Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PO 55488220.pdf

Overview

General Information

Sample name:PO 55488220.pdf
Analysis ID:1504864
MD5:6751f069f32134c329d08ea12010fae3
SHA1:e07dff2f5291302e2d63b864aaf9afbb3bcce514
SHA256:0fb71f8b9e1ea731dcc541a7fd14934fa9cb311549087130f176d7fd7790bf27
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Document contains embedded VBA macros
Document misses a certain OLE stream usually present in this Microsoft Office document type
HTML page contains hidden javascript code
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • Acrobat.exe (PID: 6712 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\PO 55488220.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 2052 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 6088 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2092 --field-trial-handle=1560,i,14629082904967176209,10619984335098251216,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 7400 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://unlimitedhawaii-my.sharepoint.com/:f:/p/kammy/EiNLULaqCJRArT6OPw3miC0BnB862fooizTOomAYfbviLg?e=K1vhHw MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 7728 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2512 --field-trial-handle=2496,i,16332737780146677868,3964159365618696406,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://unlimitedhawaii-my.sharepoint.com/personal/kammy_unlimitedhawaii_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fkammy%5Funlimitedhawaii%5Fcom%2FDocuments%2FAsiaCore%20Industries%20%28Pty%29%20Ltd&ga=1SlashNext: Label: Credential Stealing type: Phishing & Social usering
Source: https://unlimitedhawaii-my.sharepoint.com/personal/kammy_unlimitedhawaii_com/_layouts/15/AccessDenied.aspx?Source=https%3A%2F%2Funlimitedhawaii%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fkammy%5Funlimitedhawaii%5Fcom&correlation=9f454da1%2Da0da%2D6000%2D4f9e%2D5a3582813845HTTP Parser: Base64 decoded: 'a bg " pa"! ` !'""` "!aB " "1'
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49773 version: TLS 1.0
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.6:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.6:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49836 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49953 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.6:50007 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50051 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50131 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50225 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 1MB later: 36MB
Source: Joe Sandbox ViewIP Address: 13.107.136.10 13.107.136.10
Source: Joe Sandbox ViewIP Address: 104.118.8.172 104.118.8.172
Source: Joe Sandbox ViewIP Address: 52.98.152.178 52.98.152.178
Source: Joe Sandbox ViewIP Address: 52.98.243.18 52.98.243.18
Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49773 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 18.207.85.246
Source: unknownTCP traffic detected without corresponding DNS query: 18.207.85.246
Source: unknownTCP traffic detected without corresponding DNS query: 18.207.85.246
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 18.207.85.246
Source: unknownTCP traffic detected without corresponding DNS query: 18.207.85.246
Source: unknownTCP traffic detected without corresponding DNS query: 18.207.85.246
Source: unknownTCP traffic detected without corresponding DNS query: 18.207.85.246
Source: unknownTCP traffic detected without corresponding DNS query: 18.207.85.246
Source: unknownTCP traffic detected without corresponding DNS query: 18.207.85.246
Source: unknownTCP traffic detected without corresponding DNS query: 18.207.85.246
Source: unknownTCP traffic detected without corresponding DNS query: 18.207.85.246
Source: unknownTCP traffic detected without corresponding DNS query: 18.207.85.246
Source: unknownTCP traffic detected without corresponding DNS query: 18.207.85.246
Source: global trafficHTTP traffic detected: GET /:f:/p/kammy/EiNLULaqCJRArT6OPw3miC0BnB862fooizTOomAYfbviLg?e=K1vhHw HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /personal/kammy_unlimitedhawaii_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fkammy%5Funlimitedhawaii%5Fcom%2FDocuments%2FAsiaCore%20Industries%20%28Pty%29%20Ltd&ga=1 HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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
Source: global trafficHTTP traffic detected: GET /_layouts/15/spwebworkerproxy.ashx HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1Host: p13n.adobe.ioConnection: keep-alivesec-ch-ua: "Chromium";v="105"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01x-adobe-uuid: 0b65fa77-f9dd-4c6e-a1b5-fa4d63973307x-adobe-uuid-type: visitorIdx-api-key: AdobeReader9sec-ch-ua-platform: "Windows"Origin: https://rna-resource.acrobat.comAccept-Language: en-US,en;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rna-resource.acrobat.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /_layouts/15/spwebworkerproxy.ashx HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=4ew39t1Ox8m2G42&MD=268BNFPX HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /personal/kammy_unlimitedhawaii_com/_api/v2.1/graphql HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=77u/PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48U1A+VjEzLDBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzUwMzI0ODM3MWI0ZjFhNGZmMzlmNWI3ZWE0Y2E3OWFhOTZlNGMzNmEwOTM0MzM0MTAyM2UxMWY1ZTdjMTU0M2IsMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jNTAzMjQ4MzcxYjRmMWE0ZmYzOWY1YjdlYTRjYTc5YWE5NmU0YzM2YTA5MzQzMzQxMDIzZTExZjVlN2MxNTQzYiwxMzM3MDAxMzQ4NDAwMDAwMDAsMCwxMzM3MDA5OTU4NDU5NDY0NTIsMC4wLjAuMCwyNTgsYmI4ZTM2NTgtY2Y3NS00YzZlLTg4Y2UtMzJlOTAzMDJhMDc3LCwsOTY0NTRkYTEtNjAxYi02MDAwLTUxZjgtZTk0YTE5M2FjYzk3LDk2NDU0ZGExLTYwMWItNjAwMC01MWY4LWU5NGExOTNhY2M5NyxqdHE3akh3MncwV3ZnajQ3QTlLZ1pnLDAsMCwwLCwsLDI2NTA0Njc3NDM5OTk5OTk5OTksMCwsLCwsLCwwLCwxOTIwNzQsSTlRbUx0Sk1tUXd5Q0VuTFd2d2JqTl8yeDlNLEZFY2pmS1VDWTlqcjBJV0g1UTU4LzBJMVVBeFpSL25iRXJUN3JxVjZsUjRWbVRkdTh5RjRkSzdPU3djVysvQkppZ0RjMy9IM25sNXNPTzgrT2lVL09jY20zV2FmaEV1TGxWeEdpdE5UV0FXRHlRUzFWQXh4Vm0xNUZrWThyU2UrRkR0VjIvT3c4UUlJWURuWDhaY1N6VnNNWTh6ZmJlRTUxQ1hBY0NhSEdGcVAwR0J2OUhXZE9MOUJsbXF4YXBheVR3OXcyUVV5ZTVRRndoR0Uwek1OaXpIMzBUaC9tbFZ2bjlBcVJEU1FaUDN3ZGFyQlhpU1JKUnNFRWNYMVY0WjMyaThiTmFOeVJYcms1MFMrSldlWHlVZy92MEhaRldnSHJldGgwVGFwdmUwbjBmSmphaDFib2lLSTAxKzN5NDMzcnFtaDRIdHVUQWlxQ0NBaE9xMEJYQT09PC9TUD4=
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global trafficHTTP traffic detected: GET /_layouts/15/images/odbfavicon.ico?rev=47 HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://unlimitedhawaii-my.sharepoint.com/personal/kammy_unlimitedhawaii_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fkammy%5Funlimitedhawaii%5Fcom%2FDocuments%2FAsiaCore%20Industries%20%28Pty%29%20Ltd&ga=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]
Source: global trafficHTTP traffic detected: GET /_layouts/15/images/odbfavicon.ico?rev=47 HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]
Source: global trafficHTTP traffic detected: GET /personal/kammy_unlimitedhawaii_com/_api/web/GetListUsingPath(DecodedUrl=@a1)/RenderListDataAsStream?@a1=%27%2Fpersonal%2Fkammy%5Funlimitedhawaii%5Fcom%2FDocuments%27&RootFolder=%2Fpersonal%2Fkammy%5Funlimitedhawaii%5Fcom%2FDocuments%2FAsiaCore%20Industries%20%28Pty%29%20Ltd&TryNewExperienceSingle=TRUE HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]
Source: global trafficHTTP traffic detected: GET /personal/kammy_unlimitedhawaii_com/_api/web/GetListUsingPath(DecodedUrl=@a1)/RenderListDataAsStream?@a1=%27%2Fpersonal%2Fkammy%5Funlimitedhawaii%5Fcom%2FDocuments%27&TryNewExperienceSingle=TRUE HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=77u/PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48U1A+VjEzLDBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzUwMzI0ODM3MWI0ZjFhNGZmMzlmNWI3ZWE0Y2E3OWFhOTZlNGMzNmEwOTM0MzM0MTAyM2UxMWY1ZTdjMTU0M2IsMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jNTAzMjQ4MzcxYjRmMWE0ZmYzOWY1YjdlYTRjYTc5YWE5NmU0YzM2YTA5MzQzMzQxMDIzZTExZjVlN2MxNTQzYiwxMzM3MDAxMzQ4NDAwMDAwMDAsMCwxMzM3MDA5OTU4NDU5NDY0NTIsMC4wLjAuMCwyNTgsYmI4ZTM2NTgtY2Y3NS00YzZlLTg4Y2UtMzJlOTAzMDJhMDc3LCwsOTY0NTRkYTEtNjAxYi02MDAwLTUxZjgtZTk0YTE5M2FjYzk3LDk2NDU0ZGExLTYwMWItNjAwMC01MWY4LWU5NGExOTNhY2M5NyxqdHE3akh3MncwV3ZnajQ3QTlLZ1pnLDAsMCwwLCwsLDI2NTA0Njc3NDM5OTk5OTk5OTksMCwsLCwsLCwwLCwxOTIwNzQsSTlRbUx0Sk1tUXd5Q0VuTFd2d2JqTl8yeDlNLEZFY2pmS1VDWTlqcjBJV0g1UTU4LzBJMVVBeFpSL25iRXJUN3JxVjZsUjRWbVRkdTh5RjRkSzdPU3djVysvQkppZ0RjMy9IM25sNXNPTzgrT2lVL09jY20zV2FmaEV1TGxWeEdpdE5UV0FXRHlRUzFWQXh4Vm0xNUZrWThyU2UrRkR0VjIvT3c4UUlJWURuWDhaY1N6VnNNWTh6ZmJlRTUxQ1hBY0NhSEdGcVAwR0J2OUhXZE9MOUJsbXF4YXBheVR3OXcyUVV5ZTVRRndoR0Uwek1OaXpIMzBUaC9tbFZ2bjlBcVJEU1FaUDN3ZGFyQlhpU1JKUnNFRWNYMVY0WjMyaThiTmFOeVJYcms1MFMrSldlWHlVZy92MEhaRldnSHJldGgwVGFwdmUwbjBmSmphaDFib2lLSTAxKzN5NDMzcnFtaDRIdHVUQWlxQ0NBaE9xMEJYQT09PC9TUD4=; FeatureOverrides_experiments=[]
Source: global trafficHTTP traffic detected: GET /_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&enableTheming=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&streamViewServerLoad=true&streamInlineScript=true HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://unlimitedhawaii-my.sharepoint.com/personal/kammy_unlimitedhawaii_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fkammy%5Funlimitedhawaii%5Fcom%2FDocuments%2FAsiaCore%20Industries%20%28Pty%29%20Ltd&ga=1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=77u/PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48U1A+VjEzLDBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzUwMzI0ODM3MWI0ZjFhNGZmMzlmNWI3ZWE0Y2E3OWFhOTZlNGMzNmEwOTM0MzM0MTAyM2UxMWY1ZTdjMTU0M2IsMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jNTAzMjQ4MzcxYjRmMWE0ZmYzOWY1YjdlYTRjYTc5YWE5NmU0YzM2YTA5MzQzMzQxMDIzZTExZjVlN2MxNTQzYiwxMzM3MDAxMzQ4NDAwMDAwMDAsMCwxMzM3MDA5OTU4NDU5NDY0NTIsMC4wLjAuMCwyNTgsYmI4ZTM2NTgtY2Y3NS00YzZlLTg4Y2UtMzJlOTAzMDJhMDc3LCwsOTY0NTRkYTEtNjAxYi02MDAwLTUxZjgtZTk0YTE5M2FjYzk3LDk2NDU0ZGExLTYwMWItNjAwMC01MWY4LWU5NGExOTNhY2M5NyxqdHE3akh3MncwV3ZnajQ3QTlLZ1pnLDAsMCwwLCwsLDI2NTA0Njc3NDM5OTk5OTk5OTksMCwsLCwsLCwwLCwxOTIwNzQsSTlRbUx0Sk1tUXd5Q0VuTFd2d2JqTl8yeDlNLEZFY2pmS1VDWTlqcjBJV0g1UTU4LzBJMVVBeFpSL25iRXJUN3JxVjZsUjRWbVRkdTh5RjRkSzdPU3djVysvQkppZ0RjMy9IM25sNXNPTzgrT2lVL09jY20zV2FmaEV1TGxWeEdpdE5UV0FXRHlRUzFWQXh4Vm0xNUZrWThyU2UrRkR0VjIvT3c4UUlJWURuWDhaY1N6VnNNWTh6ZmJlRTUxQ1hBY0NhSEdGcVAwR0J2OUhXZE9MOUJsbXF4YXBheVR3OXcyUVV5ZTVRRndoR0Uwek1OaXpIMzBUaC9tbFZ2bjlBcVJEU1FaUDN3ZGFyQlhpU1JKUnNFRWNYMVY0WjMyaThiTmFOeVJYcms1MFMrSldlWHlVZy92MEhaRldnSHJldGgwVGFwdmUwbjBmSmphaDFib2lLSTAxKzN5NDMzcnFtaDRIdHVUQWlxQ0NBaE9xMEJYQT09PC9TUD4=; FeatureOverrides_experiments=[]
Source: global trafficHTTP traffic detected: GET /personal/kammy_unlimitedhawaii_com/_api/web/GetListUsingPath(DecodedUrl=@a1)/RenderListDataAsStream?@a1=%27%2Fpersonal%2Fkammy%5Funlimitedhawaii%5Fcom%2FDocuments%27&TryNewExperienceSingle=TRUE HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=77u/PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48U1A+VjEzLDBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzUwMzI0ODM3MWI0ZjFhNGZmMzlmNWI3ZWE0Y2E3OWFhOTZlNGMzNmEwOTM0MzM0MTAyM2UxMWY1ZTdjMTU0M2IsMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jNTAzMjQ4MzcxYjRmMWE0ZmYzOWY1YjdlYTRjYTc5YWE5NmU0YzM2YTA5MzQzMzQxMDIzZTExZjVlN2MxNTQzYiwxMzM3MDAxMzQ4NDAwMDAwMDAsMCwxMzM3MDA5OTU4NDU5NDY0NTIsMC4wLjAuMCwyNTgsYmI4ZTM2NTgtY2Y3NS00YzZlLTg4Y2UtMzJlOTAzMDJhMDc3LCwsOTY0NTRkYTEtNjAxYi02MDAwLTUxZjgtZTk0YTE5M2FjYzk3LDk2NDU0ZGExLTYwMWItNjAwMC01MWY4LWU5NGExOTNhY2M5NyxqdHE3akh3MncwV3ZnajQ3QTlLZ1pnLDAsMCwwLCwsLDI2NTA0Njc3NDM5OTk5OTk5OTksMCwsLCwsLCwwLCwxOTIwNzQsSTlRbUx0Sk1tUXd5Q0VuTFd2d2JqTl8yeDlNLEZFY2pmS1VDWTlqcjBJV0g1UTU4LzBJMVVBeFpSL25iRXJUN3JxVjZsUjRWbVRkdTh5RjRkSzdPU3djVysvQkppZ0RjMy9IM25sNXNPTzgrT2lVL09jY20zV2FmaEV1TGxWeEdpdE5UV0FXRHlRUzFWQXh4Vm0xNUZrWThyU2UrRkR0VjIvT3c4UUlJWURuWDhaY1N6VnNNWTh6ZmJlRTUxQ1hBY0NhSEdGcVAwR0J2OUhXZE9MOUJsbXF4YXBheVR3OXcyUVV5ZTVRRndoR0Uwek1OaXpIMzBUaC9tbFZ2bjlBcVJEU1FaUDN3ZGFyQlhpU1JKUnNFRWNYMVY0WjMyaThiTmFOeVJYcms1MFMrSldlWHlVZy92MEhaRldnSHJldGgwVGFwdmUwbjBmSmphaDFib2lLSTAxKzN5NDMzcnFtaDRIdHVUQWlxQ0NBaE9xMEJYQT09PC9TUD4=; FeatureOverrides_experiments=[]
Source: global trafficHTTP traffic detected: GET /_layouts/15/userphoto.aspx?size=M&accountname=kammy%40unlimitedhawaii.com HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://unlimitedhawaii-my.sharepoint.com/personal/kammy_unlimitedhawaii_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fkammy%5Funlimitedhawaii%5Fcom%2FDocuments%2FAsiaCore%20Industries%20%28Pty%29%20Ltd&ga=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]
Source: global trafficHTTP traffic detected: GET /_layouts/15/userphoto.aspx?size=M&accountname=kammy%40unlimitedhawaii.com HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=77u/PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48U1A+VjEzLDBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzUwMzI0ODM3MWI0ZjFhNGZmMzlmNWI3ZWE0Y2E3OWFhOTZlNGMzNmEwOTM0MzM0MTAyM2UxMWY1ZTdjMTU0M2IsMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jNTAzMjQ4MzcxYjRmMWE0ZmYzOWY1YjdlYTRjYTc5YWE5NmU0YzM2YTA5MzQzMzQxMDIzZTExZjVlN2MxNTQzYiwxMzM3MDAxMzQ4NDAwMDAwMDAsMCwxMzM3MDA5OTU4NDU5NDY0NTIsMC4wLjAuMCwyNTgsYmI4ZTM2NTgtY2Y3NS00YzZlLTg4Y2UtMzJlOTAzMDJhMDc3LCwsOTY0NTRkYTEtNjAxYi02MDAwLTUxZjgtZTk0YTE5M2FjYzk3LDk2NDU0ZGExLTYwMWItNjAwMC01MWY4LWU5NGExOTNhY2M5NyxqdHE3akh3MncwV3ZnajQ3QTlLZ1pnLDAsMCwwLCwsLDI2NTA0Njc3NDM5OTk5OTk5OTksMCwsLCwsLCwwLCwxOTIwNzQsSTlRbUx0Sk1tUXd5Q0VuTFd2d2JqTl8yeDlNLEZFY2pmS1VDWTlqcjBJV0g1UTU4LzBJMVVBeFpSL25iRXJUN3JxVjZsUjRWbVRkdTh5RjRkSzdPU3djVysvQkppZ0RjMy9IM25sNXNPTzgrT2lVL09jY20zV2FmaEV1TGxWeEdpdE5UV0FXRHlRUzFWQXh4Vm0xNUZrWThyU2UrRkR0VjIvT3c4UUlJWURuWDhaY1N6VnNNWTh6ZmJlRTUxQ1hBY0NhSEdGcVAwR0J2OUhXZE9MOUJsbXF4YXBheVR3OXcyUVV5ZTVRRndoR0Uwek1OaXpIMzBUaC9tbFZ2bjlBcVJEU1FaUDN3ZGFyQlhpU1JKUnNFRWNYMVY0WjMyaThiTmFOeVJYcms1MFMrSldlWHlVZy92MEhaRldnSHJldGgwVGFwdmUwbjBmSmphaDFib2lLSTAxKzN5NDMzcnFtaDRIdHVUQWlxQ0NBaE9xMEJYQT09PC9TUD4=; FeatureOverrides_experiments=[]
Source: global trafficHTTP traffic detected: GET /_layouts/15/SPComponentRegistry.ashx?projects=[%22STS%22]&languages=%5B%5D HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-aliveAccept: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://unlimitedhawaii-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&enableTheming=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&streamViewServerLoad=true&streamInlineScript=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=77u/PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48U1A+VjEzLDBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzUwMzI0ODM3MWI0ZjFhNGZmMzlmNWI3ZWE0Y2E3OWFhOTZlNGMzNmEwOTM0MzM0MTAyM2UxMWY1ZTdjMTU0M2IsMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jNTAzMjQ4MzcxYjRmMWE0ZmYzOWY1YjdlYTRjYTc5YWE5NmU0YzM2YTA5MzQzMzQxMDIzZTExZjVlN2MxNTQzYiwxMzM3MDAxMzQ4NDAwMDAwMDAsMCwxMzM3MDA5OTU4NDU5NDY0NTIsMC4wLjAuMCwyNTgsYmI4ZTM2NTgtY2Y3NS00YzZlLTg4Y2UtMzJlOTAzMDJhMDc3LCwsOTY0NTRkYTEtNjAxYi02MDAwLTUxZjgtZTk0YTE5M2FjYzk3LDk2NDU0ZGExLTYwMWItNjAwMC01MWY4LWU5NGExOTNhY2M5NyxqdHE3akh3MncwV3ZnajQ3QTlLZ1pnLDAsMCwwLCwsLDI2NTA0Njc3NDM5OTk5OTk5OTksMCwsLCwsLCwwLCwxOTIwNzQsSTlRbUx0Sk1tUXd5Q0VuTFd2d2JqTl8yeDlNLEZFY2pmS1VDWTlqcjBJV0g1UTU4LzBJMVVBeFpSL25iRXJUN3JxVjZsUjRWbVRkdTh5RjRkSzdPU3djVysvQkppZ0RjMy9IM25sNXNPTzgrT2lVL09jY20zV2FmaEV1TGxWeEdpdE5UV0FXRHlRUzFWQXh4Vm0xNUZrWThyU2UrRkR0VjIvT3c4UUlJWURuWDhaY1N6VnNNWTh6ZmJlRTUxQ1hBY0NhSEdGcVAwR0J2OUhXZE9MOUJsbXF4YXBheVR3OXcyUVV5ZTVRRndoR0Uwek1OaXpIMzBUaC9tbFZ2bjlBcVJEU1FaUDN3ZGFyQlhpU1JKUnNFRWNYMVY0WjMyaThiTmFOeVJYcms1MFMrSldlWHlVZy92MEhaRldnSHJldGgwVGFwdmUwbjBmSmphaDFib2lLSTAxKzN5NDMzcnFtaDRIdHVUQWlxQ0NBaE9xMEJYQT09PC9TUD4=; FeatureOverrides_experiments=[]
Source: global trafficHTTP traffic detected: GET /_layouts/15/SPComponentRegistry.ashx?projects=[%22spfx%22]&languages=%5B%5D HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-aliveAccept: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://unlimitedhawaii-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&enableTheming=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&streamViewServerLoad=true&streamInlineScript=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]
Source: global trafficHTTP traffic detected: GET /personal/kammy_unlimitedhawaii_com/_layouts/15/undefined/_layouts/15/onedrive.aspx?view=1 HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=77u/PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48U1A+VjEzLDBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzUwMzI0ODM3MWI0ZjFhNGZmMzlmNWI3ZWE0Y2E3OWFhOTZlNGMzNmEwOTM0MzM0MTAyM2UxMWY1ZTdjMTU0M2IsMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jNTAzMjQ4MzcxYjRmMWE0ZmYzOWY1YjdlYTRjYTc5YWE5NmU0YzM2YTA5MzQzMzQxMDIzZTExZjVlN2MxNTQzYiwxMzM3MDAxMzQ4NDAwMDAwMDAsMCwxMzM3MDA5OTU4NDU5NDY0NTIsMC4wLjAuMCwyNTgsYmI4ZTM2NTgtY2Y3NS00YzZlLTg4Y2UtMzJlOTAzMDJhMDc3LCwsOTY0NTRkYTEtNjAxYi02MDAwLTUxZjgtZTk0YTE5M2FjYzk3LDk2NDU0ZGExLTYwMWItNjAwMC01MWY4LWU5NGExOTNhY2M5NyxqdHE3akh3MncwV3ZnajQ3QTlLZ1pnLDAsMCwwLCwsLDI2NTA0Njc3NDM5OTk5OTk5OTksMCwsLCwsLCwwLCwxOTIwNzQsSTlRbUx0Sk1tUXd5Q0VuTFd2d2JqTl8yeDlNLEZFY2pmS1VDWTlqcjBJV0g1UTU4LzBJMVVBeFpSL25iRXJUN3JxVjZsUjRWbVRkdTh5RjRkSzdPU3djVysvQkppZ0RjMy9IM25sNXNPTzgrT2lVL09jY20zV2FmaEV1TGxWeEdpdE5UV0FXRHlRUzFWQXh4Vm0xNUZrWThyU2UrRkR0VjIvT3c4UUlJWURuWDhaY1N6VnNNWTh6ZmJlRTUxQ1hBY0NhSEdGcVAwR0J2OUhXZE9MOUJsbXF4YXBheVR3OXcyUVV5ZTVRRndoR0Uwek1OaXpIMzBUaC9tbFZ2bjlBcVJEU1FaUDN3ZGFyQlhpU1JKUnNFRWNYMVY0WjMyaThiTmFOeVJYcms1MFMrSldlWHlVZy92MEhaRldnSHJldGgwVGFwdmUwbjBmSmphaDFib2lLSTAxKzN5NDMzcnFtaDRIdHVUQWlxQ0NBaE9xMEJYQT09PC9TUD4=; FeatureOverrides_experiments=[]
Source: global trafficHTTP traffic detected: GET /_layouts/15/1033/styles/corev15.css?rev=u7qfyYbGqjMQ4wKPvV1MaA%3D%3DTAG473 HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://unlimitedhawaii-my.sharepoint.com/personal/kammy_unlimitedhawaii_com/_layouts/15/undefined/_layouts/15/onedrive.aspx?view=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]
Source: global trafficHTTP traffic detected: GET /_layouts/15/1033/styles/error.css?rev=tF7fyfzbaQzNoASoSDlV4A%3D%3DTAG473 HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://unlimitedhawaii-my.sharepoint.com/personal/kammy_unlimitedhawaii_com/_layouts/15/undefined/_layouts/15/onedrive.aspx?view=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]
Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=fSx1aQgrXuYII_u2CivLrGbAHnBr7qgyF506rO_bcq1SttT582btKPxzsHS4duXxADnllJVCMBuLLG_nEuViA8BEppUnDxAy0ihFmjib02hiExIHtABPt8O0DvlLk8_L33N52v0KMuLYf1YkSXQVRs8upwDfq8_chXln2hy25kAY4oSbc3uKtE2v_dkm5thY0&t=7a0cc936 HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://unlimitedhawaii-my.sharepoint.com/personal/kammy_unlimitedhawaii_com/_layouts/15/undefined/_layouts/15/onedrive.aspx?view=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]
Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=7lBfW_Q0RzZH29ufqbAQ_FuKc2Wv48UN1Y8pI1UiAYol2CjuUNPANHrLp5Y9_TtLGiSXGLRzlLbxpuh_sMIzGIDP2tCLeWB3ruhcHwPR6LYHf4RZtp6HbEoXG1VmLWJWb5E2Cf0U7zvXs5j126bRHaB4nmp4ulQbFVd8l6PodRNSyP3hHgSQbkwYIYuB79Wi0&t=7a0cc936 HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://unlimitedhawaii-my.sharepoint.com/personal/kammy_unlimitedhawaii_com/_layouts/15/undefined/_layouts/15/onedrive.aspx?view=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=77u/PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48U1A+VjEzLDBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzUwMzI0ODM3MWI0ZjFhNGZmMzlmNWI3ZWE0Y2E3OWFhOTZlNGMzNmEwOTM0MzM0MTAyM2UxMWY1ZTdjMTU0M2IsMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jNTAzMjQ4MzcxYjRmMWE0ZmYzOWY1YjdlYTRjYTc5YWE5NmU0YzM2YTA5MzQzMzQxMDIzZTExZjVlN2MxNTQzYiwxMzM3MDAxMzQ4NDAwMDAwMDAsMCwxMzM3MDA5OTU4NDU5NDY0NTIsMC4wLjAuMCwyNTgsYmI4ZTM2NTgtY2Y3NS00YzZlLTg4Y2UtMzJlOTAzMDJhMDc3LCwsOTY0NTRkYTEtNjAxYi02MDAwLTUxZjgtZTk0YTE5M2FjYzk3LDk2NDU0ZGExLTYwMWItNjAwMC01MWY4LWU5NGExOTNhY2M5NyxqdHE3akh3MncwV3ZnajQ3QTlLZ1pnLDAsMCwwLCwsLDI2NTA0Njc3NDM5OTk5OTk5OTksMCwsLCwsLCwwLCwxOTIwNzQsSTlRbUx0Sk1tUXd5Q0VuTFd2d2JqTl8yeDlNLEZFY2pmS1VDWTlqcjBJV0g1UTU4LzBJMVVBeFpSL25iRXJUN3JxVjZsUjRWbVRkdTh5RjRkSzdPU3djVysvQkppZ0RjMy9IM25sNXNPTzgrT2lVL09jY20zV2FmaEV1TGxWeEdpdE5UV0FXRHlRUzFWQXh4Vm0xNUZrWThyU2UrRkR0VjIvT3c4UUlJWURuWDhaY1N6VnNNWTh6ZmJlRTUxQ1hBY0NhSEdGcVAwR0J2OUhXZE9MOUJsbXF4YXBheVR3OXcyUVV5ZTVRRndoR0Uwek1OaXpIMzBUaC9tbFZ2bjlBcVJEU1FaUDN3ZGFyQlhpU1JKUnNFRWNYMVY0WjMyaThiTmFOeVJYcms1MFMrSldlWHlVZy92MEhaRldnSHJldGgwVGFwdmUwbjBmSmphaDFib2lLSTAxKzN5NDMzcnFtaDRIdHVUQWlxQ0NBaE9xMEJYQT09PC9TUD4=; FeatureOverrides_experiments=[]
Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=fSfBcKQt_Nh6g6Kc0ch3ukjlv7QcxxxP7tpq2syPt4JYwXduPEuRgC4_DWbMWN199Pk-uaOVdg-eNEABW1gq4_ec3cSBblwMPmBpUjrAxP41&t=638588829843638381 HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://unlimitedhawaii-my.sharepoint.com/personal/kammy_unlimitedhawaii_com/_layouts/15/undefined/_layouts/15/onedrive.aspx?view=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]
Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=fSfBcKQt_Nh6g6Kc0ch3ukjlv7QcxxxP7tpq2syPt4JYwXduPEuRgC4_DWbMWN199Pk-uaOVdg-eNEABW1gq4_ec3cSBblwMPmBpUjrAxP41&t=638588829843638381 HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]
Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=7lBfW_Q0RzZH29ufqbAQ_FuKc2Wv48UN1Y8pI1UiAYol2CjuUNPANHrLp5Y9_TtLGiSXGLRzlLbxpuh_sMIzGIDP2tCLeWB3ruhcHwPR6LYHf4RZtp6HbEoXG1VmLWJWb5E2Cf0U7zvXs5j126bRHaB4nmp4ulQbFVd8l6PodRNSyP3hHgSQbkwYIYuB79Wi0&t=7a0cc936 HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]
Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=fSx1aQgrXuYII_u2CivLrGbAHnBr7qgyF506rO_bcq1SttT582btKPxzsHS4duXxADnllJVCMBuLLG_nEuViA8BEppUnDxAy0ihFmjib02hiExIHtABPt8O0DvlLk8_L33N52v0KMuLYf1YkSXQVRs8upwDfq8_chXln2hy25kAY4oSbc3uKtE2v_dkm5thY0&t=7a0cc936 HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]
Source: global trafficHTTP traffic detected: GET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://unlimitedhawaii-my.sharepoint.com/personal/kammy_unlimitedhawaii_com/_layouts/15/undefined/_layouts/15/onedrive.aspx?view=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]
Source: global trafficHTTP traffic detected: GET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]
