINT,y.Py.FILEDOWNLOAD,y.Py.FILEEXPORT,y.Py.FILEPRINT,y.Py.EXTERNALACCESS,y.Py.ATTACHMENTDOWNLOAD],this.preSourceFileInfoToken=null,this.showToast=(0,k.default)(((e,t,i=this.file.isExternal)=>{const o={effect:n.Effect.Deny,actions:[{name:e,params:{}}]};c.W.sh
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (65446), with no line terminators
                                    Category:downloaded
                                    Size (bytes):2457169
                                    Entropy (8bit):6.0029418924287965
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:A8DF05D1760443319BC36D8AC2F3792C
                                    SHA1:1479B59A0557DAA7F274BFF85ACEAA6E21D0EE41
                                    SHA-256:6B3CB5685CFC56CC820463F3BEBC63A1C42A33D318B4C90447E53815E018172D
                                    SHA-512:5C355AC017A27708BABF430BFF915C5A79C01DCFC48AB4FDEEE17C16A0FE2BF1600BCFD452AC2A3E90393DE623D3B3339350139A3908F2975ECF50E0A5BED771
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/eesz/bear/docx/module/uni_udbr.1884fddc.chunk.js
                                    Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_3785"],{dx_490480:function(e,a,r){"use strict";r.r(a),r.d(a,{EnterprisepediaHelper:function(){return i_},EnterprisepediaOptions:function(){return Ns},EventKey:function(){return Zs},RuntimeMode:function(){return Ms}});var i={};r.r(i),r.d(i,{getGuideTaskOptions:function(){return Q},logger:function(){return q},validateTaskOption:function(){return X}});var n={};r.r(n),r.d(n,{Avatar:function(){return Rn.ZP},addChatterToChat:function(){return ss},applyEditPermission:function(){return Cn},applyNewWord:function(){return is},eventTrack:function(){return jn},featureSwitch:function(){return pn},getAbbreviationV2:function(){return as},getBaikeFeedback:function(){return ns},getLingoFeedback:function(){return cs},getRelatedResource:function(){return rs},isFeatureEnabled:function(){return hn},isMacOs:function(){return fn},isOversea:function(){return En},lingoHighlightIgnore:function(){return _s},log:function(){return Sn},logCardShowing:function(){r
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):267336
                                    Entropy (8bit):5.3040101445852
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:DCFA21142C0068AC23B7F9498FEE1FA4
                                    SHA1:FD607BE6BD5C970A2C6F0BB33238CEB9150DAE28
                                    SHA-256:C0A79E073460E0C9B3DB08868EDD4FAABD16C008FF44315A4D57DCAF64B12E4A
                                    SHA-512:564DE5CC083176223FFC2CD6DDD493736B7F900355CBE5B30D665013D2478C0D90C23A39AB5DFA2659D89367224C1AAB1EC32EBB1954FB76C62906007A0EC6AB
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/css/docx_app_spa.f2ba7abde95ca025f79f.css
                                    Preview:@font-face{font-family:LarkChineseQuote;font-weight:300;src:local("PingFangSC-Light");unicode-range:U+2018,U+2019,U+201c,U+201d}@font-face{font-family:LarkChineseQuote;font-weight:400;src:local("PingFangSC-Regular");unicode-range:U+2018,U+2019,U+201c,U+201d}@font-face{font-family:LarkChineseQuote;font-weight:500;src:local("PingFangSC-Medium");unicode-range:U+2018,U+2019,U+201c,U+201d}@font-face{font-family:LarkChineseQuote;font-weight:600;src:local("PingFangSC-Semibold");unicode-range:U+2018,U+2019,U+201c,U+201d}@font-face{font-family:LarkEmojiFont;src:local("Apple Color Emoji"),local("Noto Color Emoji");unicode-range:U+1f21a,U+1f250,U+1f237}@font-face{font-family:anticon;src:url(https://at.alicdn.com/t/font_148784_dky7e838xq4obt9.eot);src:url(https://at.alicdn.com/t/font_148784_dky7e838xq4obt9.woff) format("woff"),url(https://at.alicdn.com/t/font_148784_dky7e838xq4obt9.ttf) format("truetype"),url(https://at.alicdn.com/t/font_148784_dky7e838xq4obt9.svg#iconfont) format("svg")}*{-webkit