Source: global trafficHTTP traffic detected: GET /apc/trans.gif?83b4bc5a630fae2d6b477d6e3c0b71b2 HTTP/1.1Host: tr-ooc-atm.office.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://unlimitedhawaii-my.sharepoint.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://unlimitedhawaii-my.sharepoint.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apc/trans.gif?168ebf42a5e4f0e33a390537d98caeea HTTP/1.1Host: tr-ooc-atm.office.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://unlimitedhawaii-my.sharepoint.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://unlimitedhawaii-my.sharepoint.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apc/trans.gif?83b4bc5a630fae2d6b477d6e3c0b71b2 HTTP/1.1Host: tr-ooc-atm.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /personal/kammy_unlimitedhawaii_com HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; WSS_FullScreenMode=false
Source: global trafficHTTP traffic detected: GET /personal/kammy_unlimitedhawaii_com/_layouts/15/AccessDenied.aspx?Source=https%3A%2F%2Funlimitedhawaii%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fkammy%5Funlimitedhawaii%5Fcom&correlation=9f454da1%2Da0da%2D6000%2D4f9e%2D5a3582813845 HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; WSS_FullScreenMode=false
Source: global trafficHTTP traffic detected: GET /apc/trans.gif?168ebf42a5e4f0e33a390537d98caeea HTTP/1.1Host: tr-ooc-atm.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_layouts/15/1033/styles/errordisplay.css?rev=0exfFR1nIzLRO1bRiOlTVA%3D%3DTAG473 HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://unlimitedhawaii-my.sharepoint.com/personal/kammy_unlimitedhawaii_com/_layouts/15/AccessDenied.aspx?Source=https%3A%2F%2Funlimitedhawaii%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fkammy%5Funlimitedhawaii%5Fcom&correlation=9f454da1%2Da0da%2D6000%2D4f9e%2D5a3582813845Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; WSS_FullScreenMode=false
Source: global trafficHTTP traffic detected: GET /_layouts/15/1033/styles/corev15.css?rev=u7qfyYbGqjMQ4wKPvV1MaA%3D%3DTAG473 HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://unlimitedhawaii-my.sharepoint.com/personal/kammy_unlimitedhawaii_com/_layouts/15/AccessDenied.aspx?Source=https%3A%2F%2Funlimitedhawaii%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fkammy%5Funlimitedhawaii%5Fcom&correlation=9f454da1%2Da0da%2D6000%2D4f9e%2D5a3582813845Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; WSS_FullScreenMode=falseRange: bytes=293081-293081If-Range: "33bf3acc7cfeda1:0"
Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=fSx1aQgrXuYII_u2CivLrGbAHnBr7qgyF506rO_bcq1SttT582btKPxzsHS4duXxADnllJVCMBuLLG_nEuViA8BEppUnDxAy0ihFmjib02hiExIHtABPt8O0DvlLk8_L33N52v0KMuLYf1YkSXQVRs8upwDfq8_chXln2hy25kAY4oSbc3uKtE2v_dkm5thY0&t=74258c30 HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://unlimitedhawaii-my.sharepoint.com/personal/kammy_unlimitedhawaii_com/_layouts/15/AccessDenied.aspx?Source=https%3A%2F%2Funlimitedhawaii%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fkammy%5Funlimitedhawaii%5Fcom&correlation=9f454da1%2Da0da%2D6000%2D4f9e%2D5a3582813845Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=77u/PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48U1A+VjEzLDBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzUwMzI0ODM3MWI0ZjFhNGZmMzlmNWI3ZWE0Y2E3OWFhOTZlNGMzNmEwOTM0MzM0MTAyM2UxMWY1ZTdjMTU0M2IsMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jNTAzMjQ4MzcxYjRmMWE0ZmYzOWY1YjdlYTRjYTc5YWE5NmU0YzM2YTA5MzQzMzQxMDIzZTExZjVlN2MxNTQzYiwxMzM3MDAxMzQ4NDAwMDAwMDAsMCwxMzM3MDA5OTU4NDU5NDY0NTIsMC4wLjAuMCwyNTgsYmI4ZTM2NTgtY2Y3NS00YzZlLTg4Y2UtMzJlOTAzMDJhMDc3LCwsOTY0NTRkYTEtNjAxYi02MDAwLTUxZjgtZTk0YTE5M2FjYzk3LDk2NDU0ZGExLTYwMWItNjAwMC01MWY4LWU5NGExOTNhY2M5NyxqdHE3akh3MncwV3ZnajQ3QTlLZ1pnLDAsMCwwLCwsLDI2NTA0Njc3NDM5OTk5OTk5OTksMCwsLCwsLCwwLCwxOTIwNzQsSTlRbUx0Sk1tUXd5Q0VuTFd2d2JqTl8yeDlNLEZFY2pmS1VDWTlqcjBJV0g1UTU4LzBJMVVBeFpSL25iRXJUN3JxVjZsUjRWbVRkdTh5RjRkSzdPU3djVysvQkppZ0RjMy9IM25sNXNPTzgrT2lVL09jY20zV2FmaEV1TGxWeEdpdE5UV0FXRHlRUzFWQXh4Vm0xNUZrWThyU2UrRkR0VjIvT3c4UUlJWURuWDhaY1N6VnNNWTh6ZmJlRTUxQ1hBY0NhSEdGcVAwR0J2OUhXZE9MOUJsbXF4YXBheVR3OXcyUVV5ZTVRRndoR0Uwek1OaXpIMzBUaC9tbFZ2bjlBcVJEU1FaUDN3ZGFyQlhpU1JKUnNFRWNYMVY0WjMyaThiTmFOeVJYcms1MFMrSldlWHlVZy92MEhaRldnSHJldGgwVGFwdmUwbjBmSmphaDFib2lLSTAxKzN5NDMzcnFtaDRIdHVUQWlxQ0NBaE9xMEJYQT09PC9TUD4=; FeatureOverrides_experiments=[]; WSS_FullScreenMode=false
Source: global trafficHTTP traffic detected: GET /_layouts/15/1033/styles/corev15.css?rev=u7qfyYbGqjMQ4wKPvV1MaA%3D%3DTAG473 HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://unlimitedhawaii-my.sharepoint.com/personal/kammy_unlimitedhawaii_com/_layouts/15/AccessDenied.aspx?Source=https%3A%2F%2Funlimitedhawaii%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fkammy%5Funlimitedhawaii%5Fcom&correlation=9f454da1%2Da0da%2D6000%2D4f9e%2D5a3582813845Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; WSS_FullScreenMode=falseRange: bytes=293081-341639If-Range: "33bf3acc7cfeda1:0"
Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=7lBfW_Q0RzZH29ufqbAQ_FuKc2Wv48UN1Y8pI1UiAYol2CjuUNPANHrLp5Y9_TtLGiSXGLRzlLbxpuh_sMIzGIDP2tCLeWB3ruhcHwPR6LYHf4RZtp6HbEoXG1VmLWJWb5E2Cf0U7zvXs5j126bRHaB4nmp4ulQbFVd8l6PodRNSyP3hHgSQbkwYIYuB79Wi0&t=74258c30 HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://unlimitedhawaii-my.sharepoint.com/personal/kammy_unlimitedhawaii_com/_layouts/15/AccessDenied.aspx?Source=https%3A%2F%2Funlimitedhawaii%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fkammy%5Funlimitedhawaii%5Fcom&correlation=9f454da1%2Da0da%2D6000%2D4f9e%2D5a3582813845Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=77u/PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48U1A+VjEzLDBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzUwMzI0ODM3MWI0ZjFhNGZmMzlmNWI3ZWE0Y2E3OWFhOTZlNGMzNmEwOTM0MzM0MTAyM2UxMWY1ZTdjMTU0M2IsMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jNTAzMjQ4MzcxYjRmMWE0ZmYzOWY1YjdlYTRjYTc5YWE5NmU0YzM2YTA5MzQzMzQxMDIzZTExZjVlN2MxNTQzYiwxMzM3MDAxMzQ4NDAwMDAwMDAsMCwxMzM3MDA5OTU4NDU5NDY0NTIsMC4wLjAuMCwyNTgsYmI4ZTM2NTgtY2Y3NS00YzZlLTg4Y2UtMzJlOTAzMDJhMDc3LCwsOTY0NTRkYTEtNjAxYi02MDAwLTUxZjgtZTk0YTE5M2FjYzk3LDk2NDU0ZGExLTYwMWItNjAwMC01MWY4LWU5NGExOTNhY2M5NyxqdHE3akh3MncwV3ZnajQ3QTlLZ1pnLDAsMCwwLCwsLDI2NTA0Njc3NDM5OTk5OTk5OTksMCwsLCwsLCwwLCwxOTIwNzQsSTlRbUx0Sk1tUXd5Q0VuTFd2d2JqTl8yeDlNLEZFY2pmS1VDWTlqcjBJV0g1UTU4LzBJMVVBeFpSL25iRXJUN3JxVjZsUjRWbVRkdTh5RjRkSzdPU3djVysvQkppZ0RjMy9IM25sNXNPTzgrT2lVL09jY20zV2FmaEV1TGxWeEdpdE5UV0FXRHlRUzFWQXh4Vm0xNUZrWThyU2UrRkR0VjIvT3c4UUlJWURuWDhaY1N6VnNNWTh6ZmJlRTUxQ1hBY0NhSEdGcVAwR0J2OUhXZE9MOUJsbXF4YXBheVR3OXcyUVV5ZTVRRndoR0Uwek1OaXpIMzBUaC9tbFZ2bjlBcVJEU1FaUDN3ZGFyQlhpU1JKUnNFRWNYMVY0WjMyaThiTmFOeVJYcms1MFMrSldlWHlVZy92MEhaRldnSHJldGgwVGFwdmUwbjBmSmphaDFib2lLSTAxKzN5NDMzcnFtaDRIdHVUQWlxQ0NBaE9xMEJYQT09PC9TUD4=; FeatureOverrides_experiments=[]; WSS_FullScreenMode=false
Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=fSfBcKQt_Nh6g6Kc0ch3ukjlv7QcxxxP7tpq2syPt4JYwXduPEuRgC4_DWbMWN199Pk-uaOVdg-eNEABW1gq4_ec3cSBblwMPmBpUjrAxP41&t=638555714997292641 HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://unlimitedhawaii-my.sharepoint.com/personal/kammy_unlimitedhawaii_com/_layouts/15/AccessDenied.aspx?Source=https%3A%2F%2Funlimitedhawaii%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fkammy%5Funlimitedhawaii%5Fcom&correlation=9f454da1%2Da0da%2D6000%2D4f9e%2D5a3582813845Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; WSS_FullScreenMode=false
Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=7lBfW_Q0RzZH29ufqbAQ_FuKc2Wv48UN1Y8pI1UiAYol2CjuUNPANHrLp5Y9_TtLGiSXGLRzlLbxpuh_sMIzGIDP2tCLeWB3ruhcHwPR6LYHf4RZtp6HbEoXG1VmLWJWb5E2Cf0U7zvXs5j126bRHaB4nmp4ulQbFVd8l6PodRNSyP3hHgSQbkwYIYuB79Wi0&t=74258c30 HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; WSS_FullScreenMode=false
Source: global trafficHTTP traffic detected: GET /_layouts/15/images/BlueArrow.gif HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://unlimitedhawaii-my.sharepoint.com/personal/kammy_unlimitedhawaii_com/_layouts/15/AccessDenied.aspx?Source=https%3A%2F%2Funlimitedhawaii%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fkammy%5Funlimitedhawaii%5Fcom&correlation=9f454da1%2Da0da%2D6000%2D4f9e%2D5a3582813845Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; WSS_FullScreenMode=false
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=4ew39t1Ox8m2G42&MD=268BNFPX HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=fSx1aQgrXuYII_u2CivLrGbAHnBr7qgyF506rO_bcq1SttT582btKPxzsHS4duXxADnllJVCMBuLLG_nEuViA8BEppUnDxAy0ihFmjib02hiExIHtABPt8O0DvlLk8_L33N52v0KMuLYf1YkSXQVRs8upwDfq8_chXln2hy25kAY4oSbc3uKtE2v_dkm5thY0&t=74258c30 HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; WSS_FullScreenMode=false
Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=fSfBcKQt_Nh6g6Kc0ch3ukjlv7QcxxxP7tpq2syPt4JYwXduPEuRgC4_DWbMWN199Pk-uaOVdg-eNEABW1gq4_ec3cSBblwMPmBpUjrAxP41&t=638555714997292641 HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; WSS_FullScreenMode=false
Source: global trafficHTTP traffic detected: GET /_layouts/15/images/BlueArrow.gif HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=77u/PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48U1A+VjEzLDBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzUwMzI0ODM3MWI0ZjFhNGZmMzlmNWI3ZWE0Y2E3OWFhOTZlNGMzNmEwOTM0MzM0MTAyM2UxMWY1ZTdjMTU0M2IsMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jNTAzMjQ4MzcxYjRmMWE0ZmYzOWY1YjdlYTRjYTc5YWE5NmU0YzM2YTA5MzQzMzQxMDIzZTExZjVlN2MxNTQzYiwxMzM3MDAxMzQ4NDAwMDAwMDAsMCwxMzM3MDA5OTU4NDU5NDY0NTIsMC4wLjAuMCwyNTgsYmI4ZTM2NTgtY2Y3NS00YzZlLTg4Y2UtMzJlOTAzMDJhMDc3LCwsOTY0NTRkYTEtNjAxYi02MDAwLTUxZjgtZTk0YTE5M2FjYzk3LDk2NDU0ZGExLTYwMWItNjAwMC01MWY4LWU5NGExOTNhY2M5NyxqdHE3akh3MncwV3ZnajQ3QTlLZ1pnLDAsMCwwLCwsLDI2NTA0Njc3NDM5OTk5OTk5OTksMCwsLCwsLCwwLCwxOTIwNzQsSTlRbUx0Sk1tUXd5Q0VuTFd2d2JqTl8yeDlNLEZFY2pmS1VDWTlqcjBJV0g1UTU4LzBJMVVBeFpSL25iRXJUN3JxVjZsUjRWbVRkdTh5RjRkSzdPU3djVysvQkppZ0RjMy9IM25sNXNPTzgrT2lVL09jY20zV2FmaEV1TGxWeEdpdE5UV0FXRHlRUzFWQXh4Vm0xNUZrWThyU2UrRkR0VjIvT3c4UUlJWURuWDhaY1N6VnNNWTh6ZmJlRTUxQ1hBY0NhSEdGcVAwR0J2OUhXZE9MOUJsbXF4YXBheVR3OXcyUVV5ZTVRRndoR0Uwek1OaXpIMzBUaC9tbFZ2bjlBcVJEU1FaUDN3ZGFyQlhpU1JKUnNFRWNYMVY0WjMyaThiTmFOeVJYcms1MFMrSldlWHlVZy92MEhaRldnSHJldGgwVGFwdmUwbjBmSmphaDFib2lLSTAxKzN5NDMzcnFtaDRIdHVUQWlxQ0NBaE9xMEJYQT09PC9TUD4=; FeatureOverrides_experiments=[]; WSS_FullScreenMode=false
Source: global trafficHTTP traffic detected: GET /personal/kammy_unlimitedhawaii_com/_layouts/15/AccessDenied.aspx?correlation=a8454da1%2D90aa%2D6000%2D7526%2D9fb67276dffd HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; WSS_FullScreenMode=false
Source: global trafficDNS traffic detected: DNS query: unlimitedhawaii-my.sharepoint.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: spo.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: r4.res.office365.com
Source: global trafficDNS traffic detected: DNS query: config.fp.measure.office.com
Source: global trafficDNS traffic detected: DNS query: ow1.res.office365.com
Source: global trafficDNS traffic detected: DNS query: 82e06746cc410fa3a28020451394f5ce.fp.measure.office.com
Source: global trafficDNS traffic detected: DNS query: tr-ooc-atm.office.com
Source: global trafficDNS traffic detected: DNS query: upload.fp.measure.office.com
Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
Source: unknownHTTP traffic detected: POST /personal/kammy_unlimitedhawaii_com/_api/v2.1/graphql HTTP/1.1Host: unlimitedhawaii-my.sharepoint.comConnection: keep-aliveContent-Length: 507sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/json;odata=verboseContent-Type: application/json;odata=verboseX-ServiceWorker-Strategy: CacheFirstsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://unlimitedhawaii-my.sharepoint.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://unlimitedhawaii-my.sharepoint.com/personal/kammy_unlimitedhawaii_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fkammy%5Funlimitedhawaii%5Fcom%2FDocuments%2FAsiaCore%20Industries%20%28Pty%29%20Ltd&ga=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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
Source: E0F5C59F9FA661F6F4C50B87FEF3A15A0.2.drString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c
Source: chromecache_1515.7.dr, chromecache_1824.7.dr, chromecache_1692.7.dr, chromecache_1740.7.dr, chromecache_1571.7.dr, chromecache_1289.7.drString found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_1608.7.drString found in binary or memory: http://linkless.header/
Source: chromecache_1429.7.dr, chromecache_1657.7.dr, chromecache_1846.7.dr, chromecache_1674.7.drString found in binary or memory: http://www.contoso.com
Source: chromecache_1595.7.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_1296.7.dr, chromecache_1387.7.drString found in binary or memory: https://1drv.com/
Source: chromecache_1407.7.drString found in binary or memory: https://apps.test.powerapps.com/sdk/preload
Source: chromecache_1296.7.dr, chromecache_1387.7.drString found in binary or memory: https://centralus1-mediad.svc.ms
Source: chromecache_1296.7.dr, chromecache_1387.7.dr, chromecache_1578.7.dr, chromecache_1498.7.drString found in binary or memory: https://clients.config.office.net/user/v1.0/web/policies
Source: chromecache_1707.7.dr, chromecache_1850.7.drString found in binary or memory: https://facebook.github.io/react/docs/more-about-refs.html#the-ref-callback-attribute
Source: chromecache_1647.7.drString found in binary or memory: https://lists.live.com/
Source: chromecache_1296.7.dr, chromecache_1387.7.drString found in binary or memory: https://livefilestore.com/
Source: chromecache_1702.7.dr, chromecache_1468.7.drString found in binary or memory: https://loki.delve.office.com
Source: chromecache_1304.7.dr, chromecache_1639.7.dr, chromecache_1836.7.drString found in binary or memory: https://make.powerautomate.com
Source: chromecache_1639.7.dr, chromecache_1836.7.drString found in binary or memory: https://make.preprod.powerautomate.com
Source: chromecache_1639.7.dr, chromecache_1836.7.drString found in binary or memory: https://make.test.powerautomate.com
Source: chromecache_1296.7.dr, chromecache_1735.7.dr, chromecache_1414.7.dr, chromecache_1387.7.dr, chromecache_1679.7.drString found in binary or memory: https://media.cloudapp.net
Source: chromecache_1529.7.dr, chromecache_1661.7.drString found in binary or memory: https://microsoft.spfx3rdparty.com
Source: chromecache_1325.7.drString found in binary or memory: https://my.microsoftpersonalcontent.com
Source: chromecache_1296.7.dr, chromecache_1735.7.dr, chromecache_1414.7.dr, chromecache_1387.7.dr, chromecache_1679.7.drString found in binary or memory: https://northcentralus1-medias.svc.ms
Source: chromecache_1578.7.drString found in binary or memory: https://office.visualstudio.com/OC/_git/M365AdminUX?path=%2Fmodules%2Fhvc-loader
Source: chromecache_1578.7.drString found in binary or memory: https://office.visualstudio.com/OC/_workitems/edit/2364251
Source: chromecache_1703.7.dr, chromecache_1748.7.drString found in binary or memory: https://onedrive.live.com/?gologin=1
Source: chromecache_1268.7.dr, chromecache_1405.7.dr, chromecache_1654.7.dr, chromecache_1609.7.dr, chromecache_1368.7.dr, chromecache_1284.7.dr, chromecache_1364.7.dr, chromecache_1325.7.dr, chromecache_1568.7.drString found in binary or memory: https://outlook.office.com/search
Source: chromecache_1296.7.dr, chromecache_1387.7.dr, chromecache_1749.7.dr, chromecache_1556.7.drString found in binary or memory: https://portal.office.com/
Source: chromecache_1603.7.drString found in binary or memory: https://reactjs.org/link/react-polyfills
Source: chromecache_1296.7.dr, chromecache_1387.7.dr, chromecache_1679.7.drString found in binary or memory: https://res-1-sdf.cdn.office.net
Source: chromecache_1296.7.dr, chromecache_1387.7.dr, chromecache_1679.7.dr, chromecache_1748.7.drString found in binary or memory: https://res-1.cdn.office.net
Source: chromecache_1790.7.dr, chromecache_1476.7.drString found in binary or memory: https://res-1.cdn.office.net/bld/_layouts/15/16.0.25221.12006/1033/initstrings.js
Source: chromecache_1476.7.drString found in binary or memory: https://res-1.cdn.office.net/bld/_layouts/15/16.0.25221.12006/blank.js
Source: chromecache_1790.7.dr, chromecache_1476.7.drString found in binary or memory: https://res-1.cdn.office.net/bld/_layouts/15/16.0.25221.12006/init.js
Source: chromecache_1790.7.dr, chromecache_1476.7.drString found in binary or memory: https://res-1.cdn.office.net/bld/_layouts/15/16.0.25221.12006/theming.js
Source: chromecache_1816.7.dr, chromecache_1799.7.dr, chromecache_1332.7.drString found in binary or memory: https://res-1.cdn.office.net/files/fabric-cdn-prod_20230815.002/assets
Source: chromecache_1727.7.dr, chromecache_1371.7.dr, chromecache_1748.7.dr, chromecache_1663.7.drString found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/
Source: chromecache_1727.7.drString found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/spserviceworker.js
Source: chromecache_1371.7.dr, chromecache_1663.7.drString found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/spwebworker.js
Source: chromecache_1727.7.drString found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/stsserviceworkerprefetch/stsservicew
Source: chromecache_1748.7.drString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp-media-43be11f0
Source: chromecache_1748.7.drString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.1ds/odsp.1ds.lib-67f10919
Source: chromecache_1748.7.drString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.aria/odsp.aria.lib-2306eec9
Source: chromecache_1748.7.drString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.core/fui.core-99eb3e8a
Source: chromecache_1748.7.drString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.utilities/fui.util-153996e1
Source: chromecache_1748.7.drString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.knockout/odsp.knockout.lib-da617bab
Source: chromecache_1748.7.drString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.react/odsp.react.lib-361c9c69
Source: chromecache_1748.7.drString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.tslib/tslib-e9cf7774
Source: chromecache_1748.7.drString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.utilities/odsp.util-2d58ae90
Source: chromecache_1748.7.drString found in binary or memory: https://res-2.cdn.office.net/files/odsp-web-prod_2024-08-23.009/
Source: chromecache_1790.7.drString found in binary or memory: https://res.cdn.office.net/teams-js/2.21.0/js/MicrosoftTeams.min.js
Source: chromecache_1679.7.dr, chromecache_1608.7.drString found in binary or memory: https://sharepoint.uservoice.com/forums/329214-sites-and-collaboration
Source: chromecache_1748.7.drString found in binary or memory: https://shell.cdn.office.net
Source: chromecache_1748.7.drString found in binary or memory: https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell
Source: chromecache_1296.7.dr, chromecache_1387.7.dr, chromecache_1679.7.drString found in binary or memory: https://shellppe.msocdn.com
Source: chromecache_1296.7.dr, chromecache_1387.7.dr, chromecache_1679.7.drString found in binary or memory: https://shellprod.msocdn.com
Source: chromecache_1748.7.drString found in binary or memory: https://spoprod-a.akamaihd.net/files/odsp-common-library-prod_2019-02-15_20190219.002/require.js
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-bold.w
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-regula
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semili
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-bold.woff
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-bold.woff2
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-light.woff
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-light.woff2
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-regular.woff
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-regular.woff2
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-semibold.woff
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-semibold.woff2
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-semilight.woff
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-bold.woff
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-bold.woff2
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-light.woff
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-light.woff2
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-regular.woff
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-semibold.wof
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-semilight.wo
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-bold.wof
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-light.wo
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-regular.
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-semibold
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-semiligh
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-bold.woff
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-bold.woff2
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-light.woff
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-light.woff2
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-regular.woff
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-regular.woff2
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-semibold.woff
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-semibold.woff2
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-semilight.woff
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-semilight.woff2
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-bold.woff
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-bold.woff2
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-light.woff
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-light.woff2
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-regular.woff
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-regular.woff2
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-semibold.woff
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-semibold.woff2
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-semilight.woff
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-bold.woff
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-bold.woff2
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-light.woff
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-regular.wo
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-semibold.w
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-semilight.
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-bold.wof
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-light.wo
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-regular.
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-semibold
Source: chromecache_1590.7.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-semiligh
Source: chromecache_1296.7.dr, chromecache_1387.7.drString found in binary or memory: https://substrate.office.com
Source: chromecache_1354.7.dr, chromecache_1640.7.dr, chromecache_1679.7.dr, chromecache_1445.7.drString found in binary or memory: https://support.office.com/en-us/article/Manage-lists-and-libraries-with-many-items-b8588dae-9387-48
Source: chromecache_1703.7.drString found in binary or memory: https://www.office.com/login?prompt=select_account&ru=%2Flaunch%2F$
Source: chromecache_1748.7.drString found in binary or memory: https://www.office.com/login?prompt=select_account&ru=%2Flaunch%2Fonedrive
Source: chromecache_1703.7.drString found in binary or memory: https://www.office.com/login?ru=%2Flaunch%2F$
Source: chromecache_1748.7.drString found in binary or memory: https://www.office.com/login?ru=%2Flaunch%2Fonedrive
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50225
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50224
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 50224 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.6:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.6:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49836 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49953 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.6:50007 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50051 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50131 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50225 version: TLS 1.2
Source: chromecache_1697.7.drOLE indicator, VBA macros: true
Source: chromecache_1327.7.drOLE indicator, VBA macros: true
Source: chromecache_1697.7.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: chromecache_1327.7.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: classification engineClassification label: mal48.winPDF@30/1104@44/11
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\AdobeFnt23.lst.5968Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-09-05 08-32-59-797.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\PO 55488220.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2092 --field-trial-handle=1560,i,14629082904967176209,10619984335098251216,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://unlimitedhawaii-my.sharepoint.com/:f:/p/kammy/EiNLULaqCJRArT6OPw3miC0BnB862fooizTOomAYfbviLg?e=K1vhHw
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2512 --field-trial-handle=2496,i,16332737780146677868,3964159365618696406,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2092 --field-trial-handle=1560,i,14629082904967176209,10619984335098251216,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2512 --field-trial-handle=2496,i,16332737780146677868,3964159365618696406,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: PO 55488220.pdfInitial sample: PDF keyword /JS count = 0
Source: PO 55488220.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: PO 55488220.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: chromecache_1352.7.dr, chromecache_1614.7.dr, chromecache_1858.7.dr, chromecache_1765.7.drBinary or memory string: ",ConnectVirtualMachine:"
Source: chromecache_1352.7.dr, chromecache_1614.7.dr, chromecache_1858.7.dr, chromecache_1765.7.drBinary or memory string: ",DisconnectVirtualMachine:"
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://unlimitedhawaii-my.sharepoint.com/personal/kammy_unlimitedhawaii_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fkammy%5Funlimitedhawaii%5Fcom%2FDocuments%2FAsiaCore%20Industries%20%28Pty%29%20Ltd&ga=1100%SlashNextCredential Stealing type: Phishing & Social usering
https://sharepoint.uservoice.com/forums/329214-sites-and-collaboration0%Avira URL Cloudsafe
https://unlimitedhawaii-my.sharepoint.com/:f:/p/kammy/EiNLULaqCJRArT6OPw3miC0BnB862fooizTOomAYfbviLg?e=K1vhHw0%Avira URL Cloudsafe
https://unlimitedhawaii-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&enableTheming=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&streamViewServerLoad=true&streamInlineScript=true0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-semilight.woff20%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-light.woff0%Avira URL Cloudsafe
https://office.visualstudio.com/OC/_git/M365AdminUX?path=%2Fmodules%2Fhvc-loader0%Avira URL Cloudsafe
https://unlimitedhawaii-my.sharepoint.com/ScriptResource.axd?d=fSx1aQgrXuYII_u2CivLrGbAHnBr7qgyF506rO_bcq1SttT582btKPxzsHS4duXxADnllJVCMBuLLG_nEuViA8BEppUnDxAy0ihFmjib02hiExIHtABPt8O0DvlLk8_L33N52v0KMuLYf1YkSXQVRs8upwDfq8_chXln2hy25kAY4oSbc3uKtE2v_dkm5thY0&t=74258c300%Avira URL Cloudsafe
https://support.office.com/en-us/article/Manage-lists-and-libraries-with-many-items-b8588dae-9387-480%Avira URL Cloudsafe
https://unlimitedhawaii-my.sharepoint.com/_layouts/15/images/odbfavicon.ico?rev=470%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-regula0%Avira URL Cloudsafe
https://unlimitedhawaii-my.sharepoint.com/ScriptResource.axd?d=fSx1aQgrXuYII_u2CivLrGbAHnBr7qgyF506rO_bcq1SttT582btKPxzsHS4duXxADnllJVCMBuLLG_nEuViA8BEppUnDxAy0ihFmjib02hiExIHtABPt8O0DvlLk8_L33N52v0KMuLYf1YkSXQVRs8upwDfq8_chXln2hy25kAY4oSbc3uKtE2v_dkm5thY0&t=7a0cc9360%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-light.woff0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-semibold.woff20%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-semibold.w0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-bold.woff0%Avira URL Cloudsafe
https://northcentralus1-medias.svc.ms0%Avira URL Cloudsafe
https://unlimitedhawaii-my.sharepoint.com/personal/kammy_unlimitedhawaii_com0%Avira URL Cloudsafe
http://www.opensource.org/licenses/mit-license.php0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-light.woff20%Avira URL Cloudsafe
https://onedrive.live.com/?gologin=10%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-light.wo0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-regular.woff20%Avira URL Cloudsafe
http://linkless.header/0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-light.woff20%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-bold.woff0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-light.woff20%Avira URL Cloudsafe
https://facebook.github.io/react/docs/more-about-refs.html#the-ref-callback-attribute0%Avira URL Cloudsafe
https://my.microsoftpersonalcontent.com0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-semibold.woff0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-semilight.0%Avira URL Cloudsafe
https://tr-ooc-atm.office.com/apc/trans.gif?168ebf42a5e4f0e33a390537d98caeea0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-semibold.woff20%Avira URL Cloudsafe
https://make.test.powerautomate.com0%Avira URL Cloudsafe
https://1drv.com/0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-light.woff0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-bold.wof0%Avira URL Cloudsafe
https://substrate.office.com0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-semibold0%Avira URL Cloudsafe
https://unlimitedhawaii-my.sharepoint.com/_layouts/15/images/BlueArrow.gif0%Avira URL Cloudsafe
https://tr-ooc-atm.office.com/apc/trans.gif?83b4bc5a630fae2d6b477d6e3c0b71b20%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-bold.woff0%Avira URL Cloudsafe
https://lists.live.com/0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-regular.woff0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-bold.woff20%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-regular.woff20%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-regular.woff0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-light.wo0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-bold.woff20%Avira URL Cloudsafe
https://www.office.com/login?prompt=select_account&ru=%2Flaunch%2Fonedrive0%Avira URL Cloudsafe
https://outlook.office.com/search0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-regular.0%Avira URL Cloudsafe
https://www.office.com/login?ru=%2Flaunch%2F$0%Avira URL Cloudsafe
https://shellppe.msocdn.com0%Avira URL Cloudsafe
https://make.powerautomate.com0%Avira URL Cloudsafe
https://unlimitedhawaii-my.sharepoint.com/_layouts/15/SPComponentRegistry.ashx?projects=[%22STS%22]&languages=%5B%5D0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-semibold.woff0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-bold.woff20%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-semibold.wof0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-semilight.woff0%Avira URL Cloudsafe
https://office.visualstudio.com/OC/_workitems/edit/23642510%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-semiligh0%Avira URL Cloudsafe
https://reactjs.org/link/react-polyfills0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-bold.w0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-regular.wo0%Avira URL Cloudsafe
https://unlimitedhawaii-my.sharepoint.com/_layouts/15/1033/styles/corev15.css?rev=u7qfyYbGqjMQ4wKPvV1MaA%3D%3DTAG4730%Avira URL Cloudsafe
https://microsoft.spfx3rdparty.com0%Avira URL Cloudsafe
https://unlimitedhawaii-my.sharepoint.com/personal/kammy_unlimitedhawaii_com/_layouts/15/CSPReporting.aspx0%Avira URL Cloudsafe
https://shellprod.msocdn.com0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-regular.woff20%Avira URL Cloudsafe
https://www.office.com/login?prompt=select_account&ru=%2Flaunch%2F$0%Avira URL Cloudsafe
https://unlimitedhawaii-my.sharepoint.com/_layouts/15/1033/styles/error.css?rev=tF7fyfzbaQzNoASoSDlV4A%3D%3DTAG4730%Avira URL Cloudsafe
https://make.preprod.powerautomate.com0%Avira URL Cloudsafe
https://centralus1-mediad.svc.ms0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-regular.woff0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-semilight.wo0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-semibold.woff20%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-bold.woff20%Avira URL Cloudsafe
https://unlimitedhawaii-my.sharepoint.com/_layouts/15/SPComponentRegistry.ashx?projects=[%22spfx%22]&languages=%5B%5D0%Avira URL Cloudsafe
https://portal.office.com/0%Avira URL Cloudsafe
https://clients.config.office.net/user/v1.0/web/policies0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-bold.woff0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-light.woff0%Avira URL Cloudsafe
https://unlimitedhawaii-my.sharepoint.com/personal/kammy_unlimitedhawaii_com/_api/v2.1/graphql0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-semilight.woff0%Avira URL Cloudsafe
http://fb.me/use-check-prop-types0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-semilight.woff0%Avira URL Cloudsafe
https://spoprod-a.akamaihd.net/files/odsp-common-library-prod_2019-02-15_20190219.002/require.js0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-light.woff0%Avira URL Cloudsafe
https://unlimitedhawaii-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=470%Avira URL Cloudsafe
https://unlimitedhawaii-my.sharepoint.com/_layouts/15/spwebworkerproxy.ashx0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-light.woff20%Avira URL Cloudsafe
https://livefilestore.com/0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-bold.wof0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-regular.woff0%Avira URL Cloudsafe
https://apps.test.powerapps.com/sdk/preload0%Avira URL Cloudsafe
http://www.contoso.com0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-regular.0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-semibold0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
dual-spo-0005.spo-msedge.net
13.107.136.10
truefalse
    unknown
    192074-ipv4v6.farm.dprodmgd105.aa-rt.sharepoint.com
    52.104.26.25
    truefalse
      unknown
      mira-ooc.tm-4.office.com
      52.98.243.18
      truefalse
        unknown
        mira-ssc.tm-4.office.com
        52.107.243.204
        truefalse
          unknown
          www.google.com
          142.250.186.164
          truefalse
            unknown
            82e06746cc410fa3a28020451394f5ce.fp.measure.office.com
            unknown
            unknownfalse
              unknown
              ow1.res.office365.com
              unknown
              unknownfalse
                unknown
                r4.res.office365.com
                unknown
                unknownfalse
                  unknown
                  unlimitedhawaii-my.sharepoint.com
                  unknown
                  unknownfalse
                    unknown
                    upload.fp.measure.office.com
                    unknown
                    unknownfalse
                      unknown
                      config.fp.measure.office.com
                      unknown
                      unknownfalse
                        unknown
                        tr-ooc-atm.office.com
                        unknown
                        unknownfalse
                          unknown
                          m365cdn.nel.measure.office.net
                          unknown
                          unknownfalse
                            unknown
                            spo.nel.measure.office.net
                            unknown
                            unknownfalse
                              unknown
                              NameMaliciousAntivirus DetectionReputation
                              https://unlimitedhawaii-my.sharepoint.com/_layouts/15/images/odbfavicon.ico?rev=47false
                              • Avira URL Cloud: safe
                              unknown
                              https://unlimitedhawaii-my.sharepoint.com/personal/kammy_unlimitedhawaii_com/_layouts/15/AccessDenied.aspx?Source=https%3A%2F%2Funlimitedhawaii%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fkammy%5Funlimitedhawaii%5Fcom&correlation=9f454da1%2Da0da%2D6000%2D4f9e%2D5a3582813845false
                                unknown
                                https://unlimitedhawaii-my.sharepoint.com/:f:/p/kammy/EiNLULaqCJRArT6OPw3miC0BnB862fooizTOomAYfbviLg?e=K1vhHwfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://unlimitedhawaii-my.sharepoint.com/ScriptResource.axd?d=fSx1aQgrXuYII_u2CivLrGbAHnBr7qgyF506rO_bcq1SttT582btKPxzsHS4duXxADnllJVCMBuLLG_nEuViA8BEppUnDxAy0ihFmjib02hiExIHtABPt8O0DvlLk8_L33N52v0KMuLYf1YkSXQVRs8upwDfq8_chXln2hy25kAY4oSbc3uKtE2v_dkm5thY0&t=74258c30false
                                • Avira URL Cloud: safe
                                unknown
                                https://unlimitedhawaii-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&enableTheming=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&streamViewServerLoad=true&streamInlineScript=truefalse
                                • Avira URL Cloud: safe
                                unknown
                                https://unlimitedhawaii-my.sharepoint.com/ScriptResource.axd?d=fSx1aQgrXuYII_u2CivLrGbAHnBr7qgyF506rO_bcq1SttT582btKPxzsHS4duXxADnllJVCMBuLLG_nEuViA8BEppUnDxAy0ihFmjib02hiExIHtABPt8O0DvlLk8_L33N52v0KMuLYf1YkSXQVRs8upwDfq8_chXln2hy25kAY4oSbc3uKtE2v_dkm5thY0&t=7a0cc936false
                                • Avira URL Cloud: safe
                                unknown
                                https://unlimitedhawaii-my.sharepoint.com/personal/kammy_unlimitedhawaii_comfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://tr-ooc-atm.office.com/apc/trans.gif?168ebf42a5e4f0e33a390537d98caeeafalse
                                • Avira URL Cloud: safe
                                unknown
                                https://tr-ooc-atm.office.com/apc/trans.gif?83b4bc5a630fae2d6b477d6e3c0b71b2false
                                • Avira URL Cloud: safe
                                unknown
                                https://unlimitedhawaii-my.sharepoint.com/_layouts/15/images/BlueArrow.giffalse
                                • Avira URL Cloud: safe
                                unknown
                                https://unlimitedhawaii-my.sharepoint.com/_layouts/15/SPComponentRegistry.ashx?projects=[%22STS%22]&languages=%5B%5Dfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://unlimitedhawaii-my.sharepoint.com/personal/kammy_unlimitedhawaii_com/_layouts/15/undefined/_layouts/15/onedrive.aspx?view=1false
                                  unknown
                                  https://unlimitedhawaii-my.sharepoint.com/_layouts/15/1033/styles/corev15.css?rev=u7qfyYbGqjMQ4wKPvV1MaA%3D%3DTAG473false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://unlimitedhawaii-my.sharepoint.com/personal/kammy_unlimitedhawaii_com/_layouts/15/CSPReporting.aspxfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://unlimitedhawaii-my.sharepoint.com/_layouts/15/1033/styles/error.css?rev=tF7fyfzbaQzNoASoSDlV4A%3D%3DTAG473false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://unlimitedhawaii-my.sharepoint.com/_layouts/15/SPComponentRegistry.ashx?projects=[%22spfx%22]&languages=%5B%5Dfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://unlimitedhawaii-my.sharepoint.com/personal/kammy_unlimitedhawaii_com/_api/v2.1/graphqlfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://unlimitedhawaii-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=47false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://unlimitedhawaii-my.sharepoint.com/_layouts/15/spwebworkerproxy.ashxfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://office.visualstudio.com/OC/_git/M365AdminUX?path=%2Fmodules%2Fhvc-loaderchromecache_1578.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://sharepoint.uservoice.com/forums/329214-sites-and-collaborationchromecache_1679.7.dr, chromecache_1608.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-light.woffchromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-semilight.woff2chromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://support.office.com/en-us/article/Manage-lists-and-libraries-with-many-items-b8588dae-9387-48chromecache_1354.7.dr, chromecache_1640.7.dr, chromecache_1679.7.dr, chromecache_1445.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-regulachromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-light.woffchromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-semibold.woff2chromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-semibold.wchromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.opensource.org/licenses/mit-license.phpchromecache_1595.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-bold.woffchromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://northcentralus1-medias.svc.mschromecache_1296.7.dr, chromecache_1735.7.dr, chromecache_1414.7.dr, chromecache_1387.7.dr, chromecache_1679.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-light.woff2chromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://onedrive.live.com/?gologin=1chromecache_1703.7.dr, chromecache_1748.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-light.wochromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-regular.woff2chromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://linkless.header/chromecache_1608.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-light.woff2chromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://facebook.github.io/react/docs/more-about-refs.html#the-ref-callback-attributechromecache_1707.7.dr, chromecache_1850.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-light.woff2chromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-bold.woffchromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-semibold.woffchromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://my.microsoftpersonalcontent.comchromecache_1325.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-semilight.chromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-semibold.woff2chromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://make.test.powerautomate.comchromecache_1639.7.dr, chromecache_1836.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://1drv.com/chromecache_1296.7.dr, chromecache_1387.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-bold.wofchromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-light.woffchromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-bold.woffchromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://substrate.office.comchromecache_1296.7.dr, chromecache_1387.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-semiboldchromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-regular.woffchromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://lists.live.com/chromecache_1647.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-regular.woff2chromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-bold.woff2chromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-regular.woffchromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-bold.woff2chromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.office.com/login?prompt=select_account&ru=%2Flaunch%2Fonedrivechromecache_1748.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-regular.chromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-light.wochromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://outlook.office.com/searchchromecache_1268.7.dr, chromecache_1405.7.dr, chromecache_1654.7.dr, chromecache_1609.7.dr, chromecache_1368.7.dr, chromecache_1284.7.dr, chromecache_1364.7.dr, chromecache_1325.7.dr, chromecache_1568.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.office.com/login?ru=%2Flaunch%2F$chromecache_1703.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://shellppe.msocdn.comchromecache_1296.7.dr, chromecache_1387.7.dr, chromecache_1679.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://make.powerautomate.comchromecache_1304.7.dr, chromecache_1639.7.dr, chromecache_1836.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-semibold.woffchromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-semibold.wofchromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-bold.woff2chromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://office.visualstudio.com/OC/_workitems/edit/2364251chromecache_1578.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-semilighchromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-semilight.woffchromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-regular.wochromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-bold.wchromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://microsoft.spfx3rdparty.comchromecache_1529.7.dr, chromecache_1661.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://reactjs.org/link/react-polyfillschromecache_1603.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://shellprod.msocdn.comchromecache_1296.7.dr, chromecache_1387.7.dr, chromecache_1679.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-regular.woff2chromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.office.com/login?prompt=select_account&ru=%2Flaunch%2F$chromecache_1703.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://centralus1-mediad.svc.mschromecache_1296.7.dr, chromecache_1387.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-semilight.wochromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-regular.woffchromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://make.preprod.powerautomate.comchromecache_1639.7.dr, chromecache_1836.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-semibold.woff2chromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-bold.woff2chromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://portal.office.com/chromecache_1296.7.dr, chromecache_1387.7.dr, chromecache_1749.7.dr, chromecache_1556.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-bold.woffchromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://clients.config.office.net/user/v1.0/web/policieschromecache_1296.7.dr, chromecache_1387.7.dr, chromecache_1578.7.dr, chromecache_1498.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-light.woffchromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-semilight.woffchromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-semilight.woffchromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://fb.me/use-check-prop-typeschromecache_1515.7.dr, chromecache_1824.7.dr, chromecache_1692.7.dr, chromecache_1740.7.dr, chromecache_1571.7.dr, chromecache_1289.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://spoprod-a.akamaihd.net/files/odsp-common-library-prod_2019-02-15_20190219.002/require.jschromecache_1748.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-light.woffchromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-light.woff2chromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://livefilestore.com/chromecache_1296.7.dr, chromecache_1387.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-regular.woffchromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-bold.wofchromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://apps.test.powerapps.com/sdk/preloadchromecache_1407.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.contoso.comchromecache_1429.7.dr, chromecache_1657.7.dr, chromecache_1846.7.dr, chromecache_1674.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-regular.chromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-semiboldchromecache_1590.7.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  13.107.136.10
                                  dual-spo-0005.spo-msedge.netUnited States
                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  104.118.8.172
                                  unknownUnited States
                                  16625AKAMAI-ASUSfalse
                                  52.107.243.204
                                  mira-ssc.tm-4.office.comUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  52.98.152.178
                                  unknownUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  52.98.243.18
                                  mira-ooc.tm-4.office.comUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  52.104.26.25
                                  192074-ipv4v6.farm.dprodmgd105.aa-rt.sharepoint.comUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  142.250.186.164
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  18.207.85.246
                                  unknownUnited States
                                  14618AMAZON-AESUSfalse
                                  IP
                                  192.168.2.16
                                  192.168.2.6
                                  Joe Sandbox version:40.0.0 Tourmaline
                                  Analysis ID:1504864
                                  Start date and time:2024-09-05 14:31:59 +02:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:0h 7m 24s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:defaultwindowspdfcookbook.jbs
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:14
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Sample name:PO 55488220.pdf
                                  Detection:MAL
                                  Classification:mal48.winPDF@30/1104@44/11
                                  EGA Information:Failed
                                  HCA Information:
                                  • Successful, ratio: 100%
                                  • Number of executed functions: 0
                                  • Number of non-executed functions: 0
                                  Cookbook Comments:
                                  • Found application associated with file extension: .pdf
                                  • Found PDF document
                                  • Browse: https://unlimitedhawaii-my.sharepoint.com/personal/kammy_unlimitedhawaii_com/_layouts/15/undefined/_layouts/15/onedrive.aspx?view=1
                                  • Browse: https://unlimitedhawaii-my.sharepoint.com/personal/kammy_unlimitedhawaii_com
                                  • Close Viewer
                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, WmiPrvSE.exe, svchost.exe
                                  • Excluded IPs from analysis (whitelisted): 184.28.88.176, 142.250.185.206, 74.125.206.84, 142.250.186.99, 172.64.41.3, 162.159.61.3, 34.104.35.123, 95.101.54.195, 2.16.202.123, 2.16.185.204, 23.38.98.92, 23.38.98.88, 23.38.98.85, 23.38.98.87, 23.38.98.99, 23.38.98.93, 23.38.98.81, 23.38.98.90, 23.38.98.94, 93.184.221.240, 192.229.221.95, 23.38.98.103, 23.38.98.101, 23.38.98.111, 23.38.98.112, 23.38.98.105, 2.16.164.75, 2.16.164.19, 2.16.164.51, 2.16.164.24, 2.16.164.90, 2.16.164.35, 2.16.164.58, 2.16.164.74, 2.16.164.64, 20.189.173.13, 13.89.179.14, 52.168.117.170, 2.16.241.17, 2.16.241.15, 23.60.201.147, 104.208.16.95, 2.19.120.16, 2.19.120.9, 13.107.6.163, 23.38.98.97, 23.38.98.96, 23.38.98.69, 23.38.98.74, 23.38.98.78, 23.38.98.72, 23.38.98.76, 23.38.98.75, 23.38.98.67, 23.38.98.117, 23.38.98.116, 23.38.98.115, 23.38.98.121, 23.38.98.66, 23.38.98.118, 23.38.98.119, 52.98.206.242, 52.97.186.114, 52.97.232.210, 40.99.201.210, 52.98.163.18, 40.99.201.178, 52.97.201.226, 52.97.232.194, 92.123.12.168, 92.123.12.
                                  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, res-1.cdn.office.net, browser.events.data.trafficmanager.net, acroipm2.adobe.com, mobile.events.data.microsoft.com, a1952.dscq.akamai.net, clients2.google.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, shell.cdn.office.net, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, apps.identrust.com, wu-b-net.trafficmanager.net, onedscolprdeus13.eastus.cloudapp.azure.com, e40491.dscg.akamaiedge.net, fs.microsoft.com, identrust.edgesuite.net, acroipm2.adobe.com.edgesuite.net, e19254.dscg.akamaiedge.net, shell.cdn.office.net-c.edgekey.net.globalredir.akadns.net, zrh-mvp.trafficmanager.net, edgedl.me.gvt1.com, onedscolprdwus12.westus.cloudapp.azure.com, nel.measure.office.net.edgesuite.net, ow1.res.office365.com.edgekey.net, onedscolprdcus18.centralus.cloudapp.azure.com, clients.l.google.com, res-1.cdn.office.net-c.edgekey.net, geo2.adobe.com, mobile.events.data.trafficmanager
                                  • Not all processes where analyzed, report is missing behavior information
                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                  • VT rate limit hit for: PO 55488220.pdf
                                  TimeTypeDescription
                                  08:33:05API Interceptor2x Sleep call for process: AcroCEF.exe modified
                                  SourceURL
                                  Screenshothttps://unlimitedhawaii-my.sharepoint.com/:f:/p/kammy/EiNLULaqCJRArT6OPw3miC0BnB862fooizTOomAYfbviLg?e=K1vhHw
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  13.107.136.10http://algestconsulting20-my.sharepoint.com/:f:/g/personal/jacques_cangah_algest-consulting_com/EkolIGllKGRKhe-gd4i73uMBzF46oqcv00d-WXGnz9D-FwGet hashmaliciousUnknownBrowse
                                  • algestconsulting20-my.sharepoint.com/:f:/g/personal/jacques_cangah_algest-consulting_com/EkolIGllKGRKhe-gd4i73uMBzF46oqcv00d-WXGnz9D-Fw
                                  http://bombeirosamora-my.sharepoint.com/:o:/g/personal/geral_comando_bombeirosamora_pt/EqT53jeWO6ZGkv1O_1FowosB2CSGfrKDmTZiEPPt31Ds7gGet hashmaliciousHTMLPhisherBrowse
                                  • bombeirosamora-my.sharepoint.com/:o:/g/personal/geral_comando_bombeirosamora_pt/EqT53jeWO6ZGkv1O_1FowosB2CSGfrKDmTZiEPPt31Ds7g
                                  http://midlandlangarsevasociety-my.sharepoint.com/:w:/g/personal/sharon_bharaj_mlss_org_uk/EWiGFFYhPhtPjz5jsZdcRooBPGLh-q5SsgwgIhmP7JCmAgGet hashmaliciousHTMLPhisherBrowse
                                  • midlandlangarsevasociety-my.sharepoint.com/:w:/g/personal/sharon_bharaj_mlss_org_uk/EWiGFFYhPhtPjz5jsZdcRooBPGLh-q5SsgwgIhmP7JCmAg
                                  104.118.8.172GHGprotocol_Scope12-Guidance_191114.pdfGet hashmaliciousUnknownBrowse
                                    Secured Doc-[wSP-29072].pdfGet hashmaliciousUnknownBrowse
                                      CorporateCare(13) 07.12.2024.pdfGet hashmaliciousUnknownBrowse
                                        One_Docx 1.pdfGet hashmaliciousHTMLPhisherBrowse
                                          Contracts Along DocSign-3.pdfGet hashmaliciousHTMLPhisherBrowse
                                            52.98.243.18https://fxsa-my.sharepoint.com/:f:/p/gr/Et9TbiHtnBlIryvHEhZtKroBSLIzQ4iv9Zu5Sp4msVBrzA?e=xXOh0rGet hashmaliciousEvilProxyBrowse
                                              https://rodic-my.sharepoint.com/:f:/g/personal/ranchiro_rodicconsultants_com/EkUXzGab3fRCsTvWPEB0rzoByP-Ir0nKRYKX7NgHGrK0lQ?e=RFTsmzGet hashmaliciousHTMLPhisherBrowse
                                                Smeg SignRequest.pdfGet hashmaliciousHTMLPhisherBrowse
                                                  https://m.exactag.com/ai.aspx?tc=d9177038bc40b07205bbd26a23a8d2e6b6b4f9&url=http%253Atheannapolis250.org%2Fwinner%2F14136%2F%2FYnJhbndlbGwubW9mZmF0QGtwcy5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                    https://gres2eo-my.sharepoint.com/:f:/g/personal/ken_rogers_gres_com/Eq2myDCLZXtDtauKRajN9I0BogZj0lFAEi2MsRlm034R5w?e=gCwqLwGet hashmaliciousUnknownBrowse
                                                      https://outlook.office365.com/Encryption/retrieve.ashx?recipientemailaddress=brenda.winter%40ozk.com&senderemailaddress=cclement%40avidxchange.com&senderorganization=AwGCAAAAAn4AAAADAQAAAAUruicuXq9HiuTpq1mkfI1PVT1BdmlkWGNoYW5nZS5vbm1pY3Jvc29mdC5jb20sT1U9TWljcm9zb2Z0IEV4Y2hhbmdlIEhvc3RlZCBPcmdhbml6YXRpb25zLERDPU5BTVBSMDdBMDAzLERDPXByb2QsREM9b3V0bG9vayxEQz1jb23rPSF3glbDR44RrMIvO5kLQ049Q29uZmlndXJhdGlvbixDTj1BdmlkWGNoYW5nZS5vbm1pY3Jvc29mdC5jb20sQ049Q29uZmlndXJhdGlvblVuaXRzLERDPU5BTVBSMDdBMDAzLERDPXByb2QsREM9b3V0bG9vayxEQz1jb20B&messageid=%3cSJ0PR18MB40273D61E891BCCBDA990BB2D136A%40SJ0PR18MB4027.namprd18.prod.outlook.com%3e&cfmRecipient=SystemMailbox%7bD0E409A0-AF9B-4720-92FE-AAC869B0D201%7d%40AvidXchange.onmicrosoft.com&consumerEncryption=false&senderorgid=55d96f5e-2b75-4762-ae08-11de584d8e83&urldecoded=1&e4e_sdata=izRER3Mu%2f3N%2fFbTNaxoDd38WVgo0LSSHghWNJDl4dNhAvBLj0KMEWYy%2fk0GJVsTu%2bArAfKEC7yU1v8n%2fwg4NPUqhSrKsFrU8mWoPtYZWrJCA%2fo%2bJy0l7l3Kpxa%2b0J0XMOgaubWhYN0n3RTseK6l9FzeFx39d%2fNjds5i8SX%2bkB354Jb5ntdPYBAseJoGGOXIC4did5x%2bv9UPelCKpiIVcM8emSm9siqlwXh76RWq2YdhGRv%2bIa1MnjVjqdOzBvmP9IOWs30OXQVINUKUtjuq57q%2fXDDYstiy%2b5uO7wy5GHgNnXwJHPjyoXC%2bXEW%2fHcOpMz3WzDHVWQ8OTykMy8QhpXA%3d%3dGet hashmaliciousUnknownBrowse
                                                        https://noticeemployeereminderh.z13.web.core.windows.net/?lu=aHR0cHM6Ly9pcGZzLmlvL2lwZnMvUW1leE13cmpHTEFQS1dZYVhyb0ZhVzNrcmZYelhCUG9BUENycnZHRjdXS2dwcCNhbTloYnk1c1lYSmhibXB2WkdGemFXeDJZVUJoZFhSdmMyTnZkWFF5TkM1amIyMD0=Get hashmaliciousHTMLPhisherBrowse
                                                          RemittanceAdvice.htmlGet hashmaliciousHTMLPhisherBrowse
                                                            https://flaviacamarero.com.br/e-file.htmlGet hashmaliciousHTMLPhisherBrowse
                                                              RemittanceAdvice.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                52.98.152.178nested-ConsultTrustNorth-payment Requisition #42 3L# 1414 18 Dock.pdf..emlGet hashmaliciousUnknownBrowse
                                                                  Listen____Now_AUD__autoresponse.htmGet hashmaliciousHTMLPhisherBrowse
                                                                    https://netorg7716231-my.sharepoint.com/:f:/g/personal/schamness_jessenmfg_com/EpvvFD967V1ApGKFME3zg84BIzVZPMLc9RCaE7D0w7YFPA?e=hGdbPgGet hashmaliciousHTMLPhisherBrowse
                                                                      https://zjnnx.yontritive.top/?dly=rsydaY25pY2hvbHNAZGVyaWNrZGVybWF0b2xvZ3kuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                        RemittanceAdvice.htmlGet hashmaliciousUnknownBrowse
                                                                          RemittanceAdvice.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                            https://bncjlaw.gitbook.io:443/pdf-document/Get hashmaliciousHTMLPhisherBrowse
                                                                              Excel Statement.xlsxGet hashmaliciousHTMLPhisherBrowse
                                                                                https://multilox-my.sharepoint.com/:f:/g/personal/aurelie_forest_multilox_fr/EqeFlfYeVvxCooBmTGt-8cQBauuDu1RN62xV9rF0OXj-Zg?e=dOO3upGet hashmaliciousUnknownBrowse
                                                                                  https://www.awin1.com/cread.php?awinmid=7868&awinaffid=208727&clickref=25*4+rainbow+lollies&platform=sl&ued=http%3a%2f%2fr20.rs6.net/tn.jsp?f=001E6nt7lHC9OxpoUYNq1q48oVo7er3PKdaEaB4CRr6ecffxLQM81BzKnaV3c2RT-97HJlALfqsIjFV-oz44AGwWxPt22sK-Lg73TLfx3F2DzWkEHSd2kRWXiHZZFrDkaU6RN3zZCxetug=&c=vqrY_RiSed2fm_gTDI334ZFZMeBUjz3v98TI0DIbJNjbTXwpRWHCvg==&ch=oaD3-PFOBbyDuSD4WCU91N4JFsecos2s6_sCWmTqLqTrVUcsYk0--w==#Z2dhcmFoYnRpYW5Ab21uaWJyaWRnZXdheS5jb20=Get hashmaliciousUnknownBrowse
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    mira-ssc.tm-4.office.comhttps://marinecontractinggp-my.sharepoint.com/:b:/g/personal/jshackelford_mcgfl_com/EZrN_hSH8PpKo7tTMm6-GnkBBkgUOZH1SsWQmUOOafRHtw?e=aP38gD&xsdata=MDV8MDJ8V2lsbC5XaWxleUBOYXZpc3Rhci5jb218YzgyNTFlNGQ3MTE2NDJhY2NjNTUwOGRjY2JlYjJmNTN8YjVhOTIwZDY3ZDNjNDRmZWJhYWQ0ZmZlZDZiODc3NGR8MHwwfDYzODYwOTQ1ODE4Mzk4Njg5NXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=TTdFaFlXTXRmNEZwMThmUEN5V0ZBZG1NQmRWVVZpcEJRT01ocWtMOHFEWT0%3dGet hashmaliciousUnknownBrowse
                                                                                    • 52.107.243.147
                                                                                    https://pharmakon-my.sharepoint.com/:f:/g/personal/338im_apoteket_dk/EpWA_muYfpxOnnnQ0_fk-tQBEy5E4DvZpPAK2CbbLIvKuA?e=ORDGlmGet hashmaliciousUnknownBrowse
                                                                                    • 52.107.243.88
                                                                                    https://fxsa-my.sharepoint.com/:f:/p/gr/Et9TbiHtnBlIryvHEhZtKroBSLIzQ4iv9Zu5Sp4msVBrzA?e=xXOh0rGet hashmaliciousEvilProxyBrowse
                                                                                    • 52.107.243.81
                                                                                    https://netorgft2865359-my.sharepoint.com/:w:/g/personal/paula_inspectpacificnorthwest_com/EXL0GdLzCipEl-iSFFMt7pcBeQ1wBcmGHhi03qs1BFCH1A?e=bI7Q02Get hashmaliciousHTMLPhisherBrowse
                                                                                    • 52.107.250.7
                                                                                    https://12dec6c2-3c78-e425-b87e-b20197f5da10.powerappsportals.com/Get hashmaliciousUnknownBrowse
                                                                                    • 52.107.243.88
                                                                                    https://netorgft11904377-my.sharepoint.com/:f:/g/personal/diwakar_d_symnn_com/Egh8Wigk3RNLgYl4YHrmY3wBASQTPrx6Li13Cr10RMG6nw?e=sSQT2N&xsdata=MDV8MDJ8UGhpc2hBbGVydHNARGV3YmVycnkuY29tfDQ3YjZjYWZiY2FmYjRiYzE5NjVkMDhkY2M1ZmJhZTM5fDg0YjdmNTM3ZmI3NjQyYjJhYzFiNDE1YTU1OTc3NjZjfDB8MHw2Mzg2MDI5MzE5OTY5Mjk2MjF8VW5rbm93bnxUV0ZwYkdac2IzZDhleUpXSWpvaU1DNHdMakF3TURBaUxDSlFJam9pVjJsdU16SWlMQ0pCVGlJNklrMWhhV3dpTENKWFZDSTZNbjA9fDB8fHw%3d&sdata=Q1R4VGhVK20rVytvaVJPWVRueXdFcTdmNU5xL0huZ3dzcjNFeERIMEx6Zz0%3dGet hashmaliciousHTMLPhisherBrowse