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):76665
                                    Entropy (8bit):5.63361216284691
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:7C962F1E36C816926838800DBAB69100
                                    SHA1:15DB158FD7C47F6550DFC0837064E08859E024AD
                                    SHA-256:F290EAEC8F79567819A1612B4893DAF52E286349387B8EF54244023EAB053A83
                                    SHA-512:5B6378FE8420AD03F40FFA652E2338D7BC5C1665FEE5E044A1BD23619015F9B66D1B0B6D4D6BDE09D74A73BEAB415A83FEFF252F7618E1BD13AFDE71A37C0500
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/eesz/bear/docx/module/secure_storage.8ef28fe6.chunk.js
                                    Preview:(self.webpackChunk=self.webpackChunk||[]).push([["dx_74131"],{dx_117764:function(e,r,n){var i=n("dx_301378"),o=n("dx_482522"),s=n("dx_436617"),c=n("dx_4241"),a=i.generate((function(e){var r=this,n=s.createInstance({name:e.name||"byted-local-forage",size:49807360});r.storage=n,e&&(r.encrypt=e.encrypt,r.decrypt=e.decrypt)}));function h(e){return e}a.definePrototype({encrypt:h,decrypt:h},{writable:!0});var f="SECURE_STORAGE",u="HELLO_STORAGE";a.definePrototype({hash:function(e){return(e=c.SHA256(e,"BUILD_IN_HASH_KEY")).toString()},verify:function(e,r){var n=this;return n.getItem(f,e).then((function(e){return null===e?(r||n.setItem(f,u),!0):e===u})).catch((function(e){return!1}))},getItem:function(e,r,n){var i=this,s=r&&r.decrypt||i.decrypt;try{n||(e=i.hash(e))}catch(a){return Promise.reject(a)}var c=i.storage.getItem(e);return o(c)?c.then((function(e){if(e)try{e=s(e)}catch(a){return Promise.reject(a)}return e})):"string"!==typeof c?c:s(c)},setItem:function(e,r,n){var i=this;return n||(e=i
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):174221
                                    Entropy (8bit):4.901883377692343
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:E6B7A9C1FA5E656A51279DEDADBB3DF3
                                    SHA1:AE1CEE5F8A101C66C5C1CBD5266FBA3BBAE5698E
                                    SHA-256:4CF7405ABBD55D4374EE8D640B8AC3F87863F7A8A6FC9A2E8AE6B8A092F1B0CC
                                    SHA-512:415E0DBFC836F5CF217E7A30BBDBC3F226D219191E53314A813730F8A93A173B519C254F99733D625395FF3FD958FBD434C9A011C8D44FD1FF1743ED430D8046
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/css/route_side.f0cdb94d7d353a8aa95d.css
                                    Preview:.ud__input,.ud__input-password{display:inline-flex;box-sizing:border-box;border:0 solid var(--line-border-component);border-radius:6px;background-color:var(--udtoken-component-outlined-bg);overflow:hidden;min-width:-webkit-min-content;min-width:-moz-min-content;min-width:min-content;transition:border-color .1s linear}.ud__input-password:not(.ud__input-addon),.ud__input:not(.ud__input-addon){border-width:1px}.ud__input-input-wrap,.ud__input-password-input-wrap{box-sizing:border-box;display:flex;flex:1;cursor:text}.ud__input-input-wrap:before,.ud__input-password-input-wrap:before{display:inline-block;width:0;visibility:hidden;content:"\A0"}.ud__input-input-wrap:only-child,.ud__input-password-input-wrap:only-child{width:100%}.ud__input--size-sm,.ud__input-password--size-sm{font-size:12px;line-height:20px}.ud__input--size-sm input,.ud__input-password--size-sm input{font-size:inherit;line-height:inherit}.ud__input--size-sm .ud__input-input-wrap,.ud__input--size-sm .ud__input-password-input-
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (10541), with no line terminators
                                    Category:downloaded
                                    Size (bytes):10541
                                    Entropy (8bit):5.288402476283055
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:EF63F53AE3570679473A8E5D2FACCBC2
                                    SHA1:E640FF522F1D406EFC2C3EF001C3D80D75E2A38C
                                    SHA-256:A87155D6190C62DA38BBCCCE3111A560A7D3846C765E15444DBD25A76BB3C851
                                    SHA-512:91A04B80C5263558D57545B400BBB99981BBCCDD36BFABA69AD9C107ED96836560A05C2D745D5E7D8052BCBB105670ABE538EA4411810B5D5E50FAFC38591273
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/eesz/bear/docx/module/limit-edit-mode-quantity-helper.949870c3.chunk.js
                                    Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_85726"],{dx_141573:function(e,n,i){i.d(n,{R:function(){return s}});var o=i("dx_375942"),r=i("dx_261197"),u=i("dx_762351"),c=i("dx_173152");function s(e,n,i,d){return(0,u.m)(i)&&(d=i,i=void 0),d?s(e,n,i).pipe((0,c.U)((function(e){return(0,r.k)(e)?d.apply(void 0,e):d(e)}))):new o.y((function(o){l(e,n,(function(e){arguments.length>1?o.next(Array.prototype.slice.call(arguments)):o.next(e)}),o,i)}))}function l(e,n,i,o,r){var u;if(function(e){return e&&"function"===typeof e.addEventListener&&"function"===typeof e.removeEventListener}(e)){var c=e;e.addEventListener(n,i,r),u=function(){return c.removeEventListener(n,i,r)}}else if(function(e){return e&&"function"===typeof e.on&&"function"===typeof e.off}(e)){var s=e;e.on(n,i),u=function(){return s.off(n,i)}}else if(function(e){return e&&"function"===typeof e.addListener&&"function"===typeof e.removeListener}(e)){var d=e;e.addListener(n,i),u=function(){return d.removeListener(n,i)
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):46479
                                    Entropy (8bit):5.35857795001973
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:A0BC078E9392C79880CCBE5F22A23431
                                    SHA1:6EF5D731771461FECEC6B8B981B247D43CCC3B3E
                                    SHA-256:16A69C9BBDDEF2067F8B568B6E785B99CDADCC205ADC62B908B1948F636FC6BE
                                    SHA-512:A6860A094E399DA3E36D1C5ED0D3BB79DF140056E9671802BAF1AE5FF63AE024DF340E7F5F9BF055551BEA8F1AE8F5D89CD04D61A839BE81C93EE653D0F8850A
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://internal-api-lark-api.larksuite.com/settings/v3/?platform=web&app_id=2&version=5.7.0&tags=policy_sdk_config&fg_tags=policy_sdk_config
                                    Preview:{"meta":{"complete":true,"version_code":"0_5030339","user_etag":"jAQLsrVvR2jub3tkQeOY_w","data_etag":"Apr 24 00:16:52.961","ttl":3060},"data":{"user_another_name_config":{"format_rule":1,"field_text":{"de_de":"Alias","default":"Alias","en_us":"Alias","es_es":"Alias","fr_fr":"Alias","hi_in":".....","id_id":"Alias","it_it":"Alias","ja_jp":"......","ko_kr":"..","ms_my":"Alias","pt_br":"Alias","ru_ru":".........","th_th":"......","vi_vn":"B. danh","zh_cn":"..","zh_hk":"..","zh_tw":".."}},"policy_jssdk":{"sdkSwitch": false, "whiteList": {"userAgent": [{"pattern": "VC\\/\\d+\\.\\d+\\.\\d+[^ ]* Apollyon\\/\\d+"}, {"pattern": "FeishuRooms|LarkRooms", "flags": "i"}], "locationSearch": [{"pattern": "vc=true"}], "requestUrl": [{"pattern": "snssdk.com"}, {"pattern": "zijieapi.com"}, {"pattern": "slardar"}, {"pattern": "mcs-bd"}, {"pattern": "applog-bd"}, {"pattern": "/monitor_browser/collect/batch"}, {"pattern": "hubspot.com"}, {"pattern"
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (64919), with no line terminators