                                                                                    • 52.107.225.8
                                                                                    Corp.AcctPayable Payment Update.pdfGet hashmaliciousUnknownBrowse
                                                                                    • 52.107.243.68
                                                                                    https://wyattstowingzjsj-my.sharepoint.com/:f:/g/personal/bjones_wyattstowing_com/EjzAIQ7mUctGs25S241fgvEBS3R7FD7Mq_44HVe6sUvcYA?e=pxKGet hashmaliciousUnknownBrowse
                                                                                    • 52.107.225.1
                                                                                    http://url.uk.m.mimecastprotect.com/s/Qb9MCZ4z4h5VrB0KizfxuBiFFPGet hashmaliciousUnknownBrowse
                                                                                    • 52.107.243.152
                                                                                    https://ridgecomm-my.sharepoint.com/:f:/g/personal/mike_dickson_ridgecommunicate_com/EoIXqm_rhmNPgUmdh9oGxVYBOC8z-wLp52vmISycophX2A?e=pxBR5zGet hashmaliciousHTMLPhisherBrowse
                                                                                    • 52.107.243.82
                                                                                    mira-ooc.tm-4.office.comhttps://bergtool-my.sharepoint.com/:f:/p/officemgr/EkAEY_TxWUpGjuhgV5jRSO8BD2acB1HjNb72Far_j2tXBg?e=T7fVyKGet hashmaliciousEvilProxyBrowse
                                                                                    • 40.99.150.2
                                                                                    nested-ConsultTrustNorth-payment Requisition #42 3L# 1414 18 Dock.pdf..emlGet hashmaliciousUnknownBrowse
                                                                                    • 52.98.152.178
                                                                                    https://netorgft13995914-my.sharepoint.com/:f:/g/personal/joshg_tekton-builder_com1/Em3c3_jzJWtIg7W_bMwKbCgB2tM26D8KPHUEkttYIezrMg?e=3Aq2bKGet hashmaliciousUnknownBrowse
                                                                                    • 52.98.179.66
                                                                                    https://wyattstowingzjsj-my.sharepoint.com/:f:/g/personal/bjones_wyattstowing_com/EjzAIQ7mUctGs25S241fgvEBS3R7FD7Mq_44HVe6sUvcYA?e=pxKGet hashmaliciousUnknownBrowse
                                                                                    • 52.98.243.34
                                                                                    https://ridgecomm-my.sharepoint.com/:f:/g/personal/mike_dickson_ridgecommunicate_com/EoIXqm_rhmNPgUmdh9oGxVYBOC8z-wLp52vmISycophX2A?e=pxBR5zGet hashmaliciousHTMLPhisherBrowse
                                                                                    • 40.99.150.34
                                                                                    https://moldmakersinv-my.sharepoint.com/:f:/g/personal/tom_goodall_accordmfg_com/Eol0o11bEfNJhII1rKAZv-UBXeuyLTNJQzZrHmlW9Cvs2w?e=vBJdwvGet hashmaliciousHTMLPhisherBrowse
                                                                                    • 40.99.222.178
                                                                                    phish_alert_sp2_2.0.0.0 - 2024-04-30T152233.880.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                    • 52.96.64.226
                                                                                    https://dovenest1-my.sharepoint.com/:f:/g/personal/andy_mottershead_dovenest_co_uk/EqT_gsDs1IBFjGAuhcxIv8cBxnpXyR5sOaffrWIOFzHmtQ?e=UL2sF0Get hashmaliciousUnknownBrowse
                                                                                    • 52.96.10.82
                                                                                    https://binaprecast-my.sharepoint.com/:f:/g/personal/maf_binareadymix_com/EvIfaXUrjglHl6VXE54bpocB3f39VPRswKcVFIWk30mRsw?e=zxbwly&c=E,1,qx1VQlVFFlfSbU6zeOj0x17p9aoDyWFALbDJvAg9p8f_NC-XL0AEdQ7IVBZzs9b8GBqeSfps4etvN8dkgsxoJVzYC0f3g35dVXlQJk2447GuyyWPaJBkHtEvsbhFIQ,,&typo=1Get hashmaliciousUnknownBrowse
                                                                                    • 40.97.188.2
                                                                                    https://beresources-my.sharepoint.com/:f:/g/personal/mwright_berltd_com/ErbtJblVCyBFibRWd8WnGbsB57MtC8MAhBAdeLWaHKRrNA?e=MZ27QyGet hashmaliciousUnknownBrowse
                                                                                    • 52.96.185.194
                                                                                    192074-ipv4v6.farm.dprodmgd105.aa-rt.sharepoint.comhttps:/netorgft2170469-my.sharepoint.com:443/:b:/g/personal/rmugford_valiantgrouplink_com/EUg0tSrKqCxPjm6CDhNP3lgB9zXhnMR4L_ltsIAhYTyn8w?e=4%3aOUUdvW&at=9Get hashmaliciousHTMLPhisherBrowse
                                                                                    • 52.104.26.25
                                                                                    https://quineassociates-my.sharepoint.com/:li:/g/personal/jsnelling_quine_com/E5wGj3ybMwJHrpqJdZcSlMYBxVf3bc9MlgJ6_zsUPqTyaQ?e=VaVMfCGet hashmaliciousUnknownBrowse
                                                                                    • 52.104.26.25
                                                                                    dual-spo-0005.spo-msedge.netfirmware.armv7l.elfGet hashmaliciousUnknownBrowse
                                                                                    • 13.107.138.10
                                                                                    firmware.i586.elfGet hashmaliciousUnknownBrowse
                                                                                    • 13.107.138.10
                                                                                    https://marinecontractinggp-my.sharepoint.com/:b:/g/personal/jshackelford_mcgfl_com/EZrN_hSH8PpKo7tTMm6-GnkBBkgUOZH1SsWQmUOOafRHtw?e=aP38gD&xsdata=MDV8MDJ8V2lsbC5XaWxleUBOYXZpc3Rhci5jb218YzgyNTFlNGQ3MTE2NDJhY2NjNTUwOGRjY2JlYjJmNTN8YjVhOTIwZDY3ZDNjNDRmZWJhYWQ0ZmZlZDZiODc3NGR8MHwwfDYzODYwOTQ1ODE4Mzk4Njg5NXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=TTdFaFlXTXRmNEZwMThmUEN5V0ZBZG1NQmRWVVZpcEJRT01ocWtMOHFEWT0%3dGet hashmaliciousUnknownBrowse
                                                                                    • 13.107.136.10
                                                                                    https://sdrtpforez43-my.sharepoint.com/:o:/g/personal/mc_patouillard_sdrtp_fr/Eu4aJPLiigBPi9mtNardDEAB_5dKY00SBIMoxmg-wVR9zw?e=Eil2XMGet hashmaliciousUnknownBrowse
                                                                                    • 13.107.136.10
                                                                                    https://bergtool-my.sharepoint.com/:f:/p/officemgr/EkAEY_TxWUpGjuhgV5jRSO8BD2acB1HjNb72Far_j2tXBg?e=T7fVyKGet hashmaliciousEvilProxyBrowse
                                                                                    • 13.107.136.10
                                                                                    https://fxsa-my.sharepoint.com/:f:/p/gr/Et9TbiHtnBlIryvHEhZtKroBSLIzQ4iv9Zu5Sp4msVBrzA?e=xXOh0rGet hashmaliciousEvilProxyBrowse
                                                                                    • 13.107.136.10
                                                                                    https://thevetspets-my.sharepoint.com/:f:/g/personal/personstreet_oakheartvet_com/ErfxB4NKcu9BtaXM9b3uJ4QBgHu5vyRIpI1fIUmDhAHibw?e=bLfo6FGet hashmaliciousUnknownBrowse
                                                                                    • 13.107.136.10
                                                                                    https://cvccworks-my.sharepoint.com/:o:/g/personal/tbrosseau_cvccworks_edu/Eq-UyPVcAplCp0EtULhG-vgBSBG-0YnvqRHIOFaj8gAVeA?e=0GtZle&c=E,1,DChFGbEapD80-9FdFFEzIgnps7b6noVGZQKGJYQxe5NZ1bO4xoHQSXTZoDZYFQom26YXPkpXr4g-Zcy6HwaX1DHyE-5Bk2WBwo9od82Z27DPdBWYzulyG2zvnA,,&typo=1Get hashmaliciousHTMLPhisherBrowse
                                                                                    • 13.107.136.10
                                                                                    https://netorgft2865359-my.sharepoint.com/:w:/g/personal/paula_inspectpacificnorthwest_com/EXL0GdLzCipEl-iSFFMt7pcBeQ1wBcmGHhi03qs1BFCH1A?e=bI7Q02Get hashmaliciousHTMLPhisherBrowse
                                                                                    • 13.107.136.10
                                                                                    https://pharmakon-my.sharepoint.com/:f:/g/personal/338im_apoteket_dk/Eq4jY345UJRKi6ZZAILr_qwBOqxx0J6kY0J-kac06geioQ?e=XPAoa6%20pharmakon-my.sharepoint.comGet hashmaliciousHTMLPhisherBrowse
                                                                                    • 13.107.138.10
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    AKAMAI-ASUSSecuriteInfo.com.Linux.Siggen.9999.21530.5221.elfGet hashmaliciousMiraiBrowse
                                                                                    • 23.10.77.236
                                                                                    https://buysuhagra.shop/ePFcjxsxGet hashmaliciousHTMLPhisherBrowse
                                                                                    • 23.38.98.96
                                                                                    Fatura_200393871.pdfGet hashmaliciousUnknownBrowse
                                                                                    • 23.38.98.122
                                                                                    https://1drv.ms/o/s!Ajq9zC5M8q4HgQZYMFwoYdIgQ7Uc?e=V7cJrHGet hashmaliciousUnknownBrowse
                                                                                    • 2.16.185.204
                                                                                    Inspection Notice.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                    • 2.19.126.151
                                                                                    Rechnung.pdfGet hashmaliciousUnknownBrowse
                                                                                    • 23.38.98.86
                                                                                    https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:626535c6-68da-4729-b016-6e974989fb70Get hashmaliciousLummaC StealerBrowse
                                                                                    • 2.19.126.211
                                                                                    https://www.decisionmodels.com/FastExcelV4_Install.htmGet hashmaliciousUnknownBrowse
                                                                                    • 184.28.90.27
                                                                                    https://acrobat.adobe.com/id/urn:aaid:sc:US:4a1d4a71-0ecb-4b97-81ac-6d37886bcc89Get hashmaliciousLummaC StealerBrowse
                                                                                    • 2.19.126.211
                                                                                    https://acrobat.adobe.com/id/urn:aaid:sc:US:6b473b2a-bd40-4154-8733-c1bbca42e1c1Get hashmaliciousLummaC StealerBrowse
                                                                                    • 2.19.126.211
                                                                                    MICROSOFT-CORP-MSN-AS-BLOCKUSfile.exeGet hashmaliciousUnknownBrowse
                                                                                    • 94.245.104.56
                                                                                    SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elfGet hashmaliciousMiraiBrowse
                                                                                    • 104.44.100.176
                                                                                    SecuriteInfo.com.Linux.Siggen.9999.8352.26322.elfGet hashmaliciousMiraiBrowse
                                                                                    • 20.169.249.56
                                                                                    https://www.carsoup.com/api/v1/connections/store?type=web_referrals&dealer_id=18689&redirect=https%3A%2F%2Flyn.bz/bbbGet hashmaliciousHTMLPhisherBrowse
                                                                                    • 13.107.6.156
                                                                                    firmware.armv4l.elfGet hashmaliciousUnknownBrowse
                                                                                    • 22.97.108.98
                                                                                    firmware.armv5l.elfGet hashmaliciousUnknownBrowse
                                                                                    • 22.97.108.98
                                                                                    firmware.armv7l.elfGet hashmaliciousUnknownBrowse
                                                                                    • 21.114.101.100
                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                    • 13.107.246.45
                                                                                    firmware.i586.elfGet hashmaliciousUnknownBrowse
                                                                                    • 21.114.101.100
                                                                                    firmware.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                    • 22.97.108.98
                                                                                    MICROSOFT-CORP-MSN-AS-BLOCKUSfile.exeGet hashmaliciousUnknownBrowse
                                                                                    • 94.245.104.56
                                                                                    SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elfGet hashmaliciousMiraiBrowse
                                                                                    • 104.44.100.176
                                                                                    SecuriteInfo.com.Linux.Siggen.9999.8352.26322.elfGet hashmaliciousMiraiBrowse
                                                                                    • 20.169.249.56
                                                                                    https://www.carsoup.com/api/v1/connections/store?type=web_referrals&dealer_id=18689&redirect=https%3A%2F%2Flyn.bz/bbbGet hashmaliciousHTMLPhisherBrowse
                                                                                    • 13.107.6.156
                                                                                    firmware.armv4l.elfGet hashmaliciousUnknownBrowse
                                                                                    • 22.97.108.98
                                                                                    firmware.armv5l.elfGet hashmaliciousUnknownBrowse
                                                                                    • 22.97.108.98
                                                                                    firmware.armv7l.elfGet hashmaliciousUnknownBrowse
                                                                                    • 21.114.101.100
                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                    • 13.107.246.45
                                                                                    firmware.i586.elfGet hashmaliciousUnknownBrowse
                                                                                    • 21.114.101.100
                                                                                    firmware.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                    • 22.97.108.98
                                                                                    MICROSOFT-CORP-MSN-AS-BLOCKUSfile.exeGet hashmaliciousUnknownBrowse
                                                                                    • 94.245.104.56
                                                                                    SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elfGet hashmaliciousMiraiBrowse
                                                                                    • 104.44.100.176
                                                                                    SecuriteInfo.com.Linux.Siggen.9999.8352.26322.elfGet hashmaliciousMiraiBrowse
                                                                                    • 20.169.249.56
                                                                                    https://www.carsoup.com/api/v1/connections/store?type=web_referrals&dealer_id=18689&redirect=https%3A%2F%2Flyn.bz/bbbGet hashmaliciousHTMLPhisherBrowse
                                                                                    • 13.107.6.156
                                                                                    firmware.armv4l.elfGet hashmaliciousUnknownBrowse
                                                                                    • 22.97.108.98
                                                                                    firmware.armv5l.elfGet hashmaliciousUnknownBrowse
                                                                                    • 22.97.108.98
                                                                                    firmware.armv7l.elfGet hashmaliciousUnknownBrowse
                                                                                    • 21.114.101.100
                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                    • 13.107.246.45
                                                                                    firmware.i586.elfGet hashmaliciousUnknownBrowse
                                                                                    • 21.114.101.100
                                                                                    firmware.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                    • 22.97.108.98
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    1138de370e523e824bbca92d049a3777file.exeGet hashmaliciousUnknownBrowse
                                                                                    • 173.222.162.64
                                                                                    1d0000.MSBuild.exeGet hashmaliciousXehook StealerBrowse
                                                                                    • 173.222.162.64
                                                                                    http://cdn.btmessage.comGet hashmaliciousHTMLPhisherBrowse
                                                                                    • 173.222.162.64
                                                                                    RANGLANDLAW.xlsxGet hashmaliciousUnknownBrowse
                                                                                    • 173.222.162.64
                                                                                    http://mentmaskloegionn.gitbook.io/us/Get hashmaliciousUnknownBrowse
                                                                                    • 173.222.162.64
                                                                                    http://pub-ca22a10ffb7349aca30da700c49a0d87.r2.dev/index.htmlGet hashmaliciousUnknownBrowse
                                                                                    • 173.222.162.64
                                                                                    https://qt6ata.shop/?dre=f06d4Get hashmaliciousUnknownBrowse
                                                                                    • 173.222.162.64
                                                                                    http://pub-5f9157fad7fd426bad68e1875cc4842e.r2.dev/uhtdex.htmlGet hashmaliciousUnknownBrowse
                                                                                    • 173.222.162.64
                                                                                    http://pub-33cba1b1aa61453b9e89a582d09f5287.r2.dev/index.htmlGet hashmaliciousUnknownBrowse
                                                                                    • 173.222.162.64
                                                                                    http://opposite-test-user-admin.surge.sh/index.htmlGet hashmaliciousUnknownBrowse
                                                                                    • 173.222.162.64
                                                                                    28a2c9bd18a11de089ef85a160da29e4file.exeGet hashmaliciousUnknownBrowse
                                                                                    • 184.28.90.27
                                                                                    • 2.18.97.153
                                                                                    • 20.114.59.183
                                                                                    http://beonlineboo.comGet hashmaliciousUnknownBrowse
                                                                                    • 184.28.90.27
                                                                                    • 2.18.97.153
                                                                                    • 20.114.59.183
                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                    • 184.28.90.27
                                                                                    • 2.18.97.153
                                                                                    • 20.114.59.183
                                                                                    http://cdn.btmessage.comGet hashmaliciousHTMLPhisherBrowse
                                                                                    • 184.28.90.27
                                                                                    • 2.18.97.153
                                                                                    • 20.114.59.183
                                                                                    https://inboxsender.gxsearch.club/redir5/serial.phpGet hashmaliciousUnknownBrowse
                                                                                    • 184.28.90.27
                                                                                    • 2.18.97.153
                                                                                    • 20.114.59.183
                                                                                    https://gunxt71ylj.swanprincessseries.shop/?email=redacted_emailGet hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                                    • 184.28.90.27
                                                                                    • 2.18.97.153
                                                                                    • 20.114.59.183
                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                    • 184.28.90.27
                                                                                    • 2.18.97.153
                                                                                    • 20.114.59.183
                                                                                    https://www.sharepointle.com/nam/b7c7f9fb-10af-4a78-b055-1aae28072d54/63ec8c0e-31c8-42ea-a890-b6ee6a16a759/8ca39e5f-fb4f-4462-a716-7a468ff934d1/login?id=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 hashmaliciousUnknownBrowse
                                                                                    • 184.28.90.27
                                                                                    • 2.18.97.153
                                                                                    • 20.114.59.183
                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                    • 184.28.90.27
                                                                                    • 2.18.97.153
                                                                                    • 20.114.59.183
                                                                                    https://augeanremittancedata647489329364783926443292837.s3.ap-southeast-2.amazonaws.com/rer6t7yuhyvfy.htmGet hashmaliciousUnknownBrowse
                                                                                    • 184.28.90.27
                                                                                    • 2.18.97.153
                                                                                    • 20.114.59.183
                                                                                    3b5074b1b5d032e5620f69f9f700ff0e1d0000.MSBuild.exeGet hashmaliciousXehook StealerBrowse
                                                                                    • 40.113.103.199
                                                                                    New Order Inquiry Maiden Med Sept 2024 #287772.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 40.113.103.199
                                                                                    Documenti di spedizione 0002838844.exeGet hashmaliciousAgentTeslaBrowse
                                                                                    • 40.113.103.199
                                                                                    PO2021080127.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 40.113.103.199
                                                                                    Alexander - Particulars(0)(8).xlsx.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 40.113.103.199
                                                                                    ELITE DIVA PARTICULARS.docx.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 40.113.103.199
                                                                                    SWIFT.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 40.113.103.199
                                                                                    invoice.exeGet hashmaliciousMinerDownloader, RedLine, XmrigBrowse
                                                                                    • 40.113.103.199
                                                                                    Reduser.exeGet hashmaliciousBabadeda, RedLineBrowse
                                                                                    • 40.113.103.199
                                                                                    nkVQ.exeGet hashmaliciousAgentTeslaBrowse
                                                                                    • 40.113.103.199
                                                                                    No context
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):295
                                                                                    Entropy (8bit):5.228430876955192
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:PmdHVq2PN72nKuAl9OmbnIFUt82kSjwgZmw+2kSjwIkwON72nKuAl9OmbjLJ:PmdHVvVaHAahFUt82twg/+2twI5OaHAR
                                                                                    MD5:E182B2BC6A8A3DE527179FCCDE62C99C
                                                                                    SHA1:53393F790649007E3B252271E2222E1BAE636B2F
                                                                                    SHA-256:1656FCD3F81822758B89E54C849D80175F9F9DAB11A529E0E9AE6098E0A9329E
                                                                                    SHA-512:F7A9A3AED71DB4F8BC7D9A9FC9B485C2F963EFDDC7C7494EF484C979E0B9718708319452491650F330FD97134A2B310217C58BF37A8F24D0C874C09B83E53B99
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:2024/09/05-08:32:57.157 854 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/09/05-08:32:57.159 854 Recovering log #3.2024/09/05-08:32:57.159 854 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):295
                                                                                    Entropy (8bit):5.228430876955192
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:PmdHVq2PN72nKuAl9OmbnIFUt82kSjwgZmw+2kSjwIkwON72nKuAl9OmbjLJ:PmdHVvVaHAahFUt82twg/+2twI5OaHAR
                                                                                    MD5:E182B2BC6A8A3DE527179FCCDE62C99C
                                                                                    SHA1:53393F790649007E3B252271E2222E1BAE636B2F
                                                                                    SHA-256:1656FCD3F81822758B89E54C849D80175F9F9DAB11A529E0E9AE6098E0A9329E
                                                                                    SHA-512:F7A9A3AED71DB4F8BC7D9A9FC9B485C2F963EFDDC7C7494EF484C979E0B9718708319452491650F330FD97134A2B310217C58BF37A8F24D0C874C09B83E53B99
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:2024/09/05-08:32:57.157 854 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/09/05-08:32:57.159 854 Recovering log #3.2024/09/05-08:32:57.159 854 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):339
                                                                                    Entropy (8bit):5.186090170957943
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:PMF03+q2PN72nKuAl9Ombzo2jMGIFUt822Zmw+2yVkwON72nKuAl9Ombzo2jMmLJ:PE0OvVaHAa8uFUt822/+2K5OaHAa8RJ
                                                                                    MD5:54E4689838B2108C006A9EDC9D348DFF
                                                                                    SHA1:A8C83C09DB21CE8EA75C7E1AAE590E07CD80EBC2
                                                                                    SHA-256:430D6FB9787E5AEF915DF1FE2A8AE74BB794DFADCB22B2D1985D400884484133
                                                                                    SHA-512:8461FBC0A4D515BC1B804B31E2325F7B978327CEE2149BC30DE85A8C6D2C905B9D95168FC8E37884324FC8C2AF4FBC5CAB01D3DE0218C4076BEEDB63385182F3
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:2024/09/05-08:32:57.331 3f8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/09/05-08:32:57.332 3f8 Recovering log #3.2024/09/05-08:32:57.332 3f8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):339
                                                                                    Entropy (8bit):5.186090170957943
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:PMF03+q2PN72nKuAl9Ombzo2jMGIFUt822Zmw+2yVkwON72nKuAl9Ombzo2jMmLJ:PE0OvVaHAa8uFUt822/+2K5OaHAa8RJ
                                                                                    MD5:54E4689838B2108C006A9EDC9D348DFF
                                                                                    SHA1:A8C83C09DB21CE8EA75C7E1AAE590E07CD80EBC2
                                                                                    SHA-256:430D6FB9787E5AEF915DF1FE2A8AE74BB794DFADCB22B2D1985D400884484133
                                                                                    SHA-512:8461FBC0A4D515BC1B804B31E2325F7B978327CEE2149BC30DE85A8C6D2C905B9D95168FC8E37884324FC8C2AF4FBC5CAB01D3DE0218C4076BEEDB63385182F3
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:2024/09/05-08:32:57.331 3f8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/09/05-08:32:57.332 3f8 Recovering log #3.2024/09/05-08:32:57.332 3f8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:JSON data
                                                                                    Category:modified
                                                                                    Size (bytes):475
                                                                                    Entropy (8bit):4.973413864143525
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:YH/um3RA8sqJDJsBdOg2H0caq3QYiubcP7E4TX:Y2sRdssadMHn3QYhbA7n7
                                                                                    MD5:85E96DEA8132658CAA46105B2B1E6095
                                                                                    SHA1:2BAF2C38BC383B7531EB84678C84DAB62996DE3F
                                                                                    SHA-256:3D2749B28A92D174230756A2936B23BA296F99F12434B9D3422736B3BC2814FD
                                                                                    SHA-512:E9006E772DEF07EEFDD48FDF3DA1FDEDCB90C8F573DE4BFC113B3B6F9F2A9441E0954CA79F39F87B26FB712C3F6D9616C932D9161D7284698BB6DBB08AC1595B
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13370099589080188","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":141732},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.6","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):475
                                                                                    Entropy (8bit):4.971824627296864
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:YH/um3RA8sq1ZhsBdOg2HIJnAcaq3QYiubcP7E4TX:Y2sRdswydMH0r3QYhbA7n7
                                                                                    MD5:F326539D084B03D88254A74D6018F692
                                                                                    SHA1:395B367E0E3554C3E78A8211F2D4B9F0F427CA87
                                                                                    SHA-256:9379694CADD7846403E1B6975502326FBC619E0E3A873BBB7BC2C03EE3623007
                                                                                    SHA-512:C8B5B1DD28605D3FCD9EF4A28BE1125137E6B3CB967F59CB2113656C8EFFFB3842115962DF8B25E9C3FA504F5E1B0A116D780326B1AB8062DC6AC0D80E7C3539
                                                                                    Malicious:false
                                                                                    Reputation:moderate, very likely benign file
                                                                                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341048370594526","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":151499},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.6","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):475
                                                                                    Entropy (8bit):4.971824627296864
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:YH/um3RA8sq1ZhsBdOg2HIJnAcaq3QYiubcP7E4TX:Y2sRdswydMH0r3QYhbA7n7
                                                                                    MD5:F326539D084B03D88254A74D6018F692
                                                                                    SHA1:395B367E0E3554C3E78A8211F2D4B9F0F427CA87
                                                                                    SHA-256:9379694CADD7846403E1B6975502326FBC619E0E3A873BBB7BC2C03EE3623007
                                                                                    SHA-512:C8B5B1DD28605D3FCD9EF4A28BE1125137E6B3CB967F59CB2113656C8EFFFB3842115962DF8B25E9C3FA504F5E1B0A116D780326B1AB8062DC6AC0D80E7C3539
                                                                                    Malicious:false
                                                                                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341048370594526","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":151499},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.6","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):475
                                                                                    Entropy (8bit):4.971824627296864
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:YH/um3RA8sq1ZhsBdOg2HIJnAcaq3QYiubcP7E4TX:Y2sRdswydMH0r3QYhbA7n7
                                                                                    MD5:F326539D084B03D88254A74D6018F692
                                                                                    SHA1:395B367E0E3554C3E78A8211F2D4B9F0F427CA87
                                                                                    SHA-256:9379694CADD7846403E1B6975502326FBC619E0E3A873BBB7BC2C03EE3623007
                                                                                    SHA-512:C8B5B1DD28605D3FCD9EF4A28BE1125137E6B3CB967F59CB2113656C8EFFFB3842115962DF8B25E9C3FA504F5E1B0A116D780326B1AB8062DC6AC0D80E7C3539
                                                                                    Malicious:false
                                                                                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341048370594526","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":151499},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.6","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):5859
                                                                                    Entropy (8bit):5.252464130671417
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:av+Nkkl+2GAouz3z3xfNLUS3vHp5OuDzUrMzh28qXAXFP74LRXOtW7ANwE73Za89:av+Nkkl+2G1uz3zhfZUyPp5OuDzUwzhj
                                                                                    MD5:20E5D36413AA4818EE477E8B70A2AE84
                                                                                    SHA1:B11D73EC91E7BAB831E8F0503338C6BDB0642A4F
                                                                                    SHA-256:8673996289F59BD979460DED2B2C4DD0D228EB7FF7FCDCD00D6C1591F7B74498
                                                                                    SHA-512:D27F9B0BED4EB2A2AE4CFBB4D354E2DE22CE21EC02538CD82E619D66E3092FDB86F8167915D7CD547CF41E6496323DC2D0E2724FF812B1490A1EF2266BE21EB5
                                                                                    Malicious:false
                                                                                    Preview:*...#................version.1..namespace-.X.Bo................next-map-id.1.Pnamespace-c291b69d_46f8_4b09_b54e_d05df8a1271d-https://rna-resource.acrobat.com/.0.>j.r................next-map-id.2.Snamespace-63b958a8_6f71_4fde_913c_6518794b9fd1-https://rna-v2-resource.acrobat.com/.1.J.4r................next-map-id.3.Snamespace-37e4c694_2a8d_4b31_9eb8_e65c5f9e16d5-https://rna-v2-resource.acrobat.com/.2..J.o................next-map-id.4.Pnamespace-d7426d52_3038_4cd9_b9cc_897232425509-https://rna-resource.acrobat.com/.3..M.^...............Pnamespace-c291b69d_46f8_4b09_b54e_d05df8a1271d-https://rna-resource.acrobat.com/..d.^...............Pnamespace-d7426d52_3038_4cd9_b9cc_897232425509-https://rna-resource.acrobat.com/.u..a...............Snamespace-63b958a8_6f71_4fde_913c_6518794b9fd1-https://rna-v2-resource.acrobat.com/..`aa...............Snamespace-37e4c694_2a8d_4b31_9eb8_e65c5f9e16d5-https://rna-v2-resource.acrobat.com/`v.Yo................next-map-id.5.Pnamespace-30587558_ed88_4bd8_adc0_
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):327
                                                                                    Entropy (8bit):5.211042579290823
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:PqFEt+q2PN72nKuAl9OmbzNMxIFUt82sF0XZmw+2SVkwON72nKuAl9OmbzNMFLJ:P+FvVaHAa8jFUt82su/+2q5OaHAa84J
                                                                                    MD5:56844181678932526C67A4E22600D971
                                                                                    SHA1:CF3F71729B021C122D725F7D5E8E366215D12410
                                                                                    SHA-256:D56CCFB2C64BF1C0EDF562038CC9AABD9D9CA5946BCCC72890A81D22A4C40D47
                                                                                    SHA-512:8E0917A393F6E285BB8D3EF5C5BFA4EB6892743FA9BE182B5A50D5C91BAB77ACD9C74D4A3D73D1CD4A618BDA30492F2EB938CBFAE4F6797003F29FB272BA6306
                                                                                    Malicious:false
                                                                                    Preview:2024/09/05-08:32:57.993 3f8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/09/05-08:32:57.995 3f8 Recovering log #3.2024/09/05-08:32:57.996 3f8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):327
                                                                                    Entropy (8bit):5.211042579290823
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:PqFEt+q2PN72nKuAl9OmbzNMxIFUt82sF0XZmw+2SVkwON72nKuAl9OmbzNMFLJ:P+FvVaHAa8jFUt82su/+2q5OaHAa84J
                                                                                    MD5:56844181678932526C67A4E22600D971
                                                                                    SHA1:CF3F71729B021C122D725F7D5E8E366215D12410
                                                                                    SHA-256:D56CCFB2C64BF1C0EDF562038CC9AABD9D9CA5946BCCC72890A81D22A4C40D47
                                                                                    SHA-512:8E0917A393F6E285BB8D3EF5C5BFA4EB6892743FA9BE182B5A50D5C91BAB77ACD9C74D4A3D73D1CD4A618BDA30492F2EB938CBFAE4F6797003F29FB272BA6306
                                                                                    Malicious:false
                                                                                    Preview:2024/09/05-08:32:57.993 3f8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/09/05-08:32:57.995 3f8 Recovering log #3.2024/09/05-08:32:57.996 3f8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                                    Category:dropped
                                                                                    Size (bytes):65110
                                                                                    Entropy (8bit):0.8484933179874858
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:cktD8+YlwZwDa1FeVBhXRXHaB2Etbph2rdXjm:cS92DaN9N
                                                                                    MD5:024224029119F17752BB8739112CB9D3
                                                                                    SHA1:DD5BACA80CA2F6F842DB4750715236AAB67F2128
                                                                                    SHA-256:9F4430E4D224E7EAB3E6F546FA5F7FA89F7E5D0B1ABF588411B64E77715BD9E7
                                                                                    SHA-512:EF42144E6981C635B6B5D050869230234883C40B98AB540B0D2D799442B1E02368BA74F544D4F0031760BEC84AD48A57D5FE79F1778C00D4428EC499600F902B
                                                                                    Malicious:false
                                                                                    Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 11, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 11
                                                                                    Category:dropped
                                                                                    Size (bytes):86016
                                                                                    Entropy (8bit):4.444873718811684
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:ye6ci5tdiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:m2s3OazzU89UTTgUL
                                                                                    MD5:6769C87C307450166CB8197953C76E9C
                                                                                    SHA1:3AA5ECC8B059F8CE7239FC06F44559C193366128
                                                                                    SHA-256:F3E7205C49FBEFF87C0A7724A8C5DB0A312CBD23CFECF26D8792AA4B2EA2CD38
                                                                                    SHA-512:228713D48C0696AB981AC69DBD902D499A9F4CB3D6D0A628041D34BE3641602DF85AEA3F5C7474B84C32BC29838F084518B9372F6E7E7ADC44034CC58BFC9010
                                                                                    Malicious:false
                                                                                    Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:SQLite Rollback Journal
                                                                                    Category:dropped
                                                                                    Size (bytes):8720
                                                                                    Entropy (8bit):3.7694784938213313
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:7MZJioyV7ioyzoy1C7oy16oy1lKOioy1noy1AYoy1Wioy1oioykioyBoy1noy1Or:7iJu7pUXjBiRb9IVXEBodRBk6
                                                                                    MD5:D69357C0136BB66F8CF41907535D6996
                                                                                    SHA1:0F6DB22DBF392E1F5FD6E50D7A07B48174EEE347
                                                                                    SHA-256:30C714D56ACD993B53F3F793D18E7D1699A6B463F3F1E65B0CE22A60C634664E
                                                                                    SHA-512:637347B5520D0D14F249CF96FEFFA6F03BDCD18DD5FACC896F27439CFC124DAE6D23860D14247F245495CC8ACF7EC1A30FB99662F61F3F368AC268D439893839
                                                                                    Malicious:false
                                                                                    Preview:.... .c.......C................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b.r.l...t...}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                    Category:dropped
                                                                                    Size (bytes):71954
                                                                                    Entropy (8bit):7.996617769952133
                                                                                    Encrypted:true
                                                                                    SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                    MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                    SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                    SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                    SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                    Malicious:false
                                                                                    Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):893
                                                                                    Entropy (8bit):7.366016576663508
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
                                                                                    MD5:D4AE187B4574036C2D76B6DF8A8C1A30
                                                                                    SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
                                                                                    SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
                                                                                    SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
                                                                                    Malicious:false
                                                                                    Preview:0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:data
                                                                                    Category:modified
                                                                                    Size (bytes):328
                                                                                    Entropy (8bit):3.137989037915285
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:kK989UswDLL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:VfDnLNkPlE99SNxAhUe/3
                                                                                    MD5:DDA1AC802DEB5254ED1A3929C4F03362
                                                                                    SHA1:2EC77BC7BD0366779BB57E2CF7751721299DABE7
                                                                                    SHA-256:8641232881E33CA89C87E8D9FCF4EBE0372D85DEA90B0940ABF774F0319FC318
                                                                                    SHA-512:373731439931A56B0F0ED883E04D236E81A311CE335EACFC3F448AC8E1637BC87C09E4350D618D38C72A5D9E2E4766763F2C07F16510EC9560C58B40BD97ADCC
                                                                                    Malicious:false
                                                                                    Preview:p...... ..........8....(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):252
                                                                                    Entropy (8bit):3.034404395079139
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:kkFkl85rXfllXlE/E/KRkzllPlzRkwWBARLNDU+ZMlKlBkvclcMlVHblB8V7lnka:kKnBxliBAIdQZV7I7kc3
                                                                                    MD5:7507600F8A166738DAC4587DDE5EC563
                                                                                    SHA1:9F4DB6C0289C8F2D5FF4F46CF0474F61A21FA985
                                                                                    SHA-256:B263CE091F52D40135F4D8F9D0A179068CC49A486B2F1D1FBAAEBB013942B59A
                                                                                    SHA-512:658321C1B32B881B849530958D3DFE533845D45301ED6E912E2AE49E86BE92AB13F5E753A23CFF073B7B11CE1A513857F6DE7A4D72D97AE5180C566D5180796E
                                                                                    Malicious:false
                                                                                    Preview:p...... ....`....$......(....................................................... ........!.M........(...........}...h.t.t.p.:././.a.p.p.s...i.d.e.n.t.r.u.s.t...c.o.m./.r.o.o.t.s./.d.s.t.r.o.o.t.c.a.x.3...p.7.c...".3.7.d.-.6.0.7.9.b.8.c.0.9.2.9.c.0."...
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:PostScript document text
                                                                                    Category:dropped
                                                                                    Size (bytes):185099
                                                                                    Entropy (8bit):5.182478651346149
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                                                    MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                                                    SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                                                    SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                                                    SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                                                    Malicious:false
                                                                                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:PostScript document text
                                                                                    Category:dropped
                                                                                    Size (bytes):185099
                                                                                    Entropy (8bit):5.182478651346149
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                                                    MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                                                    SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                                                    SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                                                    SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                                                    Malicious:false
                                                                                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):295
                                                                                    Entropy (8bit):5.34559649038451
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:YEQXJ2HXoMMn0nZiQ0YtboAvJM3g98kUwPeUkwRe9:YvXKXYn0cZGMbLUkee9
                                                                                    MD5:75834A64D8FC44835CE5F3A4EFFB05C9
                                                                                    SHA1:7AC1EE1D4E663AE529C16E6E48E0A9EAB504A4A9
                                                                                    SHA-256:8FE775F976FE6BD157548482E4167E7867B070E1046B05D90114AEA51A3F4A86
                                                                                    SHA-512:DEC02AD8BD519193F713F375B030E2A8F599252E492488D5410798B2A384E6729F0E9160CCDC93EC180A48D7027302B3C2364A18B25107ADD5501176432CCD1E
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"b9c9eb14-b71c-4067-ae5c-172d19da443f","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1725714547975,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):294
                                                                                    Entropy (8bit):5.297807122599985
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:YEQXJ2HXoMMn0nZiQ0YtboAvJfBoTfXpnrPeUkwRe9:YvXKXYn0cZGWTfXcUkee9
                                                                                    MD5:3DE788572D2D3222B1FD78F7F28F894A
                                                                                    SHA1:325BB2CC77807CBFC42B8B6AF1264BF3B1F5A3BC
                                                                                    SHA-256:D6513CF442A279D3C36AD646A8169AB1789E3F9753F073D7A124E73044349E9F
                                                                                    SHA-512:D3B05FC1B442A718DC2433A2D0EAD65EB19D27B23713833C5B0F1611A43E55297BAE50D5202A13CC4B5C1ED897C1E37B4ABAC0B74B81D441746F9CF7B9344A92
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"b9c9eb14-b71c-4067-ae5c-172d19da443f","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1725714547975,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):294
                                                                                    Entropy (8bit):5.2759460373452525
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:YEQXJ2HXoMMn0nZiQ0YtboAvJfBD2G6UpnrPeUkwRe9:YvXKXYn0cZGR22cUkee9
                                                                                    MD5:AD9FABE88CE835C3E2055B38D0CB00E7
                                                                                    SHA1:C336C20CB9722CB4BB711C32C07ADC47C61D1F82
                                                                                    SHA-256:7087950BED4CE4E2FF7604A3FDEDBE20CB5B104C1A52286916C8894A93DD0F06
                                                                                    SHA-512:BCD90C426EDDA22B2984E319B1594DDC3E5C5A622287028CCC9F1E047AEA4427827B0A1ABE8D7EDBE67CA91A265CA1FF2FD38F0B79D4903E7355E575A7348861
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"b9c9eb14-b71c-4067-ae5c-172d19da443f","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1725714547975,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):285
                                                                                    Entropy (8bit):5.324995666191161
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:YEQXJ2HXoMMn0nZiQ0YtboAvJfPmwrPeUkwRe9:YvXKXYn0cZGH56Ukee9
                                                                                    MD5:23144B875F9C2A8DDDE7E594894B1F36
                                                                                    SHA1:CD87E58A3A5E9879044678B41BC79BEAAA2C621B
                                                                                    SHA-256:97A1974974EFB23D54DBD112A77DBAEC8ECF105E80E5834D660B07AE632C77F2
                                                                                    SHA-512:9B749255A92AAEB7DF9EB9C27210309004F697CEC9C29ED8E918669A7C81140C253EBC378718ACF6E5FBBC7914C4317B41FC95A1DEF22217B667579BBF9B2E63
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"b9c9eb14-b71c-4067-ae5c-172d19da443f","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1725714547975,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):1063
                                                                                    Entropy (8bit):5.662669831306343
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:Yv6XYZ+pLgEFqciGennl0RCmK8czOCY4w2U:YvMhgLtaAh8cvYvX
                                                                                    MD5:F83F97A9D4621DAC993F827CE2D26222
                                                                                    SHA1:1626618E45B3259404236E8BCBECD4CA8877E9AC
                                                                                    SHA-256:3F7775FBD27ECCD61EB19160BEA981A1EF7D4D82BF4A009574925BF76008450C
                                                                                    SHA-512:D397B7D2E63752E1E35514C54ECFFE5F8802AE29F32444A96EEE239D2B60AC15157969D2C27B3319655803F4DE5D2F1CF6C109CC026FD4231B448A725F2B0843
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"b9c9eb14-b71c-4067-ae5c-172d19da443f","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1725714547975,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_2","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"afb9c2a3-eaf4-41f9-9d73-768e72f72282","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQgZmlsZXMgdG8gYW5kIGZyb20gUERGXG53aXRob3V0IGxpbWl0cy4ifSwidGNhdElkIjpudWxsfQ==","dataType":"application\/json","encodingSc
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):1050
                                                                                    Entropy (8bit):5.6472990993116685
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:Yv6XYZoVLgEF0c7sbnl0RCmK8czOCYHflEpwiVU:YvmFg6sGAh8cvYHWpwx
                                                                                    MD5:925EA2EB91B8804336FCA0A3D4DFDA69
                                                                                    SHA1:3EBAB157552A50A08BC8FB36DBB6F9C20C8BE142
                                                                                    SHA-256:E8FF06587E63A47A04AECDDAE1EAC6A053DA4F4EB92B274842E14B6E92B053D4
                                                                                    SHA-512:63AE62DC9A1903235A4E461AF96377B34E491BD94ED16ED0ADD5E31CEE5B2B2ED31E3387FCB5B9E872070191034A484D36C949E706272AEE7DB1CD9066355B8F
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"b9c9eb14-b71c-4067-ae5c-172d19da443f","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1725714547975,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_0","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"0924134e-3c59-4f53-b731-add558c56fec","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuZm9ybXMgJiBhZ3JlZW1lbnRzLiJ9LCJ0Y2F0SWQiOm51bGx9","dataType":"application\/json","encodingScheme":true},"
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):292
                                                                                    Entropy (8bit):5.2767144469642915
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:YEQXJ2HXoMMn0nZiQ0YtboAvJfQ1rPeUkwRe9:YvXKXYn0cZGY16Ukee9
                                                                                    MD5:4E61500856954C9AD3255ADBBF9D3474
                                                                                    SHA1:525777BCF432CEA11F2BFB53FC02CCF07ED37A12
                                                                                    SHA-256:28B5AA55BC3828970B0620E6475EBF1BA50E5C09C519701BFAB2194AF8F9A1C6
                                                                                    SHA-512:35ED0E14C5BF4839955ACF9F72FF872F4AA86FBD7314BF4B00F8096F6A3679F0FF20F38D914AAE3348BC6F95788284C5D745BAF4272BE3985C61A375865A64E6
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"b9c9eb14-b71c-4067-ae5c-172d19da443f","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1725714547975,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):1038
                                                                                    Entropy (8bit):5.642304754402967
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:Yv6XYZt2LgEF7cciAXs0nl0RCmK8czOCAPtciBU:YvTogc8hAh8cvAe
                                                                                    MD5:E8A0CA8B33603547C05FF9ECBFB9EA61
                                                                                    SHA1:F9E60CF40D0247FB6D6826FB610D52FC6BDD7990
                                                                                    SHA-256:F20062202DBCBC43FD8BE7CCB01A54105CBF50C6EC801C3C269D9347CC98DA77
                                                                                    SHA-512:7C5D5744D2FA3DAC69B0007C7F1D88595A25407CE8B5861CC217DAB119C689B167AB500414DEF29EFE95C96579F910E3822CB1A4C124E58AB1BB15C4CB507925
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"b9c9eb14-b71c-4067-ae5c-172d19da443f","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1725714547975,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_1","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"49d2f713-7aa9-44db-aa50-0a7a22add459","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVkaXQgdGV4dCwgaW1hZ2VzLCBwYWdlcywgYW5kIG1vcmUuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme":true},"endDTS":1744
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):1164
                                                                                    Entropy (8bit):5.695578032997569
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:Yv6XYZFKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5U:YvfEgqprtrS5OZjSlwTmAfSKC
                                                                                    MD5:0432ED6DFA19DD98556937C004566E6A
                                                                                    SHA1:8084F419929BF438421C7C8CCC18CB9E2528A32B
                                                                                    SHA-256:C486103A6A6DCB47E734592BCC7ECC2711CF4D084994B109625A31CB8FACFCC9
                                                                                    SHA-512:B79F1194ADBF416B94CEAE00C3CCA885ACE18CDF4521F263C5D1968957FC245933792201D42C32F841E6E70CF1200ED6B71482ECC99A8771B434713A173C4B8B
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"b9c9eb14-b71c-4067-ae5c-172d19da443f","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1725714547975,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):289
                                                                                    Entropy (8bit):5.281719527329477
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:YEQXJ2HXoMMn0nZiQ0YtboAvJfYdPeUkwRe9:YvXKXYn0cZGg8Ukee9
                                                                                    MD5:BCC4B49003E51BC8BBCA2CBA42D19A29
                                                                                    SHA1:5C163D9008A0BF184DEB180D101A6D19BABDB349
                                                                                    SHA-256:DF5F1FA64EF0E4783EC7C44A80171B7B8686F3D0C47E91D7CE50BD4C8D6624DE
                                                                                    SHA-512:AF001F43CF19A24AD347EE7D681F65A3E10FDACFDB0E518CC2E12805127CBBE25BB9105BDB043DA9D7BE2663A6CD544F90BC33F30F25450160746B9BEE5E2349
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"b9c9eb14-b71c-4067-ae5c-172d19da443f","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1725714547975,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):1395
                                                                                    Entropy (8bit):5.7724459534103305
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:Yv6XYZ4rLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNs:YviHgDv3W2aYQfgB5OUupHrQ9FJC
                                                                                    MD5:91AAA346BD22BF499B22663E8079FFC5
                                                                                    SHA1:A580CCC56712DE753F42805C79638289768D9E83
                                                                                    SHA-256:491F72C89EF69FC37D8AEDB7D43C61153F70D6F2D4F5B77CF4A7CE74E86E691F
                                                                                    SHA-512:EB7251F8541718E67A82BE8FF2814904E3F9E70E12EDB78CCB3DC77AE4C39326FE28204ADD4ABF4B7847890E62592DF8D039B17EF34B1987F4ED565EA0EDD663
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"b9c9eb14-b71c-4067-ae5c-172d19da443f","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1725714547975,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):291
                                                                                    Entropy (8bit):5.265392263990766
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:YEQXJ2HXoMMn0nZiQ0YtboAvJfbPtdPeUkwRe9:YvXKXYn0cZGDV8Ukee9
                                                                                    MD5:D6380D39E81C3B45D5EB4260793A15ED
                                                                                    SHA1:42D31139166DB31E6916C822BE3BF21ABBBF51CD
                                                                                    SHA-256:1986874CE51FC6B01B4EB935135DB9E926502D474F475A1145B2DDC6FC37DA23
                                                                                    SHA-512:FC160309D848497541556BA3136509A9FB9206447E602827A6E104BFBF0876DDA358C0409561E8622AA41C23D661ACAE4E07C814735D94A94F0AC03B09948985
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"b9c9eb14-b71c-4067-ae5c-172d19da443f","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1725714547975,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):287
                                                                                    Entropy (8bit):5.268520555263463
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:YEQXJ2HXoMMn0nZiQ0YtboAvJf21rPeUkwRe9:YvXKXYn0cZG+16Ukee9
                                                                                    MD5:CC3B8424AF362DB14C8FEA7468E3997F
                                                                                    SHA1:3781403DF5E588AD9FFB8AA6EE696AD378747C70
                                                                                    SHA-256:D582F52B4D316300F569F1DE7FFF05ABF323B98EAE820A63D19A4BC412471A41
                                                                                    SHA-512:B1152AEEFB3C96612850EDD90C084AC695B3E6041CD5E71EE9BB9BE1E79561CC7410A546C1DB6961CF037512F6290859B41583AF894D103223ACCE5614537AAD
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"b9c9eb14-b71c-4067-ae5c-172d19da443f","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1725714547975,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):1058
                                                                                    Entropy (8bit):5.650855525575059
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:Yv6XYZiamXayLgEFRcONaqnl0RCmK8czOC+w2E+tg8BU:Yv+BguOAh8cv+NK/
                                                                                    MD5:337E490F3D9F76607BED4AECB47FE291
                                                                                    SHA1:49A0C8DEC3E5D0A656D25FE649470C4DA5E0E3C9
                                                                                    SHA-256:ACB804AE445FC6B32F7DDDF945FF1509959B2405F609C16F3D05C80B3C1F3531
                                                                                    SHA-512:DE9053E898D8280EC39F4152B786E98042688B451E01294295DCFD230E50D0886CAC9B6DABEB60C5A3491575E548C04D5BD262C3CA38B19F99B74E87F86F1244
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"b9c9eb14-b71c-4067-ae5c-172d19da443f","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1725714547975,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_3","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"ece07729-7db6-4f20-9f8d-7976ad373049","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IlNlbmQgZG9jdW1lbnRzICYgZm9ybXNcbmZvciBmYXN0IGUtc2lnbmluZyBvbmxpbmUuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme"
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):286
                                                                                    Entropy (8bit):5.2453676704102605
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:YEQXJ2HXoMMn0nZiQ0YtboAvJfshHHrPeUkwRe9:YvXKXYn0cZGUUUkee9
                                                                                    MD5:AF7560D20939C5FCE9AD58D1A788FD2E
                                                                                    SHA1:F69EDC3AF9F8BD64EC9CAD766EE2F698AE4C7F08
                                                                                    SHA-256:0218061A034764A4604B5F12E9EAF781C08ACA2988FDC2387D17974D9D2463DF
                                                                                    SHA-512:44430C5852504943E60A6CD35251D7A253E6681E0BEA88F148DC64004B169CAE211CDD38C4AE3753EC3E6DBB71AAC7497B7E2807C1BA18C64A6FE03E5CAC300A
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"b9c9eb14-b71c-4067-ae5c-172d19da443f","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1725714547975,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):782
                                                                                    Entropy (8bit):5.358288387408104
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:YvXKXYn0cZGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhW0r:Yv6XYZ1168CgEXX5kcIfANhx
                                                                                    MD5:B25B8B28DFA5CDD446644F7BA7DE63F5
                                                                                    SHA1:952D329047F59BDA201F8220335D70B60BE7EB43
                                                                                    SHA-256:7BC07740CB0D4E786BFC8F3F8E09528312D7D5FDF2C5572148A4D1865C3A8DF6
                                                                                    SHA-512:5B1D4E22D21877F4738239782354F7EE859F8224C68CF706318EFBF4B6207B027BA6350EA31329A83C3CB70EBA3E8E28EB9E106ACD5F85E44C823655A7B64DA2
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"b9c9eb14-b71c-4067-ae5c-172d19da443f","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1725714547975,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1725539588002}}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):4
                                                                                    Entropy (8bit):0.8112781244591328
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:e:e
                                                                                    MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                    SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                    SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                    SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                    Malicious:false
                                                                                    Preview:....
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):2818
                                                                                    Entropy (8bit):5.13595177562419
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:YAC1tW99a+ay18jTKfTtBW7OCu6r8yVDAKzLpt0raujtj0SLaa41p2Ei2LSL8p6Y:Y3y7ztOgyq8p2FBBQ7iwJQo9IY
                                                                                    MD5:E58ED790D88332CC6F85AA338E68B481
                                                                                    SHA1:02FF33ED495E60BCE6638DFD9CEBD64650AD8CE4
                                                                                    SHA-256:FED3CBE225E0D9A34757ABEE0560F3129D577300A0DCDAD95E54F83099F61352
                                                                                    SHA-512:23820FABCC63D00D1816CBD0FE865EC8064D00EE70121CDD9288DC9F061547DBF3457ACF307FC856961F3D415068DD7731C7E1DAA9A072E0FDAC9721D8297628
                                                                                    Malicious:false
                                                                                    Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"93608cf0314f7e856fec0eb7ac8b965e","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1050,"ts":1725539588000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"cd9e89f3e6dde4838a69b27717445de8","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1725539588000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"852ba97e50b83b9aef579e1687fa8507","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1058,"ts":1725539588000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"826a594834a30afddd065e6ffbe0f240","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1063,"ts":1725539588000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"d5b59191d7cccd8daf9fd3840136e11e","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1038,"ts":1725539588000},{"id":"Edit_InApp_Aug2020","info":{"dg":"e4ab06c36c22ce2fd839453b1a69193c","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":17
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 24, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 24
                                                                                    Category:dropped
                                                                                    Size (bytes):12288
                                                                                    Entropy (8bit):1.145412450305175
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:TLhx/XYKQvGJF7ursbDtRZXcMRZXcMZgux3Fmu3n9u1oGuDyIX4uDyvuOudIUudL:TFl2GL7msbdXc+XcGNFlRYIX2v3kCj
                                                                                    MD5:DF17EB604281EDDC87E43A8F66799905
                                                                                    SHA1:2AD2DDC1864181AC8293323560517885F0EC3C10
                                                                                    SHA-256:1791B0248C06DDAD85BB8CA1F0563308EE7C9D2BABDEBD34473F2E9738637EA8
                                                                                    SHA-512:BF75D4089EEF57F1ECE3B09E51F07C4B042FAB3EB490AE13A61D1358B47A1A99368C8EC5D59DEFD0E4A08E6AD40D948B03634E973090AB07BAEECD00460384DC
                                                                                    Malicious:false
                                                                                    Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:SQLite Rollback Journal
                                                                                    Category:dropped
                                                                                    Size (bytes):8720
                                                                                    Entropy (8bit):1.551251127219481
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:7+troDtUXcMRZXcMZgux3Fmu3n9u1oGuDyIX4uDyvuOudIUudcHRuLuxSqLxx/Xt:7MsCXc+XcGNFlRYIX2vTqVl2GL7msz
                                                                                    MD5:A304ADC866A54894894A7AD2424241FF
                                                                                    SHA1:D57566FBBA7B21042EE81DD90FA40840B2DB1636
                                                                                    SHA-256:2D0DEBDD107BEC66577562EDC8D16F38417B466AFCF95B1DE312AB55D31513B9
                                                                                    SHA-512:062BFF19AE7B48D4360C0C0FEE01AA073B3E598D8755CE941893764BCA9E9515DEE9CCB30251A8594B3FF7C67182C89D5F4E8CE67B13D5C34F91B158CC6A9365
                                                                                    Malicious:false
                                                                                    Preview:.... .c......g.B..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................b..b.b.b.b.b.b.b.b.b.b.b.b.b..................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):246
                                                                                    Entropy (8bit):3.537590009309966
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8wblXYlYH:Qw946cPbiOxDlbYnuRKNlXYlYH
                                                                                    MD5:874D2C62FFEB21F615AED61083AB0BE9
                                                                                    SHA1:449FC0A970ADF199DF57E1972E2BE290F44B6C43
                                                                                    SHA-256:BF10850C017FF3BE70DB528F4199B087E06CA11D8B007E4E8D43721CF321CF2E
                                                                                    SHA-512:917514138CD650C37870B991EA9249CB873A9168C97F3E75D8BE5E0EB46D0A346DC955607EFE17FBBB008631A2A067C2F13DE79FA25156923395FC968348D240
                                                                                    Malicious:false
                                                                                    Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.5./.0.9./.2.0.2.4. . .0.8.:.3.3.:.1.0. .=.=.=.....