                                    Category:downloaded
                                    Size (bytes):436834
                                    Entropy (8bit):5.628997146726663
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:B6ACD0E0EFF2990BB9674A01D0B000F5
                                    SHA1:CF8FA474BBEFA561608FDCD479B43E994A07CF0E
                                    SHA-256:2E6AB3628588FC1656B317A87B1E8A01802AC6C70A89A17779533DFAF7A82F0B
                                    SHA-512:D168F7F95D60AEE57B093A869FBA786D8C4F4C1A38B1BFF547B3688C994EE0732DD94A06AF491E4615A1FD748A27E301D72B2230B4628F833258FB4FAC3B0874
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/ccm/pc/web/resource/bear/js/wiki-confluence-progress-viewer.14ea29fa34ca5a2988a8.js
                                    Preview:window.loadChunkI18n&&(window.TTI18N=Object.assign(window.TTI18N,{LarkCCM_NewCM_UsersDocs_Title:"{nickname}....",LarkCCM_CM_UserLib_Menu:"{username}....","wiki.import_confluence_failed_dialog_confirm":"....","wiki.import_confluence_failed_dialog_title":"........","upload_manager.in_progress_upload_tip":"........................",CreationDoc_ContinueImporting:"....",CreationDoc_CancelImportingButton:"....",CreationDoc_CancelImporting:"....",CreationDoc_ConfirmCancelPlaceholder:"........................................","wiki.import_repeat":"......","wiki.import_upload_failed":"....","wiki.import_click_retry":"....","wiki.import_checkout_help_doc":"......","wiki.import_some_failed":"......","wiki.import_view_failed_detail":"......",Crea
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):16
                                    Entropy (8bit):3.75
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:EC331136E75314D2030EE013B6069921
                                    SHA1:6B7428B8B15616A67F767D42964AF94FCBE2A803
                                    SHA-256:A7358DF6B7B60280F2A0D7CD5B70A9F1DFA4FCE5C31FB1A24FB2F109AF7EE977
                                    SHA-512:30C9B411C937F7D3DE9E59D8BE1CDE4F262B05C6AC2EC2D2C1956E705FE255D84DE17913826A0378B7FD4E51E075EE72A6BF16B870BF78B83D4F1D4507A44278
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAn9zXR0lZcMFRIFDQbtu_8=?alt=proto
                                    Preview:CgkKBw0G7bv/GgA=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (23273), with no line terminators
                                    Category:downloaded
                                    Size (bytes):23273
                                    Entropy (8bit):5.53474226576584
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:42B5BB3B0D1D3C8FD93450DEE6FE9F87
                                    SHA1:89E01C30DC4D9E6FB450DA6F7C76F06364665A9A
                                    SHA-256:1EFAC55B92700582F95BBB86522577B32D92564F201DF6600900BAA68220CF6B
                                    SHA-512:A432E91685957779909A6F7007F878C611BDB0B8AA498CA35112C278C2F97BF0F05C06035DD61A184E464927725E347B67B08368C450E6431D862268B2D89E97
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://lf-scm-us.larksuitecdn.com/eesz/bear/docx/module/sheet-block-ssr-helper.15326d72.chunk.js
                                    Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["dx_91015"],{dx_495712:function(e,r,n){n.r(r),n.d(r,{ssrUpdateSheetLayoutCore:function(){return i},ssrUpdateSheetLayoutByRecordId:function(){return s},SheetBlockSSRHelper:function(){return d},genSheetBlockSSRScript:function(){return l},genSheetBlockSSRScriptCore:function(){return h},genSheetBlockSSRScriptByRecordId:function(){return g},genSheetColorTheme:function(){return v},genGetDarkColor:function(){return p},genTinyColor:function(){return m}});var a=n("dx_919264"),o=n("dx_804175"),c=n("dx_372768");function i(e){if(e&&!(e.length<=0)){var r=document.querySelector(".bear-web-x-container"),n=document.querySelector(".page-main-item .docx-page-block");if(r&&n){var a=window.pageContainerRect||(window.pageContainerRect=r.getBoundingClientRect()),o=window.pageItemRect||(window.pageItemRect=n.getBoundingClientRect());void 0===window.scrollbarWidth&&(window.scrollbarWidth=r.offsetWidth-r.clientWidth);for(var c=r.clientWidth>=540?66:
                                    File type:RFC 822 mail, ASCII text, with very long lines (347), with CRLF line terminators
                                    Entropy (8bit):5.851184723703514
                                    TrID:
                                    • E-Mail message (Var. 5) (54515/1) 100.00%
                                    File name:Check Payment.eml
                                    File size:292'879 bytes
                                    MD5:2c7e548f731a80b689481e3cc6f05513
                                    SHA1:7b4cfa7fb2021c996fb047568fa3e457b2c2fccb
                                    SHA256:53e6dea514c1777fa60cdd548589a027e7762bcfc5ff59c31e440c9f7057da48
                                    SHA512:dec3b9d585a882f8d6922c4b3e4f967d43dda2bfe797626933d3b4f670d6e464184e0540426ae9d2ff310428618fb7f1a2b37e94652bce6042374b4fd138898c
                                    SSDEEP:6144:dVKQRvWnld+j2LQmxV/EINGumrQzH+1QOugJGoXSC6JU:dVKQRvcIj8QAqIu+mvXDKU
                                    TLSH:7F54D071CAA9AED5072D3AC0451C7F841D8C279BC7B69766FA8974F13C4A160EF2C4B8
                                    File Content Preview:Received: from SA3PR03MB7187.namprd03.prod.outlook.com (2603:10b6:806:2f6::11).. by DM6PR03MB3466.namprd03.prod.outlook.com with HTTPS; Fri, 12 Apr 2024.. 15:54:32 +0000..ARC-Seal: i=2; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=pass;.. b=BHiNVm
                                    Subject:Check Payment
                                    From:Megan B <mbennett@projectturnabout.org>
                                    To:Megan B <mbennett@projectturnabout.org>
                                    Cc:
                                    BCC:
                                    Date:Fri, 12 Apr 2024 15:54:22 +0000
                                    Communications:
                                    • You don't often get email from mbennett@projectturnabout.org. Learn why this is important<https://aka.ms/LearnAboutSenderIdentification> Please see attached.
                                    Attachments:
                                    • Payment Slips.msg
                                    Key Value
                                    Receivedfrom BY5PR13MB4519.namprd13.prod.outlook.com ([fe80::7b61:d0fc:1689:17f3]) by BY5PR13MB4519.namprd13.prod.outlook.com ([fe80::7b61:d0fc:1689:17f3%7]) with mapi id 15.20.7409.055; Fri, 12 Apr 2024 15:54:22 +0000
                                    ARC-Seali=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=CWzfsuD4uYFRphcISyrg6I72fWcJ8LavVJrb2yQq9PScExBbmBdhtUtkPtGHqrE2CaEf2GdhFnBosarruJp38NVVzUzu7/0mos6MH2FSF8WWZgJ0IdKfUGJiV8BjADG5lc55xdV6vPZCC/H3InaAgiGJ16VIn5D4Z3HGZxOMLpxyAhX89kzb8LgXJuPS19CFsYuLMw81CUtCTGJjPfpslxivrJ08HTxxVZRF0EaTcghXgUz+ib6M9OD+LbptbOjiM+8VLlwYUpfCiCZut0C/r1IMSdSIpUVNlHFTIVKlgz/lh8Q6c5afXQ9HTb/uA4LTHFL+eiqmrK2H7QKXHRLwYQ==
                                    ARC-Message-Signaturei=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=2RUi/3lHn8tzbI3tej0fnNt1SSvNgs0selxoMAZkGW8=; b=hBtdCFebitfg2APFiARsakbZuuQiVTPmlWbEQ5PI9HOMFuKnmDg0yyvbjwjNeo+2lHtBOCURJu/va00lrDM5J3Jh3xWsz1amWdxOs9Oa9UW+buk1eMaPWvr9Ec/X8ZRZKKMq3/ECnifACxgRrXmAltfEWNobAucNLN7lZC8seSIS9AMpFt4yoO2GT5BUC0TmofP4Fbb52lpRd8Jaay/8zCTcd3gzue9u1QXEyyOWjmB/htTT9AuBM6DsqjW5cXidBSsmYLLz/WKf10kF85NnUts7StdRMOg+ndbMWkQ2B7Vy7/BHKGLzI9KL48ignhLNu0+YrFrrRk7XmK5qIugFig==