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:ASCII text, with very long lines (393)
                                                                                    Category:dropped
                                                                                    Size (bytes):16525
                                                                                    Entropy (8bit):5.338264912747007
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:lH4ZASLaTgKoBKkrNdOZTfUY9/B6u6AJ8dbBNrSVNspYiz5LkiTjgjQLhDydAY8s:kIb
                                                                                    MD5:128A51060103D95314048C2F32A15C66
                                                                                    SHA1:EEB64761BE485729CD12BF4FBF7F2A68BA1AD7DB
                                                                                    SHA-256:601388D70DFB723E560FEA6AE08E5FEE8C1A980DF7DF9B6C10E1EC39705D4713
                                                                                    SHA-512:55099B6F65D6EF41BC0C077BF810A13BA338C503974B4A5F2AA8EB286E1FCF49DF96318B1DA691296FB71AA8F2A2EA1406C4E86F219B40FB837F2E0BF208E677
                                                                                    Malicious:false
                                                                                    Preview:SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:066+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:066+0200 ThreadID=6912 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):15114
                                                                                    Entropy (8bit):5.36426243244682
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:GkOJmoPHhKrxSwGfVNwlZrCfrsZTehEmtOR9rjzrJ1HQ2Ge6idvR8D85UiD8rGeJ:+3X
                                                                                    MD5:EDBD892524E40D6CA7944D760E5ED015
                                                                                    SHA1:C90B12B30897ACD9B430171D423624E6F831347D
                                                                                    SHA-256:E30FD5BAC58903FA5BD335613CB363DAE3E01461BBD2CD960843BD20C7D2AE90
                                                                                    SHA-512:F7087C2C2A174A90E705B70E08ACE48F8A0313EE9982EC35BCB2592CBEC5D3644E3842CE23AE444C8F447F570F4EDC7F944D632F9B107A730547F992503F710A
                                                                                    Malicious:false
                                                                                    Preview:SessionID=90407f86-38e5-4166-b823-e91e7c81f362.1725539579821 Timestamp=2024-09-05T08:32:59:821-0400 ThreadID=7412 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=90407f86-38e5-4166-b823-e91e7c81f362.1725539579821 Timestamp=2024-09-05T08:32:59:822-0400 ThreadID=7412 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=90407f86-38e5-4166-b823-e91e7c81f362.1725539579821 Timestamp=2024-09-05T08:32:59:822-0400 ThreadID=7412 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=90407f86-38e5-4166-b823-e91e7c81f362.1725539579821 Timestamp=2024-09-05T08:32:59:822-0400 ThreadID=7412 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=90407f86-38e5-4166-b823-e91e7c81f362.1725539579821 Timestamp=2024-09-05T08:32:59:822-0400 ThreadID=7412 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):29752
                                                                                    Entropy (8bit):5.400886533988084
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:acb4I3dcbPcbaIO4cbYcbqnIdjcb6acbaIewcbtcbGIbrcbx:V3fOCIdJDesbo
                                                                                    MD5:83C109F822FDCC34FB0F02DB836AF79E
                                                                                    SHA1:07F60D9A3E0F096929FED14C82D1F607D7BD98A8
                                                                                    SHA-256:26A99CF1471CFF7A9298F7AED3D61CF1383ED7DEB6FEBD5B00307818EDEEFB7E
                                                                                    SHA-512:85706220CF494C0A0366165D7A7DDC763E9A056412537940C75E2EC35E6C7CDC542DF700D657B2C8BCFCAC69B8F1AAC145C1926C6F41E9E6ADE9FFA05B356F26
                                                                                    Malicious:false
                                                                                    Preview:05-10-2023 08:20:22:.---2---..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : Starting NGL..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..05-10-2023 08:20:22:.Closing File..05-10-
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                    Category:dropped
                                                                                    Size (bytes):1419751
                                                                                    Entropy (8bit):7.976496077007677
                                                                                    Encrypted:false
                                                                                    SSDEEP:24576:/r5eYIGNPpOWL07oBGZ1dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:T5eZGOWLxBGZN3mlind9i4ufFXpAXkru
                                                                                    MD5:4CBEAB1994786A0B8AE7BAF48FAD3A6A
                                                                                    SHA1:2F22D79E3DF7B249DA18F028F5A14EB65BB9C139
                                                                                    SHA-256:7E6BD13795A55EFAED961CFF688D9D59401599963C4AF42FD6ABAD434E7D6088
                                                                                    SHA-512:DF0BFE07CDAFBD1DE973E9C16F854AFEEA391733E87B00A358EA53FC812746E077E74B04B144DAED0B4795ECE1638D43CDE7A283024212B548AE96ED3F1BA542
                                                                                    Malicious:false
                                                                                    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                    Category:dropped
                                                                                    Size (bytes):386528
                                                                                    Entropy (8bit):7.9736851559892425
                                                                                    Encrypted:false
                                                                                    SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                    MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                    SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                    SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                    SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                    Malicious:false
                                                                                    Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                    Category:dropped
                                                                                    Size (bytes):1407294
                                                                                    Entropy (8bit):7.97605879016224
                                                                                    Encrypted:false
                                                                                    SSDEEP:24576:ZDA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R077WLaGZ7wYIGNPJe:lVB3mlind9i4ufFXpAXkrfUs03WLaGZw
                                                                                    MD5:47F05D122263F28FDA15AE6086C48A3F
                                                                                    SHA1:50CDAFC7F845C326850DB9E2A94D4CE33408F62B
                                                                                    SHA-256:A5726F6C8634A3BF586308E3F7E114DC1E606845F6B2640871C68BB77431E0FD
                                                                                    SHA-512:83A7F1CA759D5706EF7885E3E5DDDB58CDD888A02761F53908FE26F8F88A89AE1C0B03A4F2DD5036B248855FF002025D6291EAA9E59D43887C1DE77873D08424
                                                                                    Malicious:false
                                                                                    Preview:...........]..8.}. .)."{g.-.}plw.A........,..Y.tI.g.....)Q.H..'p#p`.U.S.H.)....e....a.><..w.....Dw..9.0Y~.......1.._......j.....Oh.q.\,....tn.....w..i.f..?A../.h.D..........n^......M..w......C....!..4.........w4q..F.1I.!A....(.........TN..'8...Q.........^...za..0Hm/.....{.....\....' ..1..0.qzD........'Y...... .m..8Bh... ...4...z..}.9..Lqp..M \Xe......Q..0..+C.B.4Ijm...o..co..q.d.~.8...\/.4.]....8...1.].D....K.|...hp\..... .ch.....\.g..Qpf.{N....n<......'.....KS(.k..$Q.R...6..'.....7.!....{.....b....C.v~...x...FO^..O.d.>'>...........&.. ..WR...6...^.D..A...d1|..F.g..g;.\...m..V..0..le.......4J..p.(..l'.....n_........n.0..P...Y.KJ.S.B.><.\C.}..~....,..k..V....XI#w..B..Q.B...t..\.lB;&!.n.(._=..>...+..a.......N.X{.{..ly.$V......@..E.....R.j.x[..V.....Ij.....mQ....-D....U1..J...F+.%...6.g.T.....X....(...w...8a..\1..^z.6...@R....l.i.A..,.......o..~^bM.E..qW^?.......!..)u.(&*.v....."c.H..Pp..uy...DP8.m3.:T..U=............0-~.B..w...D..'
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                    Category:dropped
                                                                                    Size (bytes):758601
                                                                                    Entropy (8bit):7.98639316555857
                                                                                    Encrypted:false
                                                                                    SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                    MD5:3A49135134665364308390AC398006F1
                                                                                    SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                    SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                    SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                    Malicious:false
                                                                                    Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (1416)
                                                                                    Category:downloaded
                                                                                    Size (bytes):1421
                                                                                    Entropy (8bit):5.319966867362009
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:FBYKeGCo8t1YknUS2CllitrV3wl4Y8Mz0z8knCjUUhY+k4v1gW2uHwHEwCGlQ/jA:1NM1LQlw6YN0nYhO+maDGlg34ua
                                                                                    MD5:2E7B2A0C5ACA502147B6731AF5278199
                                                                                    SHA1:FB12995F97FCD827ACC8B6F41F06C4EA201C168F
                                                                                    SHA-256:6E332F63E983E4E1EA6CB5820BF21BAEB8522C5391F5CB6DC84A8A9D7D2E2AF2
                                                                                    SHA-512:9E4C6E4333663B984FE2CBF040300AE6D44986C7A30AD602911147C8D86B17E774C9C58271F6F83F252EAE8E4026A6B7B95E775E660B8841E21AD014DC0B5D29
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/236.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[236],{2131:(e,t,n)=>{n.r(t),n.d(t,{RenameViewDialog:()=>l});var a=n("tslib_826"),i=n("react-lib"),r=n(39),o=n("odsp.util_118"),s=n(2204),c=n(1457);(0,n("fui.util_554").Bv)([{rawString:".label_11786217{font-size:var(--ms-fonts-medium-fontSize);font-weight:var(--ms-fonts-medium-fontWeight);font-weight:600;margin-bottom:5px;display:block}"}]);var d="RenameViewDialog_ViewName";function l(e){var t=(0,i.useState)(e.currentViewName),n=t[0],l=t[1],u=(0,i.useRef)(),f=r.a.Dialog,p=r.a.DialogFooter,m=r.a.PrimaryButton,_=r.a.DefaultButton,h=r.a.TextField,b=n===e.currentViewName,g=function(){e.onRenameCurrentView(n),e.onDismiss()},v={componentRef:o.HW.isActivated(c.d)?c.e:function(e){e&&(u.current=e)},onKeyPress:function(e){13===e.which&&(b||g())}},y=(0,a.W_)({title:s.h},c.a);return(0,i.useEffect)(function(){var e,t;o.HW.isActivated(c.d)||(null===(e=u.current)||void 0===e||e.focus(),null===(t=u.current)||void 0===t||t.sel
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (44683)
                                                                                    Category:downloaded
                                                                                    Size (bytes):220838
                                                                                    Entropy (8bit):5.429812029780763
                                                                                    Encrypted:false
                                                                                    SSDEEP:3072:+oII+3ZEaXDTXzm8v+dJ80PTeW4w9Ny//MnmptSfBxYLFpgjLx9j5TPqYoEbnJgY:O5vY1xYO1gvzFlTSkNV4tjf4sHl0A
                                                                                    MD5:FE84D236B23E97AC776DC9E8C57EA926
                                                                                    SHA1:E43B4C977EAB7DC2D1DAB922A8E2E897F516F16F
                                                                                    SHA-256:C70B45C3B01647D5EE0D25A10BFE691F47202B3B19EF21093AC0D98B207B3A35
                                                                                    SHA-512:FAAF2CBFA7F7C7735D4FF883F54F2CCF593DDBCBB026CC844AF65EACD3515E7E1B10C19CCC5CA99EB5E42AF5186FADEBC7CB71A7FD4C94366E5069B1F5889ACE
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/@ms/stream-bundle/chunks/fluentMtc.js
                                                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[95954],{38500:(e,t,n)=>{n.d(t,{f:()=>s});var a=n(950958),i=n(408156),r=n.n(i),o=n(285618),s=r().memo(function(e){var t=(0,o.HF)().fluentMtcProviderId;return r().createElement(a.Ib,{value:t},e.children)})}.,285618:(e,t,n)=>{n.d(t,{$$:()=>D,HF:()=>g,Km:()=>h,Sp:()=>p,nl:()=>m,op:()=>y,rO:()=>b,uQ:()=>_,w5:()=>v,zL:()=>S});var a=n(295610),i=n(408156),r=n.n(i),o=n(836682),s=n(639849),c=n(327482),d=n(567022),l=n(188830),u=n(241171),f=r().createContext({}),p=["ArrowDown","ArrowLeft","ArrowRight","ArrowUp","Digit0","Digit1","Digit2","Digit3","Digit4","Digit5","Digit6","Digit7","Digit8","Digit9","Enter","KeyC","KeyG","KeyJ","KeyK","KeyL","KeyM","KeyO","KeyP","KeyR","KeyS","KeyX","KeyZ","Slash","Space"],m=function(e){var t=e.children,n=e.uiConfiguration,i=e.player,p=e.context,m=e.playerContainer,_=e.themeData,h=e.getHostTheme,b=e.overflowButtons,g=e.reportUserActivity,v=e.pluginsKeyboardShortcuts,y=e
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):23063
                                                                                    Entropy (8bit):4.7535440881548165
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:GvUzYI+Vi4g1V5it1ONhA6w+Kv8i/4CYzLKL4DrLU0iTxZTAzIzrwDlTWMClQip9:bkON69kClQq8hDRJHp2tWU25Zt/gREVG
                                                                                    MD5:90EA7274F19755002360945D54C2A0D7
                                                                                    SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
                                                                                    SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
                                                                                    SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
                                                                                    Malicious:false
                                                                                    Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (24322)
                                                                                    Category:downloaded
                                                                                    Size (bytes):24327
                                                                                    Entropy (8bit):5.4874059510295154
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:HNtse1IeAmxID7pwt56fLR5Hg+2mR5RVq+x+zDXPo1da2cLR+2ikWCjmazCqt8wj:tbep9uRdca
                                                                                    MD5:1CAAF5372BC57AB1CA1A7A375E3E3A05
                                                                                    SHA1:95B6EAC58BF79F7A08A918427680153D9B8695CE
                                                                                    SHA-256:6345CDE7FCBED8DC8EFCA93EA947EBD6C138E5C690AF0ADB88DCBAAA33A1C034
                                                                                    SHA-512:5A7B026111C64264055E1E06ED73007AA94BC90A7BF42AC83A3245A9C6E53A472F01966E1D831581A8C25399FE59E5A0E1EB97FDBACD30115E3BC306C4F02090
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/115.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[115],{784:(e,t,n)=>{n.r(t),n.d(t,{deferredSetup:()=>T,resourceKey:()=>P});var a=n(160),i=n("odsp.util_118"),r=n("tslib_826"),o=n(607),s=n(13),c=n("fui.util_554"),d=n(84),l=n(178),u=n(598),f=n(532),p=n(36),m=n(69),_=n(605),h=n(3),b=n(42),g=["teams","sites","personal"],v="<scrubbed>",y="unknown";function S(e){if("/"===e.charAt(0)){for(var t="",n=e.split("/"),a=1;a<n.length;a++)1===a&&g.includes(n[1].toLowerCase())?t+="/"+n[1]:t+="/<scrubbed>";return t}return v}var D={ODB:60222,ODC:!1,Fallback:!1},I="88d7a955-6ccc-4b35-b8ff-342a6bb08f3b",x=i.HW.isActivated("6ce35856-96fa-409e-9292-912de2e7e615"),C=i.HW.isActivated("54d52105-eb9a-472b-98c2-17bc1192a994"),O=function(e){function t(n,a){var r=e.call(this,{dataSourceName:"SuiteNavDataSource"},a)||this;return r._suiteNavContext=n.suiteNavContext,r._suiteNavDataUpdater=n.suiteNavDataUpdater,r._suiteNavDataSourceBasic=n.suiteNavDataSourceBasic?n.suiteNavDataSourceBasic:
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (7329)
                                                                                    Category:downloaded
                                                                                    Size (bytes):8583
                                                                                    Entropy (8bit):5.291701400073423
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:BuBOKmKqRI2wK3fdbF/y1pTzYS7nruBip1QPZ:KUK+dF/y1H3YZ
                                                                                    MD5:352876A76E70EB941F15911693FDB1F4
                                                                                    SHA1:8A2BD556B318BEDEFD6C9A2EDD39E137C80D3536
                                                                                    SHA-256:DB85C2930DF0638FF55E45DBA2B5D76A7AD56BD5A8B008BB9C82A5235EBEFA38
                                                                                    SHA-512:1176ADC61AD724E136EAAE31A60B24CFAE67311465EA94673C09A683496CED935C6091D00BA3FFE8490E586EB4108351F874B435F9E57ED652C6CA7111B41D49
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/168.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[168],{3454:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return a},c:function(){return r},d:function(){return o}});var a="ListsAction",i="SPListAction",r="resetAllSurveyStatuses",o="resetSurveyStatusById"}.,4529:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_826"),i=n(11),r=n(394),o=n(166),s=n(119),c=n(16),d=n(85),l=n("odsp.util_118"),u=n(106),f=n(624),p=n(1365),m=n(1367),_=n(1292),h=l.HW.isActivated("60B05ED0-5912-442F-97BA-70A6BCAF2ADD"),b=l.HW.isActivated("5252DF6C-E868-444D-9381-8A37A145DBA8"),g=l.HW.isActivated("7B6FC2DB-D98E-4399-8BBA-E13E98CA50C4"),v="Not implemented",y=function(){function e(e,t){var n=this;this._campaignDefinitions=[],this._shouldInitFloodgate=function(){return(0,a.Zd)(n,void 0,void 0,function(){var e;return(0,a.qr)(this,function(t){switch(t.label){case 0:return h?[2,!0]:(e=this,[4,this._getFloodgateProperties()]);case 1:return e._floodgateProperties=t.sen
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (11406)
                                                                                    Category:downloaded
                                                                                    Size (bytes):11411
                                                                                    Entropy (8bit):5.456061423649253
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:zRbvK2AHX/VeqKgQKcfA9vAfcDpOwPlKqGQGQUkgAM46bNHKFO:NbvKp3/VFKgncfA9YfcDpOwPlKqGQGQW
                                                                                    MD5:4B86EABA098E506F1F551A7E1C02534C
                                                                                    SHA1:B2F2D284D2AFA35317A2AD1AF3FEADCD6B665A54
                                                                                    SHA-256:48B895DBFD31A467CBF179E8DB48AF4CC6016E08354122EB56EAD8A70CB52317
                                                                                    SHA-512:7B674DE34968B32CF7FDB2A0F7C148A564995308C092AF4712ED19D2901E173C9C8ED20480A55F6E55DDC15407E7F16F159B81FA5DB5F3D822DCA6E0BD8D6154
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/271.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[271],{1760:(e,t,n)=>{n.r(t),n.d(t,{default:()=>y});var a=n("tslib_826"),i=n("react-lib"),r=n("fui.lco_441"),o=n("fui.lcoms_349"),s=n("fui.core_342"),c=n(2523);(0,n("fui.util_554").Bv)([{rawString:".container_5f4c70fd{display:flex;flex-flow:column;width:412px;overflow-y:hidden}.thumbsUpContainer_5f4c70fd{display:flex;flex-flow:column;width:412px;overflow-y:hidden;min-height:0}.innerContainer_5f4c70fd{display:flex;flex-flow:column;overflow-y:hidden}.header_5f4c70fd{font-size:21px;font-weight:100;display:flex;align-items:center;font-weight:600;padding:16px 12px 20px 24px}[dir=rtl] .header_5f4c70fd{padding:16px 24px 20px 12px}.iconButtonStyle_5f4c70fd{margin-top:4px}[dir=ltr] .iconButtonStyle_5f4c70fd{margin-left:auto}[dir=rtl] .iconButtonStyle_5f4c70fd{margin-right:auto}[dir=ltr] .iconButtonStyle_5f4c70fd{margin-right:2px}[dir=rtl] .iconButtonStyle_5f4c70fd{margin-left:2px}.body_5f4c70fd{flex:4 4 auto;padding:0
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (20301)
                                                                                    Category:downloaded
                                                                                    Size (bytes):144521
                                                                                    Entropy (8bit):5.400483657261777
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:2TJh7ObUxoKU/zmgSbmK2Od5uaprz8rzo7aBVcMwqjfYTvlGATeZvMAA/1ZH+HHz:2TLxxO7mgHOdjGVP8U3vkuHHhMZJ23
                                                                                    MD5:4158DFFEA3316E2A62C9480EF92364A6
                                                                                    SHA1:4B75153BA579E27C95032FD198803A897F1B9811
                                                                                    SHA-256:57584914AAE9F54261BD15BC477B9BD9E688C0D2CA9C968B8F0FDF4E65ECFEA7
                                                                                    SHA-512:8E56C4974C531D414FF34DC62EA666C97D4372A3E6BDAB7190D457ADC310267F3124CA98407C3D4C75BD775EA33EEE1D0F336770A43AB3BEA90F71A4ED5220DD
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/19.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[19,92,228,265],{896:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_826"),i=n(26),r=n(998),o=n(110),s=n("odsp.util_118"),c=n(42),d=n(307),l=n(904),u=n(58),f=n(111),p=n(83),m=n(68),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(914),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (30298)
                                                                                    Category:downloaded
                                                                                    Size (bytes):139002
                                                                                    Entropy (8bit):5.38198186448589
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:lVNL4LnH1F8jrUEKg6NozQipUZGinMMrBFOLC3zjX2Iu:bNL4LH1Fa1K4ZULBrBFOn
                                                                                    MD5:2BC3648F33DB1588A78F81D6E4D993C6
                                                                                    SHA1:A7B8AA25FDE53376CE3992D50CF881E3B009DE6C
                                                                                    SHA-256:A9F7AD334511E2515A1E9836C66E0472B4173018EA12FAABD8560101844DC128
                                                                                    SHA-512:A7F75E29E55C20714214DECA85B2EA2B8BB99DA5A2CF387A94926FDB364FF05E0A36B03CC947B51DBE9F06068709BF1EF08630E26188578DDFA08B476DB92452
                                                                                    Malicious:false
                                                                                    URL:https://shell.cdn.office.net/shellux/suiteux.shell.mast.cc905ff394285d8dea70.js
                                                                                    Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_mast_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["mast"],{69691:function(n,t,e){var r=e(92855),i=e(41230),o=e(54800),u=e(59177),a=e(68128),c=e(78939),s=e(85788),l=e(69988),f=e(25855),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=l.S);var f=e.propertyStorageOverride;!f||f.getProperty&&f.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,(function(n){i
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Web Open Font Format, TrueType, length 17616, version 1.3277
                                                                                    Category:downloaded
                                                                                    Size (bytes):17616
                                                                                    Entropy (8bit):7.9816391920130405
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:kDjDGNfuJgPD+UUliYTkRMwBC/IoYKf0toD6/STlFTsvDb5Q:kDXgGKJ0iYTDwBC/4Kf2EFTa5Q
                                                                                    MD5:6A128C90343DE2FF2BB91009A9F4D0C6
                                                                                    SHA1:0905F58C40661EA0BAA63843DC9E5B1C0AF61632
                                                                                    SHA-256:253B8720AAB3C6AB313784A5E91C4331C3A2827F091FF7B520E2F37721C909C7
                                                                                    SHA-512:2EDA3977F75B74D718DEAFD25FA357FCAE48E46C25C10A8A58ADC0C8677467D68F057EEFFD867FA91E596CD831060E02C2DA80F4517CC5F0D0BEA8BB51D0146E
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-43be11f0/fluenthybridfont/odsp-next-icons-9-2a2e631d.woff
                                                                                    Preview:wOFF......D.......wl........................OS/2.......G...`4.u.cmap...P...$....9S.rgasp...t............glyf......=...g..!head..?....5...6#.hhea..?........$....hmtx..?....V........loca..@4..........Bmaxp..A........ .t..name..A........O..R.post..D........ ....x.c`a..8...........L..t.!.I.(......@9......VP`pxs....0.B2..@x....\{.t.x....+Da...s}O.....bA.W.d.c..,,l.....%.U.R1..B..!.%........C.)...LV..S......R.w.Xf.uf...2k...\l}.........B.>.X.Z..Ml......].a/...A.p....,..p.+\.:w....L1.#fx...q..v].O....WA..)E8j.I..i.HK.z......Z..B.[.U.jS....>.S~..*<..<....9..E..8.!.XF.I.#..qs...6..0.0.....j`.....Z..*.g....(..............x..}.x....3..d..Z.,Y...dI^d[.$^.'..;...d.$a.B.G...RB.Bi.t.)...-..MJK...B[.-].%M......>.....H..s.s.=.w.w.(.........,...s...+..;.D..]f..Qf.-...`.sA.T....f..`#.:...r..T..R.N....?...8...Ao..$....V.....CA{..G9...R.R...V.P~.A.t.......~.|.j.xL"..8..C.(3+....'..)A.,C.)F....,...7....8M........?5yb.9\.7..0.9.z..L.H.`*s..R3)A.J$RW@..@4c.D.20... <I..L7..B
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (16849)
                                                                                    Category:downloaded
                                                                                    Size (bytes):31860
                                                                                    Entropy (8bit):5.391443368041363
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:lJwO9B6febKuhOpu6o0tTO4RSaHEdJsg0biYlO5mrdQczyBo/54Djhf15965RB4p:nw4B6GLf90ti4RSaHI5C54DjRFd
                                                                                    MD5:5706FDBC6C7FC96A68E480F6C3BBEB02
                                                                                    SHA1:CD504A65C53C846BDAFA6B6884D58CACAFD89C5B
                                                                                    SHA-256:BCEB6630131202689466D09DAF6A042538AFDE9166D9B1C791602412DF7F9D70
                                                                                    SHA-512:EBBE3D79217E812FA435CCC42C42D11BEF2E35901697E64DF662BF9760C17F22A495CA63543D0D555F898B8FAF688A624095966C30A8CC0D4A98A91BFA6A21EE
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/20.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[20],{4482:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_826"),i=n(21),r=n(28),o=n(42),s=n(157),c=n(136),d=n(7),l=n(30),u=n(1622),f=n(256),p=n(23),m=n(11),_=n(61),h=n(114),b=n("odsp.util_118"),g=n(117);function v(e){var t=this,n=new l.a(e.endpoint).authority;return function(i){return(0,a.Zd)(t,void 0,void 0,function(){var t,r,o,s,u,v,y,S,D,I,x;return(0,a.qr)(this,function(a){switch(a.label){case 0:return t=c.a.serialize({tenantRootUrl:n}),r={endpoint:e.endpoint,tenantRootUrl:n},o=new m.a({name:"GetMyOneDriveUrl.UserOneDriveEndpoint",extraData:r}),b.HW.isActivated("810CC8F7-AE82-42B8-8625-6D144C4336AD")?[3,2]:[4,i((0,g.a)(function(e){return{spItem:e.demandItemFacet(d.a,t,{suppressGetItems:!1}),error:e.demandItemFacet(_.b,t,{suppressGetItems:!0})}}))];case 1:return S=a.sent(),s=S.spItem,u=S.error,[3,4];case 2:return[4,i((0,f.a)({items:(D={},D[t]={demands:(I={},I[d.a.id]={},I)},D)}))];case 3:a.se
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (8307)
                                                                                    Category:downloaded
                                                                                    Size (bytes):20804
                                                                                    Entropy (8bit):5.434514641299844
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:BVOwikK7AfzyQrKAirEuzKP7kF6n1iplls6ZBN1ngNHtDe:BVdikKYyBbrdjFZROtK
                                                                                    MD5:267AAC29170111B7ED94CDC5ED886DAB
                                                                                    SHA1:0761F91AAEEEB859AEE4BAF9918BF49EDD2ADB7B
                                                                                    SHA-256:08064685D3CB78A8DA01D0938105D484DFB425A150E2C3E415CC196FFCF9260F
                                                                                    SHA-512:F798BBD02CB14C2C4866F1A10B435AC58E5D450668330ABEDAD42E429513143E9EFFF35553151FB5597A07F571941BF58F7C4957F3B85FE71A116ACFCBE70F19
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/130.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[130],{4696:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_826"),i=n(888),r=n(131),o=n("odsp.util_118"),s=o.HW.isActivated("015cda7c-3a85-42a2-85fa-84fc4a06407b","1/24/24","Adds customer promises to approvals QOS events"),c=o.HW.isActivated("fc61b251-626f-4f13-ae02-1915edbb6af0","2/1/24","Adds viewId to the enable and disable methods of the Approvals API"),d=function(e){function t(t){var n=e.call(this,{dataSourceName:"approvals"},{pageContext:t})||this;return n._apiUrlHelper=new r.a({webAbsoluteUrl:t.webAbsoluteUrl}),n}return(0,a.XJ)(t,e),t.prototype.enable=function(e,t,n){var a=this._apiUrlHelper.build().segment("SP.Approvals.Enable").toString();return this.dataRequestor.getData({url:a,method:"POST",qosName:"SPListApprovals.Enable",customerPromise:s?void 0:{pillar:"Edit",veto:function(e){return"Approvals: Enable approvals failure"}},additionalPostData:c?JSON.stringify({listId:e,addFieldsToDefa
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (16829)
                                                                                    Category:downloaded
                                                                                    Size (bytes):118542
                                                                                    Entropy (8bit):5.493264364943197
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:nByanmTpAEfdDhRVAuojQ0uk2Lt02cxBjCLpS/QlxQ+b+xFzXf0FgRA4sdBK:nByanmTpAEfdDgQobNo4s3K
                                                                                    MD5:509627485EE104E1526C88DFED21EA3E
                                                                                    SHA1:301D54CEC1AB1D32F6E36BDF118EC3384DCF3C59
                                                                                    SHA-256:67026A8A7258004288E9E2B02F4D17833820B545F7EA960DED936039C151887E
                                                                                    SHA-512:F46BD3F31F2387741D7F8E17A99C3B1947654D31D6624D7171F01AEFB9270D05C7A0C698E9A58A53C574AB0823228FE0C42A7F797A10F617B90BBA982F0FB0B9
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/113.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[113],{1691:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("tslib_826"),i=n(375);function r(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,r,o,s,c,d,l,u,f,p,m,_,h,b,g,v,y,S,D,I,x;return(0,a.qr)(this,function(a){switch(a.label){case 0:for(r=(n=e||{}).items,o=n.formValues,s=n.folderPath,c=n.webAbsoluteUrl,d=n.fullListUrl,l=n.qosName,u=n.bNewDocumentUpdate,f=n.checkInComment,p=t.dataRequestor,m=[],_=0,h=r;_<h.length;_++)b=h[_],m.push(parseInt(b.sharepointId,10));return r[0]?(g=(0,i.b)({webAbsoluteUrl:c,listFullUrl:d}).method("BulkValidateUpdateListItems").toString(),v={itemIds:m,formValues:o,folderPath:s,bNewDocumentUpdate:u,checkInComment:f},[4,p.getData({additionalPostData:JSON.stringify(v),method:"POST",qosName:l,url:g,webAbsoluteUrl:c,noRedirect:!0})]):[2];case 1:for(y=a.sent(),S="",D=0,I=y.d.BulkValidateUpdateListItems.results;D<I.length;D++)(x=I[D]).HasException&&(S=x.ErrorMessage+"\n"+S);if(S)throw new Error(
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (23849)
                                                                                    Category:downloaded
                                                                                    Size (bytes):40644
                                                                                    Entropy (8bit):5.413792162180958
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:SN9VT4T5tqFIqRnwq/jis9UaanAMOT2ZVG6UrKKvTvE+GJdar0OhDf:SyVk1RnBLis2aae20zTvlGahD
                                                                                    MD5:5D23AAEBE316B67812F7FF35B2A6E9DF
                                                                                    SHA1:78D1CC7A313BA0945EA29E46DE7B733C2A4EA81D
                                                                                    SHA-256:1E7FFD6B6B5AC38011D8879A480B4C899F85ED4A18D12DA4180D5629094660E4
                                                                                    SHA-512:FAF5BA4A5C8660A7686922631A2DC27C41D13882160442F83196312E41E8F64CF77E3F5854FEB2E51424D5B9FA2FC8A756E71CB05B50F4DCF68EC7D2F5CA7863
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/77.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[77],{1501:(e,t,n)=>{n.d(t,{a:()=>g});var a=n("tslib_826"),i=n("react-lib"),r=n(1503),o=n(1419),s=n(1420),c=n(67),d=n("fui.lco_441"),l=n(949),u=n("fui.core_342"),f=n(1418),p=n("odsp.util_118"),m=n(1502),_=p.HW.isActivated("7275cfda-f426-40fa-9ec5-7514aedf5e61","12/09/2020","Alter check condition to detect whether custom formatter is present"),h=p.HW.isActivated("96fc2b1a-cf72-49fe-b61b-29c5a58dc38d","04/22/2022","Add aria-label to read out in format field name, Choice 1, 1 of 5"),b=p.HW.isActivated("a877a1d4-473d-40f9-8cba-a24f48f36300","05/12/2023","Fix Title on hover for selected options in Well for Lookup field in Spartan"),g=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t.onKeyUpFired=function(e){e.which===u.Xf7.backspace&&t.props.onClick&&t.props.onClick(e,t.props.option)},t.computeTabIndex=function(){return"Well-"+t.props.currentWellIndex===t.props.pillDivId?0:-1},t.onKeyD
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (50923)
                                                                                    Category:downloaded
                                                                                    Size (bytes):95966
                                                                                    Entropy (8bit):5.306304532248524
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:9hc+8c25lqBlXVqGyJiOhcvh5K5tFsCBDeV9QfI11m68fkSe0JO305slE:9HvyJNcLCBDeHQfI11m688xEh
                                                                                    MD5:4BB6E6EE1B21371403F337CCE78FED59
                                                                                    SHA1:E2ED4A9A5B3BF3EAAFF59B624396D88A781FF682
                                                                                    SHA-256:FAD3B04C68C5E3D7556E16A6592BBEAD8B4D7A8C718F44B33D46242CA4A2D60F
                                                                                    SHA-512:A015EE83A646E17DC409A54A637898C64A5E78749B871F201E6CE70C12BB682BA5C94388D8689A8F696C72DAF6EEF1BE843FA1E8717DDA56CCDD5FF568D1F23D
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/107.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[107],{2678:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("react-lib"),i=n(159),r=n(158),o=n(7927),s=n("fui.core_342"),c=n(218),d=n(7930);const l={"extra-small":"tiny",small:"extra-small",medium:"small",large:"medium","extra-large":"large",huge:"large"},u={"extra-small":20,small:28,medium:32,large:36,"extra-large":40,huge:56},f=(0,s.pOW)("rlroi9i",null,[".rlroi9i{display:inline-grid;grid-auto-rows:max-content;grid-auto-flow:column;justify-items:start;grid-template-columns:max-content [middle] auto;}"]),p=(0,s.xbz)({beforeAfterCenter:{wkccdc:"f1iantul"},after:{},before:{B7hvi0a:"f1tll2w5",Budl1dq:"ffvkwdr"},below:{Bxotwcr:"f1nkeedh",B7hvi0a:"f1oiokrs",Budl1dq:"f1emgwh2"},media:{Ijaq50:"f1hek2iy"},mediaBeforeAfterCenter:{Ijaq50:"fa4dipu"},start:{qb2dma:"f9h729m"},center:{qb2dma:"f7nlbp4"},afterAlignToPrimary:{qb2dma:"f7nlbp4",Ijaq50:"f1rnkkuc",Bw0ie65:"f1warjpf"},beforeAlignToPrimary:{qb2dma:"f7nlbp4",
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                    Category:downloaded
                                                                                    Size (bytes):9169
                                                                                    Entropy (8bit):4.6128705635340514
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:PTAcMbYu0dWzKcOPjnwYvWIZ9gli7EmtJr0iaDg80MMJfHdPOnFh0rIO1NW3yZlS:mbEW7Ob4lSEMQiapV2vdK3071BEWXJn2
                                                                                    MD5:89112ABE1A5423807D457AFE3038D701
                                                                                    SHA1:D24193119F11CDAD350C499CC7C5E0E0085BC23D
                                                                                    SHA-256:506EB320DF82306C54128A553C8D36A98F36A0CD9B94E5A0796FBAE8BA27A97F
                                                                                    SHA-512:3E579C23D84D651A0DD60B76045B0FCCE9A41870A39777B72D1925A8A4ECC798EB634FB8163FAE89F956C28162C0FE7B2B366140D8FA958C22938DA263E57523
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-43be11f0/images/emptyfolder/empty_sharedbyme.svg
                                                                                    Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><linearGradient id="linear-gradient" x1="106.703" y1="71.321" x2="20.261" y2="71.321" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.581" stop-color="#fed494"/></linearGradient><linearGradient id="linear-gradient-2" x1="134.889" y1="205.529" x2="134.889" y2="141.158" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.295" stop-color="#fed494"/></linearGradient><radialGradient id="radial-gradient" cx="844.326" cy="87.001" r="27.518" gradientTransform="matrix(0.998, 0.068, -0.069, 1.006, -706.536, 25.154)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (4605)
                                                                                    Category:downloaded
                                                                                    Size (bytes):14256
                                                                                    Entropy (8bit):5.474567519853293
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:3+9efxg3bSqV9HU7XbshWfGOzrf3BXNGo/u8gRQ+zv:3+9efxg3bSQUbbs0fXrf3BXNGo/u8gRF
                                                                                    MD5:F8E6AD2C3265A1194BDF7A924A409F99
                                                                                    SHA1:0AC90E2BBAB847DFF61755A9F08F3BD304A8691A
                                                                                    SHA-256:4D8B2F1EC4D413F8BC62A4EEE7AE7EB68A02E7D83039718FE53D5FECA271F12F
                                                                                    SHA-512:6040875E7C54B78E98EB2A29F6F574384BFC00FA277E0A3CB4FA265A86DD1C521A214D38717D7F3DAAA0AFFA870477EF2B5B9136F3383CCCE86B112CBF06C8F1
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/@ms/stream-bundle/chunks/51542.js
                                                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[51542],{366605:(e,t,n)=>{n.d(t,{R:()=>f});var a=n(408156),i=n(142866),r=n(653350),o=n(369545),s=n(671433);const c=(0,o.s)({root:{jrapky:0,Frg6f3:0,t21cq0:0,B6of3ja:0,B74szlk:"f8dz51a",a9b677:"f14z66ap",B9xav0g:0,oivjwe:0,Bn0qgzm:0,Bgfg5da:"f1facbz3"}},{d:[[".f8dz51a{margin:4px -5px 4px -5px;}",{p:-1}],".f14z66ap{width:auto;}",[".f1facbz3{border-bottom:var(--strokeWidthThin) solid var(--colorNeutralStroke2);}",{p:-1}]]});var d=n(755289),l=n(989714),u=n(527872);const f=a.forwardRef((e,t)=>{const n=((e,t)=>({components:{root:"div"},root:i.wx((0,r.h)("div",{role:"presentation","aria-hidden":!0,...e,ref:t}),{elementType:"div"})}))(e,t);return(e=>{const t=c();e.root.className=(0,s.z)("fui-MenuDivider",t.root,e.root.className)})(n),(0,u.mj)("useMenuDividerStyles_unstable")(n),(e=>((0,l.a)(e),(0,d.vZ)(e.root,{})))(n)});f.displayName="MenuDivider"}.,961050:(e,t,n)=>{n.d(t,{k:()=>f});var a=n(408156),i
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Web Open Font Format, TrueType, length 15812, version 1.3277
                                                                                    Category:downloaded
                                                                                    Size (bytes):15812
                                                                                    Entropy (8bit):7.97362551016411
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:djC4LeeghdwK7/4QL5RwMd3KPwRag/eQEid7kRiX5I:d2PdwK7/jwyaPwRaaZd4m5I
                                                                                    MD5:E4D0BA1A29BE083A0739C928036F49B2
                                                                                    SHA1:46AC8AAAB71AE649A2F7672A6BF3A2331A9EB5BC
                                                                                    SHA-256:2ED1A2974B878ACF7B2327BB61D47DDCF3819C2C05CB6C4C73F6680752996FD3
                                                                                    SHA-512:254F063591AF16CB7A38243F114E735D8E773CF5AA6895E8118B979508C8303FF083BC01505FF8AB496FDE0C9E361D761349C0484826F0A71CC4EB6ABCC33436
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-43be11f0/fluenthybridfont/odsp-next-icons-0-433a26c6.woff
                                                                                    Preview:wOFF......=.......o.........................OS/2.......G...`*.b_cmap...P........s.Zsgasp...h............glyf...t..6!..`|.c..head..8....6...6#.hhea..8........$....hmtx..8....>.......-loca..9,...........`maxp..9........ .z.)name..:........O..R.post..=........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px4......!...X <....=).f.x....+.q....w.A.i.y}..#.....%.6.Z....._.ar...$..I...mO....h>.Rr^y......<.m..B.xn./..%^..^.dJMC6.]...J..&@-...J;.t.$D.!F.c.%V..F.u6H...{.s.1'..p..........#.8..f'......qB.I',..#l.]R..;'<}...rv.N.n[a....l.>...].JG...PFgJ.TQm).Q.kPaw.kQA.Ks....q.F......+nye.7.{}..9...............x..|.x...93....eI.,.dY.....%...;.c...<.@.$@.. $<.P.I....m.>.%i..ui.v.n.R..n.z.v..K.vo.-.5...gfd.6{o7.hf.9.....>C8..!.{.}.'"!..5.^..po.._ /....&...=6.7.pD"P).....u....;5..f..d...W...j..8..,.E..V7..6...4.p:-.M...7-.k.'....De.H.....J|n-.u.$W.g.;...JH....8'..7,..5...(..2....^..L.j.V_.E.pO...e.<.......6r'.'......j.M..|0z..1...LP...S.Rc..S....a.......s,.7D..W
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (14607)
                                                                                    Category:downloaded
                                                                                    Size (bytes):84776
                                                                                    Entropy (8bit):5.350940387283624
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:0Ve/u3dkAF/A986HAznFGw5HZhBZzilWDjVYH3PRr9dgRKzY6vORoHoJs/loTJW0:mR3uAF/f55JilWD5cAoYnocs/loqs
                                                                                    MD5:418F91B335EAB680ECD14158D9211A12
                                                                                    SHA1:4307E2AF99EFB2030D1CF83DAD4EBE6C79F783A8
                                                                                    SHA-256:0A72B22F3DF1722F972031207D6DD9C02EE4E7745FF0369059D7349E56588409
                                                                                    SHA-512:80FDBC2590FCB52566681FAAD04BDFD429CDBE5DEF373CB4BC104D203E002A4F7A2D5884263092C1CC54633EBBFAC97202C49D6C4824347E4D6F2E9AEE3102A9
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/122.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[122,19,25,44],{2807:function(e,t){t.a={ByLink:1,ByEmail:2}}.,2476:function(e,t){var n=function(){function e(){}return e.init=function(e,t,n,a,i){t()(e)},e}();t.a=n}.,2591:function(e,t,n){var a=n("tslib_826"),i=n("fui.util_554"),r=n(2443),o=n(2637),s=function(e){function t(t){var n,a,i,r=e.call(this,t)||this,s=t.valueAccessor();!function(e){return"object"==typeof e}(s)?i=s:(n=s.isBodyActive,a=s.activeElement,i=s.isDescendantOrSelfActive),r._focusTracker=r.resources.consume(o.a);var c=r.observables;if(i){var d=c.pureCompute(r._computeIsDescendantOrSelfActive);c.compute(function(){i(d())}).extend({deferred:!0})}if(n){var l=c.pureCompute(r._computeIsBodyActive);c.compute(function(){n(l())}).extend({deferred:!0})}if(a){var u=c.pureCompute(r._computeActiveElement);c.compute(function(){a(u())}).extend({deferred:!0})}return r}return(0,a.XJ)(t,e),t.prototype._computeIsDescendantOrSelfActive=function(){var e=this.eleme
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (42917)
                                                                                    Category:downloaded
                                                                                    Size (bytes):211436
                                                                                    Entropy (8bit):5.52724531792186
                                                                                    Encrypted:false
                                                                                    SSDEEP:3072:gExHuD2qP5K3klIEcSDigIk6nhW7tvHZ0PGY07tLo8HxZVv:tuDdY3kGNSeg4kpmEtLo8l
                                                                                    MD5:64AD5C4B241F36ABCC01FAF50AAFD996
                                                                                    SHA1:348A224B1789885A56183F2E6294B87467EFC477
                                                                                    SHA-256:6FB13321BA734C66974274D0D682C53F3E1451F9E6FF74514606C12B3197EDFF
                                                                                    SHA-512:E332BE7151291F1C0F5E472561A050D07661824FD5B0F777BFD540D48B6F93F1C00BD4B573C007C36AA2884D5506DE40B7648B1324553AC4109CEA2CEDA438B2
                                                                                    Malicious:false
                                                                                    URL:https://shell.cdn.office.net/shellux/suiteux.shell.plus.aa4e9f0979197fb516bc.js
                                                                                    Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_plus_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["plus"],{65335:function(e,t,n){(t=e.exports=n(90145)(!1)).push([e.id,'.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={display:-ms-flexbox;display:flex;-ms-flex-direction:row;flex-direction:row;border:1px solid hsla(0,0%,100%,0);box-shadow:0 1px 2px 0 rgba(0,0,0,.1);box-sizing:border-box;width:276px;padding-left:0;align-items:flex-start;margin:0 0 17px 16px}html[dir=rtl] .o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={margin-left:0;margin-right:16px}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=:hover{-webkit-box-shadow:0 8px 16px 0 rgba(0,0,0,.1);box-shadow:0 8px 16px 0 rgba(0,0,0,.1)}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=>button{min-width:30px;width:30px;height:36px;paddi
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (8417)
                                                                                    Category:downloaded
                                                                                    Size (bytes):43108
                                                                                    Entropy (8bit):5.333115247372607
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:StipivjHu9ZBlCko3iT/bbFUsdihLhbf1ZHl3FVyly8a0f/yPu0iPLXJEPs+6EQU:oqZpKplNZHVFVoa0f/3xqsWcITSTSSG
                                                                                    MD5:642422A72FE636700D910CA0EC94A9D1
                                                                                    SHA1:ACF18366AA564086BFCA13E0F1D808484CE7672C
                                                                                    SHA-256:3BB4CBAB1292ADA669E0A6423D4FF110A2C03B42847A1D332788474C7C91587C
                                                                                    SHA-512:8B46EA93946B057177813CE479CEE314EC5B37B308B8DED21BACFEFC5921B6A143FB50F7E14FBD2C32A4282F958529DF867BF1E4AAD5176DF9CB4904ADC04D48
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/13.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[13,92],{902:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_826"),r=n("react-lib"),o=n("fui.lcoms_349"),s=n(15),c=n("odsp.util_118");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.O)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.irX.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.b4O.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,1259:(e,t,n)=>{n.d(t,{a:()=>u});var a=n("tslib_826"),i=n("fui.lco_441"),r=n(113),o=n(197),s=n("react-lib"),c=n(45);function d(e){var t,n,i=e.key,r=e.iconName,o=e.className,d=void 0===o?"":o,l=e.automationid,u=e.title,f=e.domActions,p=void 0===f?null:f,m=e.ariaHidden,_="".concat("icon20_72fba4d0"," ").concat(d);return s.createElement
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (40143)
                                                                                    Category:dropped
                                                                                    Size (bytes):40148
                                                                                    Entropy (8bit):5.196375739226297
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:qyUco5PZbuNKrb+YNxzgoa7USzCin6Bt7nYsTGkKR1+J9O53QC7b9p5ADLyzj+6l:ClrT/xOO9LypR+2
                                                                                    MD5:E0FFC414A43A93B1ED6D54927ACBD5B2
                                                                                    SHA1:B92400170BB5A5B4F452477AA7278D0797DCBEC3
                                                                                    SHA-256:5E523013861CE63EAC24E009A23DA349DE10EC02084AF0F3CE4E77DDFAAE1E14
                                                                                    SHA-512:AC795F6DA635D4B536A5963590AECF05CA3D5A4A0013A0D15F0807AC002BBAC2DA24FD4301FD26531AFE05C0ABA721426AE867E11696ADC2E572870C447CF323
                                                                                    Malicious:false
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[461],{4186:function(e,t,n){n.d(t,{a:function(){return Ie}});var a={};n.r(a),n.d(a,{Decoder:function(){return _e},Encoder:function(){return pe},PacketType:function(){return fe},protocol:function(){return ue}});const i=Object.create(null);i.open="0",i.close="1",i.ping="2",i.pong="3",i.message="4",i.upgrade="5",i.noop="6";const r=Object.create(null);Object.keys(i).forEach(e=>{r[i[e]]=e});const o={type:"error",data:"parser error"},s="function"==typeof Blob||"undefined"!=typeof Blob&&"[object BlobConstructor]"===Object.prototype.toString.call(Blob),c="function"==typeof ArrayBuffer,d=e=>"function"==typeof ArrayBuffer.isView?ArrayBuffer.isView(e):e&&e.buffer instanceof ArrayBuffer,l=({type:e,data:t},n,a)=>s&&t instanceof Blob?n?a(t):u(t,a):c&&(t instanceof ArrayBuffer||d(t))?n?a(t):u(new Blob([t]),a):a(i[e]+(t||"")),u=(e,t)=>{const n=new FileReader;return n.onload=function(){const e=n.result.split(",")[1];t("b"+(e||
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (30298)
                                                                                    Category:dropped
                                                                                    Size (bytes):139002
                                                                                    Entropy (8bit):5.38198186448589
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:lVNL4LnH1F8jrUEKg6NozQipUZGinMMrBFOLC3zjX2Iu:bNL4LH1Fa1K4ZULBrBFOn
                                                                                    MD5:2BC3648F33DB1588A78F81D6E4D993C6
                                                                                    SHA1:A7B8AA25FDE53376CE3992D50CF881E3B009DE6C
                                                                                    SHA-256:A9F7AD334511E2515A1E9836C66E0472B4173018EA12FAABD8560101844DC128
                                                                                    SHA-512:A7F75E29E55C20714214DECA85B2EA2B8BB99DA5A2CF387A94926FDB364FF05E0A36B03CC947B51DBE9F06068709BF1EF08630E26188578DDFA08B476DB92452
                                                                                    Malicious:false
                                                                                    Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_mast_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["mast"],{69691:function(n,t,e){var r=e(92855),i=e(41230),o=e(54800),u=e(59177),a=e(68128),c=e(78939),s=e(85788),l=e(69988),f=e(25855),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=l.S);var f=e.propertyStorageOverride;!f||f.getProperty&&f.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,(function(n){i
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (20301)
                                                                                    Category:downloaded
                                                                                    Size (bytes):108385
                                                                                    Entropy (8bit):5.358887707282859
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:v6TJh7ObUxu0E65fB5uaprz8rzo7aBVcMwsZC8g2uhtz090ZfuE+/6Fs1mDKk:v6TLxxuSfBjGVY2EM3Q
                                                                                    MD5:D7004A671E3605D2D32FEE7098CBD0B1
                                                                                    SHA1:91D69BCD486BBD4A47532FD88B2EF070A02A86B8
                                                                                    SHA-256:4D0103C012C32559E1A7BB3075F7904A303DF2CFFC3135E8B7D4C2580CD173C5
                                                                                    SHA-512:46EE2C32F259A9EDD15CABB4409C4528F1D7D7A327D42C9ECCE0974C738BA8D0BA3CD3093E1486DC1C8CD11BD6863904D613FC89ABDEE85C2123B13C02C88AAD
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/246.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[246,41],{918:(e,t,n)=>{n.d(t,{a:()=>a});var a={none:0,overwrite:1,rename:2,replace:3,merge:4}}.,896:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_826"),i=n(26),r=n(998),o=n(110),s=n("odsp.util_118"),c=n(42),d=n(307),l=n(904),u=n(58),f=n(111),p=n(83),m=n(68),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(914),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,ma
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (42917)
                                                                                    Category:dropped
                                                                                    Size (bytes):211436
                                                                                    Entropy (8bit):5.52724531792186
                                                                                    Encrypted:false
                                                                                    SSDEEP:3072:gExHuD2qP5K3klIEcSDigIk6nhW7tvHZ0PGY07tLo8HxZVv:tuDdY3kGNSeg4kpmEtLo8l
                                                                                    MD5:64AD5C4B241F36ABCC01FAF50AAFD996
                                                                                    SHA1:348A224B1789885A56183F2E6294B87467EFC477
                                                                                    SHA-256:6FB13321BA734C66974274D0D682C53F3E1451F9E6FF74514606C12B3197EDFF
                                                                                    SHA-512:E332BE7151291F1C0F5E472561A050D07661824FD5B0F777BFD540D48B6F93F1C00BD4B573C007C36AA2884D5506DE40B7648B1324553AC4109CEA2CEDA438B2
                                                                                    Malicious:false
                                                                                    Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_plus_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["plus"],{65335:function(e,t,n){(t=e.exports=n(90145)(!1)).push([e.id,'.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={display:-ms-flexbox;display:flex;-ms-flex-direction:row;flex-direction:row;border:1px solid hsla(0,0%,100%,0);box-shadow:0 1px 2px 0 rgba(0,0,0,.1);box-sizing:border-box;width:276px;padding-left:0;align-items:flex-start;margin:0 0 17px 16px}html[dir=rtl] .o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={margin-left:0;margin-right:16px}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=:hover{-webkit-box-shadow:0 8px 16px 0 rgba(0,0,0,.1);box-shadow:0 8px 16px 0 rgba(0,0,0,.1)}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=>button{min-width:30px;width:30px;height:36px;paddi
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                    Category:downloaded
                                                                                    Size (bytes):43
                                                                                    Entropy (8bit):3.0314906788435274
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:CUkwltxlHh/:P/
                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                    Malicious:false
                                                                                    URL:https://ow1.res.office365.com/apc/trans.gif?2ca5a45b96561119e4aa50a35416fe2e
                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (63602)
                                                                                    Category:downloaded
                                                                                    Size (bytes):130562
                                                                                    Entropy (8bit):5.272399177246052
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:Wh8VvaIdNDxIQxI4QAQuBqCELdzQBy0uR6OndkP:Wh8VyIWLdcov4Ondw
                                                                                    MD5:527D38A8499757692216AD44E57423CD
                                                                                    SHA1:7E8A57695B633543E207A11410FD0464A8939DDE
                                                                                    SHA-256:F2016FB6CCF9FB18D7C0828564415E3B47FAFD7845EED4E8F12404CBFD443802
                                                                                    SHA-512:FBBA39F21C300AA578742367E5A8DFDB89CEFA3948F081EA0D48101C7B8AE951FD2C4894236A54D00B40511386F66080AC73EBE60FE5AEDFBFB98868F75684A7
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp.react/odsp.react.lib-361c9c69.js
                                                                                    Preview:/*! For license information please see odsp.react.lib-361c9c69.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.react.lib"],{react_312:function(e){"use strict";var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.ca
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (7935)
                                                                                    Category:downloaded
                                                                                    Size (bytes):9772
                                                                                    Entropy (8bit):5.129073799174976
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:KfSrSPG7cYK+JIfH8b/7FT4ie0NLzzHfdAx:KfoSPQ7ru8b/7F8h0lux
                                                                                    MD5:92999B1D9F810B81971C88A07F0CF3FB
                                                                                    SHA1:5A2FBBFC19FB0B4DC465A1F50D281D0486992C4E
                                                                                    SHA-256:E2E9E278F18E5971A68F1F09A445FC2D07E6D00735EA6565609920670DB95EF6
                                                                                    SHA-512:B8067EB38F3ECF4A2F82BECF80A4085E616393BEB18E2AB7BE8163A7C7E86733D706B72A2981AF7263FDF983F7373663BB8D0B04C750DBB81CA55CBA1ED8AC49
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/85.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[85],{910:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_826"),i=n(30),r=n(202),o=function(e){function t(t,n){var a=e.call(this,{webAbsoluteUrl:n.pageContext.webAbsoluteUrl,encodeWebAbsoluteUrl:n.encodeWebAbsoluteUrl})||this;return a._pageContext=n.pageContext,a._shouldEncodeWebAbsoluteUrl=n.encodeWebAbsoluteUrl,a._itemUrlHelper=n.itemUrlHelper,a}return(0,a.XJ)(t,e),t.prototype.webByUrl=function(e){return this.webByItemUrl(this._itemUrlHelper.getUrlParts(e))},t.prototype.webByItemUrl=function(e){var t=e.siteRelation,n=e.isCrossDomain,a=e.fullItemUrl,r=this;return(n||t===i.d.crossSite)&&(r=r.method("SP.RemoteWeb",a)),r.segment("web")},t.prototype.listById=function(e,t){return this.webByItemUrl(e).segment("lists").method("GetById",t)},t.prototype.clone=function(){return new t({webAbsoluteUrl:this._pageContext.webAbsoluteUrl},{pageContext:this._pageContext,itemUrlHelper:this._itemUrlHelper,encodeWebAbsoluteUrl:this._s
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (14852)
                                                                                    Category:dropped
                                                                                    Size (bytes):34611
                                                                                    Entropy (8bit):5.215870233497892
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:hjWS49Z0Ku5Sm8yRKjzy4O0G7XS9+gMOMgMGwM6cAMhsVaZkbBYWp3llEXP37PHY:hST/eR8BT1/hWaZkbBYWp1mv7Oz
                                                                                    MD5:11F5C552CBCA7AB311C70925403FE383
                                                                                    SHA1:EE04B74E4C3D6C967341699E5DE9952141609F84
                                                                                    SHA-256:7545E79F72342E275D56DF39133EE0EF4265EC5999A9D67915109A1F6D817D28
                                                                                    SHA-512:7A5A98DCD2D14092E3CB6019AE0EEDBF767FA42054DB1F747470D84AADEA68565EFE92901AC9F94D36F2060B2C35E23D8EDD8BA916BE8657ACCFAA1A75400572
                                                                                    Malicious:false
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[260],{5731:function(e,t,n){n.d(t,{a:function(){return a}});var a=new(n("odsp.util_118").hK)("metadataSearchDataSource")}.,2162:function(e,t,n){n.r(t),n.d(t,{ENGAGEMENT_ROOT:function(){return i.a},EngagementBuilder:function(){return i.b},EngagementHelper:function(){return s},EngagementPart:function(){return i.d},EngagementPartType:function(){return i.c},clickEngagementPart:function(){return l.a},dropEngagementPart:function(){return l.b},getMostSpecificMatchingContext:function(){return u},keyPressEngagementPart:function(){return l.c},mergeEngagementData:function(){return c}});var a=n("tslib_826"),i=n(664),r=n(35),o=n(84),s=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this,i=n.handlers,o=void 0===i?[]:i,s=n.logData,c=void 0===s?function(e){return r.a.logData(e)}:s;return a._handlers=o,a._logData=c,a}return(0,a.XJ)(t,e),t.prototype.logData=function(e){if(void 0===e&&(e