                                    ARC-Authentication-Resultsi=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=projectturnabout.org; dmarc=pass action=none header.from=projectturnabout.org; dkim=pass header.d=projectturnabout.org; arc=none
                                    Authentication-Resultsspf=pass (sender IP is 207.195.178.120) smtp.mailfrom=projectturnabout.org; dkim=pass (signature was verified) header.d=projectturnabout.onmicrosoft.com;dmarc=bestguesspass action=none header.from=projectturnabout.org;compauth=pass reason=109
                                    Received-SPFPass (protection.outlook.com: domain of projectturnabout.org designates 207.195.178.120 as permitted sender) receiver=protection.outlook.com; client-ip=207.195.178.120; helo=spfdal-rxy-rsq.zixsmbhosted.com; pr=C
                                    DKIM-Signaturev=1; a=rsa-sha256; c=relaxed/relaxed; d=projectturnabout.onmicrosoft.com; s=selector2-projectturnabout-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=2RUi/3lHn8tzbI3tej0fnNt1SSvNgs0selxoMAZkGW8=; b=C4XoHT260CkQV0kySdNgUr0Z6os1Ai2LzS1XCCNVwx+JTGSPHAWk7AvvILxFtinknY8M4NEnsk07IvxAYVzAU/LS5JmgWi92T2UNp6Jy0pqFIohBBWxXIURPd4MxrK+4GPOEgVRQvHkB6De7yvHLQCiowdwTOUSvdfTCjdyfDH4=
                                    FromMegan B <mbennett@projectturnabout.org>
                                    ToMegan B <mbennett@projectturnabout.org>
                                    SubjectCheck Payment
                                    Thread-TopicCheck Payment
                                    Thread-IndexAQHajPGm1wqn2mkqAUaizYp4w0lQpQ==
                                    DateFri, 12 Apr 2024 15:54:22 +0000
                                    Message-ID <BY5PR13MB4519BF6F0E146FE0BCDB4D53A4042@BY5PR13MB4519.namprd13.prod.outlook.com>
                                    Accept-Languageen-US
                                    Content-Languageen-US
                                    X-MS-Has-Attachyes
                                    X-MS-TNEF-Correlator
                                    msip_labels
                                    Authentication-Results-Originaldkim=none (message not signed) header.d=none;dmarc=none action=none header.from=projectturnabout.org;
                                    x-ms-traffictypediagnostic BY5PR13MB4519:EE_|IA2PR13MB6613:EE_|CY4PEPF0000E9D1:EE_|SA3PR03MB7187:EE_|DM6PR03MB3466:EE_
                                    X-MS-Office365-Filtering-Correlation-Id3b7dba4b-2e1c-43a5-4e18-08dc5b08d64e
                                    routetozixserver
                                    x-ms-exchange-senderadcheck1
                                    x-ms-exchange-antispam-relay0
                                    X-Microsoft-Antispam-UntrustedBCL:0;
                                    X-Microsoft-Antispam-Message-Info-Original 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
                                    X-Forefront-Antispam-Report-Untrusted CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:BY5PR13MB4519.namprd13.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230031)(4200700016)(7416005)(366007)(1800799015)(376005)(3613699003)(38070700009);DIR:OUT;SFP:1501;
                                    X-MS-Exchange-AntiSpam-MessageData-Original-ChunkCount1
                                    X-MS-Exchange-AntiSpam-MessageData-Original-0 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
                                    Content-Typemultipart/mixed; boundary="_004_BY5PR13MB4519BF6F0E146FE0BCDB4D53A4042BY5PR13MB4519namp_"
                                    X-MS-Exchange-Transport-CrossTenantHeadersStampedSA3PR03MB7187
                                    X-ZIXHOSTED-CUSTOMERpro56241
                                    X-VPM-HOSTzgw-pro56241.b.smb.prod.dallas.zixnet.com
                                    X-VPM-GROUP-ID2ffe104f-d80c-49c5-8191-a6c269bb7728
                                    X-VPM-MSG-IDdfe62709-fc39-457b-b71c-94b04f3a8af8
                                    X-VPM-ENC-REGIMEPlaintext
                                    X-VPM-IS-HYBRID0
                                    Return-Pathmbennett@projectturnabout.org
                                    X-MS-Exchange-Organization-ExpirationStartTime12 Apr 2024 15:54:29.3089 (UTC)
                                    X-MS-Exchange-Organization-ExpirationStartTimeReasonOriginalSubmit
                                    X-MS-Exchange-Organization-ExpirationInterval1:00:00:00.0000000
                                    X-MS-Exchange-Organization-ExpirationIntervalReasonOriginalSubmit
                                    X-MS-Exchange-Organization-Network-Message-Id 3b7dba4b-2e1c-43a5-4e18-08dc5b08d64e
                                    X-EOPAttributedMessage0
                                    X-EOPTenantAttributedMessagee68716b0-7fbd-494b-b20a-44ac0c304c38:0
                                    X-MS-Exchange-Organization-MessageDirectionalityIncoming
                                    X-MS-Exchange-Transport-CrossTenantHeadersStripped CY4PEPF0000E9D1.namprd03.prod.outlook.com
                                    X-MS-PublicTrafficTypeEmail
                                    X-MS-Exchange-Organization-AuthSource CY4PEPF0000E9D1.namprd03.prod.outlook.com
                                    X-MS-Exchange-Organization-AuthAsAnonymous
                                    X-MS-Office365-Filtering-Correlation-Id-Prvs 4bd2f0c3-0e44-4db8-3c6e-08dc5b08d241
                                    X-MS-Exchange-AtpMessagePropertiesSA|SL
                                    X-MS-Exchange-Organization-SCL1
                                    X-Microsoft-AntispamBCL:0;
                                    X-Forefront-Antispam-Report CIP:207.195.178.120;CTRY:US;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:spfdal-rxy-rsq.zixsmbhosted.com;PTR:spfdal-rxy-rsq.zixsmbhosted.com;CAT:NONE;SFTY:9.25;SFS:(13230031)(3613699003);DIR:INB;SFTY:9.25;
                                    X-MS-Exchange-CrossTenant-OriginalArrivalTime12 Apr 2024 15:54:29.1996 (UTC)
                                    X-MS-Exchange-CrossTenant-Network-Message-Id3b7dba4b-2e1c-43a5-4e18-08dc5b08d64e
                                    X-MS-Exchange-CrossTenant-Ide68716b0-7fbd-494b-b20a-44ac0c304c38
                                    X-MS-Exchange-CrossTenant-AuthSource CY4PEPF0000E9D1.namprd03.prod.outlook.com
                                    X-MS-Exchange-CrossTenant-AuthAsAnonymous
                                    X-MS-Exchange-CrossTenant-FromEntityHeaderInternet
                                    X-MS-Exchange-Transport-EndToEndLatency00:00:03.5062888
                                    X-MS-Exchange-Processed-By-BccFoldering15.20.7409.037
                                    X-Microsoft-Antispam-Mailbox-Delivery ucf:0;jmr:0;auth:0;dest:I;ENG:(910001)(944506478)(944626604)(920097)(930097)(140003);
                                    X-Microsoft-Antispam-Message-Info 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
                                    MIME-Version1.0

                                    Icon Hash:46070c0a8e0c67d6