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (28126)
                                                                                    Category:downloaded
                                                                                    Size (bytes):51952
                                                                                    Entropy (8bit):5.389755982398226
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:d9/t0snvnEnSBD1Vo9Lxs/B+d0ldMFGf0qf4QsKsJpMI1TPrGRFM:d5nEQ1Vo9LxugdcdAxqjsbJpMAD
                                                                                    MD5:9840F5CA18E18DFA38430330EA480358
                                                                                    SHA1:339F01A43A79FE0B8688FC3C9DDE832B988BB248
                                                                                    SHA-256:3DAB98A9669BFA35152D025CF414C6959D3528B81684CCDD1007B12F71B006E3
                                                                                    SHA-512:AC393EA18F37A53C18EAB158DD50B9C6D6825586375FA697B1712DFF60532DFC1E6990E76604C41261822C0053096D967FC69F580F730F531177524B22A39FF2
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/54.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[54],{1931:(e,t,n)=>{n.d(t,{a:()=>b,b:()=>v,c:()=>_,d:()=>y});var a=n("tslib_826"),i=n(1),r=n(29),o=n(2),s=n(45),c=n(1433),d=n("fui.core_342"),l=n("fui.util_554"),u=n(1932),f=n(187),p=n(46),m=n(8);function _(e){var t,n=e.htmlElementId,d=e.group,l=e.rowIndex,m=e.groupNameClickActionKey,_=e.groupToggleClickActionKey,h=e.expandButtonAriaLabel,b=void 0===h?"":h,y=e.selectGroupItemsAriaLabel,S=void 0===y?"":y,D=e.groupHeaderRowAriaLabel,I=void 0===D?"":D,x=e.depth,C=e.maxDepth,O=e.fieldDetails,w=e.groupByFieldName,E=void 0===w?"":w,A=e.collapsedGroupKeysSet,L=e.groupHeaderTitleRenderer,k=(0,s.d)([{key:_}]),M=O.length,P=[c.k];P=x===C?P.concat([c.l]):P.concat([c.m]),d.isSelected&&(P=P.concat([p.H]));var T=(0,s.d)([{key:o.Y}]),U={group:d,columnCount:M,groupByFieldName:E,groupNameClickActionKey:m};return(0,i.h)("div",(0,a.W_)({key:d.key,id:n,class:P.join(" "),"aria-selected":d.isSelected,"aria-expanded":!d.isCollapsed,
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (21550)
                                                                                    Category:downloaded
                                                                                    Size (bytes):123997
                                                                                    Entropy (8bit):5.533696427222689
                                                                                    Encrypted:false
                                                                                    SSDEEP:3072:SGa/D1WHJEv0s3HnE4Phpz/LT7x4ugja2CcLSdB42:BWgO2CcLSdB42
                                                                                    MD5:2030B62113B555A1C28961AA86494320
                                                                                    SHA1:036FB27561BB6BA420B90B80E1710CC80722AAFD
                                                                                    SHA-256:6B1E7F864F505D4CB73C62F9C869C2BFCAACD06DFAB9AE2A5307517F5C2ADF90
                                                                                    SHA-512:924E665B31AEC5C8366DE3D4127546EDD652A87106F3A9AC7DD7B0B8A9CA35C898209077432E8B86FF40E1668B06B1F6D4F69AFA83396C7694BDEB7EF8549ED7
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/@ms/stream-bundle/chunks/14096.js
                                                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[14096],{702851:(e,t,n)=>{var a;n.d(t,{b:()=>i}),function(e){e[e.None=0]="None",e[e.ExternalVideoSharing=1]="ExternalVideoSharing",e[e.PlaybackTranscriptTranslation=2]="PlaybackTranscriptTranslation",e[e.MediaAnalytics=4]="MediaAnalytics",e[e.HighResolutionPlayback=8]="HighResolutionPlayback"}(a||(a={}));var i="OnePlayer.lastWatchedPositionData"}.,796774:(e,t,n)=>{n.d(t,{b:()=>i});var a=n(295610),i={name:"AboutVideoInline",version:n(46227)._,phasesToInit:["BeforeUi"],getPluginInstanceFactory:function(e){return function(t){return(0,a.__awaiter)(void 0,void 0,void 0,function(){return(0,a.__generator)(this,function(a){switch(a.label){case 0:return[4,t("LoadPluginModule",function(){return Promise.all([n.e(33447),n.e(30670),n.e(86806),n.e(15842),n.e(81240),n.e(86892)]).then(n.bind(n,587443))})];case 1:return[2,a.sent().createPluginInstance(e)]}})})}}}}.,416974:(e,t,n)=>{n.d(t,{q:()=>i});var a=n(29
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (12904)
                                                                                    Category:downloaded
                                                                                    Size (bytes):14499
                                                                                    Entropy (8bit):5.323755506150634
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:VLZzDXSFNN4PhkmoRabUZVl0wY2GBaWXjSMyTRoTtxoAQwPn3XTUc70sGq6xegc4:VLZzDXSFNN4PFV4B0ZBRUsQmHlX5842j
                                                                                    MD5:85CA21B6C935FBEC2DC7A6C3E7D16B80
                                                                                    SHA1:7A68D9D6289913C432CD411806188F7AF80CF55C
                                                                                    SHA-256:BD038CA0EF051BFAE1C97F9F63682E8D37253F0A2ECD375B7E90969DE8DD337F
                                                                                    SHA-512:7C2923FB0EC0788579C1E9AC6C716691C300F8A630CFFEF16B2407625758C8D0DCD78BCF1576860CAEA56FF79270D5102B147E62468968075908C7D519B02776
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/metaosfilebrowser/14.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[14],{589:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("react-lib"),i=n(7355);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.a)(function(){return function(){r(!0)}}),setFalse:(0,i.a)(function(){return function(){r(!1)}}),toggle:(0,i.a)(function(){return function(){r(function(e){return!e})}})}]}}.,4898:(e,t,n)=>{n.d(t,{a:()=>N});var a=n(7310),i=n("tslib_826"),r=n("react-lib"),o=n(7313),s=n(7336),c=n("fui.util_554"),d=n(7350),l=n("fui.core_342"),u=n(233),f=n(7323),p=f.c.durationValue2,m={root:"ms-Modal",main:"ms-Dialog-main",scrollableContent:"ms-Modal-scrollableContent",isOpen:"is-open",layer:"ms-Modal-Layer"},_=n(548),h=n(4658),b=n(7363),g=n(7340),v=n(7341),y=n(3185),S=n(7314),D=(0,c.Ww)(function(e,t){return{root:(0,c.J4)(e,t&&{touchAction:"none",selectors:{"& *":{userSelect:"none"}}})}}),I=n(7346),x=n(7339),C=n(7362),O={start:"touchstart",move:"touchmove",stop:"touchend"},w={start:"mousedown",mo
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (12800)
                                                                                    Category:downloaded
                                                                                    Size (bytes):3071775
                                                                                    Entropy (8bit):5.408644737214766
                                                                                    Encrypted:false
                                                                                    SSDEEP:49152:Cw/YoOtYlrS8J0nYakzQxN/nJOPOB+9V+737vSAkAfTHYEBKC6ihQDUxCDuDBzQ2:JYIUDb8ryr
                                                                                    MD5:503B7E2C7CE26A8A96E3D5871EFF73AF
                                                                                    SHA1:56256547DA4BE512E5812B6830D6890010F59078
                                                                                    SHA-256:9AD02C7752E2E4EC3DB2E4C2825092FCEA42D2F1A3ED4FDBE04C871E64B8C5E7
                                                                                    SHA-512:4BD5B3776BF67C975F5052A7F74F6F79B8123A41956544F0A9DE5B90D6CCF99E2D66A9F3A4F83596A832C9A84A7E7C1455FB4D769597425F0AB039C483373BBD
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/odblightspeedwebpack.js
                                                                                    Preview:/*! For license information please see odblightspeedwebpack.js.LICENSE.txt */.var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odblightspeedwebpack"],[function(e,t,n){"use strict";n.d(t,{a:function(){return o},b:function(){return d},c:function(){return c},d:function(){return s}});var a=n(14),i=n(808),r=new Map,o=function(){function e(e){this.debugName=e;var t=this.id=(0,a.a)(e);r.set(t,this)}return e.get=function(e){if(!e)throw new Error("Unable to determine the Facet for an empty or undefined id.");var t=r.get(e);if(!t)throw new Error("Unable to determine the Facet for id '".concat(e,"'. ")+"Only store objects into a facet collection that have been created using the pack function. This error will typically occur if multiple versions of the @ms/items-view package have been bundled into the application.");return t},e.prototype.unpack=function(e){var t=this.id;if((0,i.a)()){var n=JSON.stringify(t);this.unpack=new Function("t","return t[".concat(n,"
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                    Category:downloaded
                                                                                    Size (bytes):3932
                                                                                    Entropy (8bit):4.37799644488752
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:6k9vk8+vd90LCX4UMhdFemL3s03VzKZAWeWvV3NgBxM4B4czj0FbR9x1tpVM+1WL:Cx9LrMs8hlzKBeObgXMBqEt9lwIu
                                                                                    MD5:D41EE9813A334F89E963EF8CCAE66B86
                                                                                    SHA1:0BA2BAE19C3175B48095EB6CB9B703C095999FD9
                                                                                    SHA-256:D6ECB157B246102B938294E2C71CDBDF854A433BCD2CDF590AEBDB39F0BCAE1A
                                                                                    SHA-512:E6F04B332CB20F1475906F08D976C1DEFBA43357DE7CCCBB3EC65184A23E72021494DBA95C9B78A9794D51AA3E6B0DFF89216066D5849CC45B6456A3F2311928
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-43be11f0/images/emptyfolder/empty_people_dark.svg
                                                                                    Preview:<svg width="204" height="194" viewBox="0 0 204 194" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_115049)">..<path opacity="0.2" d="M162 159C207.024 130.667 207.5 109 179.5 78.0004C171.5 69.1432 188.5 36.9996 179.5 24.5001C169.595 10.743 146.5 1.5 113.5 24.5001C99.7171 34.1064 88 39.9662 70 33.9998C42.5 24.8844 32.5003 48.0004 32.5003 70.5004C32.5003 98.7743 28.0012 102 15.5006 125.5C3.00002 149 15.1691 170.444 41 179.5C72.2157 190.446 133.181 177.131 162 159Z" fill="#797673"/>..<path d="M137.4 100.9L44.4998 125.1C42.3998 125.7 40.1998 124.4 39.5998 122.2L25.4998 68.0002C24.8998 65.9002 26.1998 63.7002 28.3998 63.1002L121.3 38.9002C123.4 38.3002 125.6 39.6002 126.2 41.8002L140.3 96.0002C140.8 98.1002 139.5 100.3 137.4 100.9Z" fill="#605D5A"/>..<path d="M57.3004 85.0998C61.6634 85.0998 65.2004 81.5629 65.2004 77.1998C65.2004 72.8368 61.6634 69.2998 57.3004 69.2998C52.9373 69.2998 49.4004 72.8368 49.4004 77.1998C49.4004 81.5629 52.9373 85.0998 57.3004 85.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (6842)
                                                                                    Category:downloaded
                                                                                    Size (bytes):18426
                                                                                    Entropy (8bit):5.16746981688083
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:tWeBMOwmTEdQIopTIQTvUIjlNEg+kfP1s8oTRPQ/6E6Rkf1OWMacJ:tNBjTdTNEne1FopuUJ
                                                                                    MD5:28A15B02F249D048004CDD7B966596CA
                                                                                    SHA1:E9C8D3C69E6CCA40B96F632F74069393C0B82158
                                                                                    SHA-256:1D59AB0379EA3C462BCD241DD88C33BF0287031C9D57FBCC3D5ADA6097F500A0
                                                                                    SHA-512:3351B87BCEF15A4BE2323DADD80CC03B5434C928F139AC12599AED0708ADF0238F5856B714EB2FB7BA2E16B30A906ACFF826DED3DE1F51837213CE4066F34DBB
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1424.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1424,860],{6089:function(e,t,n){n.r(t),n.d(t,{default:function(){return C},resourceKey:function(){return O}});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(65),o=n(2440),s=n("react-lib"),c=n(20),d=n(19),l=n(3217),u=n(3144),f=n(3062),p=n(2856),m=n(2619),_=n(85),h=(0,d.a)(function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("odsp.react.lib"),n.e(21),n.e(22),n.e(23),n.e(558),n.e(1040)]).then(n.bind(n,6789))];case 1:return[2,e.sent().default]}})})}),b=function(e){function t(t,n){var a=e.call(this,t,n)||this;return a.getPeoplePickerQueryParams=function(e){if(!a._isPpQueryParamsInitialized){var t=a._initializePeoplePickerQueryParams(e).then(function(e){return a._isSharingInfoFetched=!0,a._peoplePickerQueryParams=e,a._peoplePickerQueryParams});return c.c.resolve(t)}return c.c.wrap(a._peoplePickerQueryParams)},a._onCompleteGrantAcce
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (2283)
                                                                                    Category:downloaded
                                                                                    Size (bytes):6068
                                                                                    Entropy (8bit):5.552864173042703
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:HKTySjqn/GdvrGSoh1l0DQilpvk8fU/VgnAuVZJcN6iJ2DLAmKaWllUkmbSKS+:8tjqnudvySoDl0DQKWB2nAxx2grzUkmv
                                                                                    MD5:507A8F110363145988BB7A0D38A497C2
                                                                                    SHA1:94275A56526CE8833717D11D9B9152F26994EE22
                                                                                    SHA-256:87A115986B126F4E98CB04211542F5E1C4DDE83586C6E1D1199D098F3D56CCE8
                                                                                    SHA-512:1D8C6DFD8E887F24809221D74C4C207CC0AB7035968942658147147F9CE20EEE7556DFAFB82406FD6AF24D1BDCF2F5AC792E85B32191F0A7A63840F2592AC3C2
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/@ms/stream-bundle/chunks/uiManager.js
                                                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[29735],{669333:(e,t,n)=>{n.d(t,{W:()=>r});var a=/[\{\}]/g,i=/\{\d+\}/g;function r(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];var r=t;function o(e){var t=r[e.replace(a,"")];return null==t&&(t=""),t}return e.replace(i,o)}}.,705760:(e,t,n)=>{n.d(t,{p:()=>m});var a,i,r=n(295610),o=n(966034),s=n(849968),c=n(495122),d=n(375865),l=n(887602),u=n(188830),f=((a={})[o.I.primaryColor]="#BC1948",a),p=((i={})[o.I.primaryColor]="#E8467C",i[o.I.foregroundColor]="#F3F2F1",i[o.I.backgroundColor]="#1B1A19",i),m=function(e,t){if(void 0===t&&(t={}),t.fluentTheme)return _(t.fluentTheme,t.disableLoadTheme);var n=t.base&&t.base.isStandardTheme,a=n?f:p,i=(0,r.__assign)({},a);["primaryColor","backgroundColor","foregroundColor"].forEach(function(n){var a=t.base&&t.base[n],r=n;if(a){var c=!1;if((0,s.r)(a))c=!0,i[o.I[r]]=a;else{var d="#".concat(a);(0,s.r)(d)&&(c=!0,i[o.I[r]]=d)}c||null==e||e.warn("Co
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (20040)
                                                                                    Category:downloaded
                                                                                    Size (bytes):33244
                                                                                    Entropy (8bit):5.427093614705884
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:qdQahr/h6iR6mdSRIOoIY6W+tBj4qEL1LZM9tBvgyc:sQahr/h6iR6ms1JRLt3c
                                                                                    MD5:F4F34F07F2EEAA82BD4A6F318355F0DF
                                                                                    SHA1:96CC8C1FF7854908A9AC385555F778E2EE294CAE
                                                                                    SHA-256:44D623F3ECA7F636D2596842205DDD3B0216F61F99260883119EFB0C37CA441A
                                                                                    SHA-512:6B9C52D729E75EAFA9A8D3A764378C04BDB0C8B1B6037CBCB89B1FD127426AE5128F2BBC6B68E9E7DD59786CF49EC4A55BA3768B7427DA1C2A13F34EA313B477
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/139.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[139],{6255:function(e,t,n){n.d(t,{a:function(){return O}});var a=n("react-lib"),i=n(2613),r=n(1541),o=n(1059),s=n(1023),c=n("fui.core_342"),d=n(1903),l=n(494);function u(e,t,n=10){const a=Math.pow(n,t);return Math.round(e*a)/a}const f=(e,t,n)=>void 0!==t&&e===t?n===t?"both":"min":void 0!==n&&e===n?"max":"none",p=(e,t,n)=>{let a=e;if(void 0!==t){if(void 0!==n&&t>n)return new Error,e;a=Math.max(t,a)}return void 0!==n&&(a=Math.min(n,a)),a};var m=n(7924),_=n(2097),h=n(159),b=n(158);const g=(0,c.pOW)("r109xulx","r1h2jnch",{r:[".r109xulx{display:inline-grid;grid-template-columns:1fr 24px;grid-template-rows:1fr 1fr;column-gap:var(--spacingHorizontalXS);row-gap:0;position:relative;isolation:isolate;vertical-align:middle;background-color:var(--colorNeutralBackground1);min-height:32px;padding:0 0 0 var(--spacingHorizontalMNudge);border-radius:var(--borderRadiusMedium);}",'.r109xulx::before{content:"";box-sizing:border-
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (7715)
                                                                                    Category:downloaded
                                                                                    Size (bytes):34087
                                                                                    Entropy (8bit):5.406441721525349
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:kVpdiLVaCUUVBkaDFy0hSN9VnbeVUoEn3uO/lxi/XujIS81airsEV:ukVaCdVSPX3p/lxi/XujIS81airsEV
                                                                                    MD5:089A3D83A4D86C316365FDD9552D2ECB
                                                                                    SHA1:FE062F39B9949E51717452B9B4623B18C8AA50A1
                                                                                    SHA-256:A768D3F7152F6B927C0ACD3B8E8B5D4C68F847A6E1466C300C504FF2B79CF74E
                                                                                    SHA-512:13966976266A5CA49D25031009B2D056C0885CDC2FA5D6DDCB955D7F34008204F3E8397DE01D1087032D65FF334AD8705133BC286079D6B901A27912FA776502
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/@ms/stream-bundle/chunks/22663.js
                                                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[22663,57525],{593280:(e,t,n)=>{n.d(t,{k:()=>r});var a=n(408156),i=n(376192);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.B)(function(){return function(){r(!0)}}),setFalse:(0,i.B)(function(){return function(){r(!1)}}),toggle:(0,i.B)(function(){return function(){r(function(e){return!e})}})}]}}.,106824:(e,t,n)=>{n.d(t,{G:()=>r});var a=n(408156),i=n(376192);function r(e,t,n){var r=a.useState(t),o=r[0],s=r[1],c=(0,i.B)(void 0!==e),d=c?e:o,l=a.useRef(d),u=a.useRef(n);a.useEffect(function(){l.current=d,u.current=n});var f=(0,i.B)(function(){return function(e,t){var n="function"==typeof e?e(l.current):e;u.current&&u.current(t,n),c||s(n)}});return[d,f]}}.,713983:(e,t,n)=>{n.d(t,{Zlo:()=>i,rIv:()=>r});var a=n(875427);const i=(0,a.k)("ArrowExportLtr16Regular","16",["M1.5 3c.28 0 .5.22.5.5V12a.5.5 0 0 1-1 0V3.5c0-.28.22-.5.5-.5Zm9.15.65c.2-.2.5-.2.7 0l3.5 3.5c.2.2.2.5 0 .7l-3.5
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (49197)
                                                                                    Category:downloaded
                                                                                    Size (bytes):181084
                                                                                    Entropy (8bit):5.281123537796155
                                                                                    Encrypted:false
                                                                                    SSDEEP:3072:A8lsjDtBLOXQXdqungU1449Yif4P9RRquK2nxEbcv3:A8OhlOXQosD99iquRxEIv
                                                                                    MD5:B71333CF7FD5B3266784AD3D691994D4
                                                                                    SHA1:EC544BE13F81B850B126A48A5BCE4A946821B749
                                                                                    SHA-256:C45195216C4B6E7FBA87F1C72F1369FD2D1F31D5A19BC45F0C6BF9FFFA13A89C
                                                                                    SHA-512:C20AF2FFA314C33E9C709891CFFBF60CD47BB79914B4EEEA12F0759D34029D1C68B33F7C169F6C015748495FC0911498F026574D971C240C5F6BF2EEE1A1E318
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/188.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[188],{993:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(930);function i(e){return(0,a.a)(e())}}.,985:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(922),i=n(354),r=n(921),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,986:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_826"),i=n(921),r=n(985),o=n("odsp.util_118"),s=n(987),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (15301)
                                                                                    Category:downloaded
                                                                                    Size (bytes):79053
                                                                                    Entropy (8bit):5.310798178197709
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:iKU/zmgSbmK2OXBfadH9tpKpktT9y4wywDVxIechpYwDzzUbiKXwxznb:c7mgHOXBSddtS4wymxIechiwDzzUbiKC
                                                                                    MD5:91FBF995A3E5BFDCDB595065BA4C9A5A
                                                                                    SHA1:93363EB3AF1866C9CED4FF8056ABE046C151D6E3
                                                                                    SHA-256:E80625794C923B0E33FDCC4D972DC35E317834FF837A13BCE99C06A44B99A50E
                                                                                    SHA-512:8522CA62CC564C19AF35FF4134DD430F02EFF6234F2708D8D31013C61B9C378FFD134187C715B7931E473EE6CF17F18ECEAF5D2429E9B86C44713FE1B8DD0D2A
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/73.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[73,44,219],{1185:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(558),i=n("odsp.util_118"),r=n(309),o=["AppendOnly","ClientSideComponentId","CommaSeparator","CustomFormatter","CustomUnitName","CustomUnitOnRight","DateFormat","Decimals","Description","DisplayName","EnforceUniqueValues","FieldRef","FillInChoice","FriendlyDisplayFormat","Format","Indexed","IsModern","IsolateStyles","IsRelationship","InternalName","LCID","List","Max","MaxLength","Min","Mult","Name","NumLines","Percentage","RelationshipDeleteBehavior","Required","RichText","RichTextMode","ShowField","StaticName","TimeFormat","Title","Type","Unit","UnlimitedLengthInDocumentLibrary","UserDisplayOptions","UserSelectionMode","UserSelectionScope"],s=["Choices","DefaultValue","DefaultFormula","FieldRefsXml","Validation"];const c=function(){function e(){var e=this;this._formatProperties={Field:{attributeKeys:o,childElementKeys:s,valueTransformer:function(t){return e.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (30298)
                                                                                    Category:dropped
                                                                                    Size (bytes):105770
                                                                                    Entropy (8bit):5.392213533794559
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:tnhDmh5cMFNj1rdW3b3hiiE0a8f7ylAbOPL8I:Jdmh5cMFN1ra3hZy8OQOd
                                                                                    MD5:DA6B9B632467EF7189D0EA7A3DC00679
                                                                                    SHA1:F5116345491D55E853F46CA355F7BAC920B5EFBE
                                                                                    SHA-256:8FC9E3D95566966AFD16C726DEFA90826DBAF2DBB17EE3275A18B6E2764B5C19
                                                                                    SHA-512:15340A6BE36902AF6F61C0EC5E29835C2F7CA87FFC745999E117391DDD2145B4FCEDA64AC0261BA5E494D2A0B7CA73DEE6DAA20882E6B45EF9943820289662B7
                                                                                    Malicious:false
                                                                                    Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_otellogging_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["otellogging"],{69691:function(n,t,e){var r=e(92855),i=e(41230),o=e(54800),u=e(59177),a=e(68128),c=e(78939),s=e(85788),f=e(69988),l=e(25855),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=f.S);var l=e.propertyStorageOverride;!l||l.getProperty&&l.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                    Category:dropped
                                                                                    Size (bytes):14895
                                                                                    Entropy (8bit):4.641843427673439
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:Qgpvx9zLwHr+g8Vv0VvwNt7l9NcVtt0i0X8w54WPvpvf:dXpSc8oXlcL0XX8ix
                                                                                    MD5:532D67159A4134064BCC921DF0DCCEB1
                                                                                    SHA1:A3897B4D2EAC6CC78211FEA626899D61CCF28062
                                                                                    SHA-256:8680D1CB15304BE7F4E0F12B63E2BBEF84E509607CEB7EF541BAC4695A729EFC
                                                                                    SHA-512:2374014322F250CD4D047F365E91B3440917E24ADC0507902C73C1F8BDCD5058527572163BC927215B340352183160329E22D0D6B77794567E82F1985156B1BF
                                                                                    Malicious:false
                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbol viewBox="0 0 20 20" id="AddRegular" xmlns="http://www.w3.org/2000/svg"><path d="M10 2.5a.5.5 0 0 0-1 0V9H2.5a.5.5 0 0 0 0 1H9v6.5a.5.5 0 0 0 1 0V10h6.5a.5.5 0 0 0 0-1H10V2.5Z"/></symbol><symbol viewBox="0 0 20 20" id="CalendarFilled" xmlns="http://www.w3.org/2000/svg"><path d="M5.5 3A2.5 2.5 0 0 0 3 5.5V6h14v-.5A2.5 2.5 0 0 0 14.5 3h-9ZM17 7H3v7.5A2.5 2.5 0 0 0 5.5 17h9a2.5 2.5 0 0 0 2.5-2.5V7Zm-9 3a1 1 0 1 1-2 0 1 1 0 0 1 2 0Zm-1 4a1 1 0 1 1 0-2 1 1 0 0 1 0 2Zm4-4a1 1 0 1 1-2 0 1 1 0 0 1 2 0Zm-1 4a1 1 0 1 1 0-2 1 1 0 0 1 0 2Zm4-4a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"/></symbol><symbol viewBox="0 0 20 20" id="CalendarRegular" xmlns="http://www.w3.org/2000/svg"><path d="M7 11a1 1 0 1 0 0-2 1 1 0 0 0 0 2Zm1 2a1 1 0 1 1-2 0 1 1 0 0 1 2 0Zm2-2a1 1 0 1 0 0-2 1 1 0 0 0 0 2Zm1 2a1 1 0 1 1-2 0 1 1 0 0 1 2 0Zm2-2a1 1 0 1 0 0-2 1 1 0 0 0 0 2Zm4-5.5A2.5 2.5 0 0 0 14.5 3h-9A2.5
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (8537)
                                                                                    Category:downloaded
                                                                                    Size (bytes):34962
                                                                                    Entropy (8bit):5.361310274700294
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:i9J+MfpCXNTM7vxSjJkeD28IGoiRgu3gj16lZK/0Nbuu:mJrCXJMUz6GRzQJ6lZK/0Nbuu
                                                                                    MD5:D86AB2A73D9B632F702041EB45939252
                                                                                    SHA1:87C69C06F7595D0CBF0F8FE9F400D92463BD727D
                                                                                    SHA-256:49702B70046B35844586ACD04D3E4517911409BD660C795E031ADE53FBB38E0D
                                                                                    SHA-512:B2877F898342AFC96DDE9946ECC4FDDF427E00DBC18E6A00C556E36F72114D9F96BE1C04E1DDF98B45245007F8A4DAD7344A23B94D32AB726268FF509B27BAAE
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/67.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[67],{1678:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r});var a=n(192),i="32445A47-9E5D-4A63-A6FB-B8AF2225D90B",r=function(){function e(){this._allClientStatus=new Map,this._allUsers=new Map,this._clientUsers=new Map,this._userClientIds=new Map,this._pendingClientLeaveIds=new Set,this._interactiveClients=new Set,this._subscribers=new Set}return e.prototype.initPresenceStore=function(e){var t,n,i,r,o,s,c=this;this._currentUser=e.user;var d=e.clientInfos;if(d&&d.length>0)for(var l=0;l<d.length;l++){var u=d[l].client.clientId,f=d[l].lastUpdate,p=d[l].client.user.objectId,m=d[l].client.user;u&&f&&(null===(t=this._allClientStatus)||void 0===t||t.set(u,f)),m&&(null===(n=this._allUsers)||void 0===n||n.set(p,m),null===(i=this._clientUsers)||void 0===i||i.set(u,m),this._addUserClientId(p,u)),d[l].client.clientType!==a.a.nonInteractive&&(null===(r=this._interactiveClients)||void 0===r||r.add(u))}(null===(o=this._pendingClientLeaveI
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (4246)
                                                                                    Category:downloaded
                                                                                    Size (bytes):4251
                                                                                    Entropy (8bit):5.321188970991361
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:KQIOIqDZ3UE/C0G9GTgC6Sfqwnf4xkD6Mft4DDb+CG0jdIpj/Pxaik8Yhb42U3xr:KQ+qDZ3UE/C0bTg3UqkwGD7QDhjjdIFL
                                                                                    MD5:A09B824ED9477407FD8DE90A0FD71242
                                                                                    SHA1:423F50416B01A65BAD92E80B61C20DC4704EE4B5
                                                                                    SHA-256:0A7BF22FD25AD4624B640B87D8E96ACE7EB7A79785F7A058334EA37CD14B4EE4
                                                                                    SHA-512:D90E7FF10374132008C44C2C79F0B9902204CEFF057353C8DD39050DE6935D37E562DB6728109F2116565CF642154EFC44F115009BBA89AE0718CA7B368FED72
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1376.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1376],{6669:function(e,t,n){n.r(t),n.d(t,{moveToNextCellInRow:function(){return u},onCellMouseDown:function(){return d},onCellMouseDrag:function(){return l},onMovementKeyDown:function(){return c}});var a=n(8294),i=n(385),r=n(291),o=n(90),s=n(578);function c(e,t){t.preventDefault(),t.shiftKey&&"Tab"!==t.key?function(e,t){var n=e.rootRef,i=e.focusedItemKey,r=e.focusedColumnKey,s=e.selection,c=e.selectCellRange;if(i&&r&&"cellRange"===s.type){var d=s,l=void 0,u=void 0,p=void 0,m=void 0;if(a.b.has(t.key)){var _="ArrowDown"===t.key?"next":"prev";i===d.beginRowKey?p=(0,o.cb)(n.current,d.endRowKey,_):l=(0,o.cb)(n.current,d.beginRowKey,_)}else if(a.a.has(t.key)){var h=void 0;switch(t.key){case"ArrowLeft":h=-1;break;case"ArrowRight":h=1;break;case"Home":h=a.c;break;case"End":h=a.d;break;default:h=0}r===d.beginColKey?m=f(e,d.endColKey,h,!1):u=f(e,d.beginColKey,h,!1)}c({beginRowKey:null!=l?l:d.beginRowKey,beginColKey:nul
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (4358)
                                                                                    Category:downloaded
                                                                                    Size (bytes):5310
                                                                                    Entropy (8bit):5.263741133584116
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:7z8lOV9ima3TrQrBegonnjZdZXKv/ndFik9Ju7KeNFmUKoFSKeNQU5U:v8Gba3/gojZnXK2k9JKKSKoFSKy5U
                                                                                    MD5:0B8F30584DBFF341C9C756D179CA2BCA
                                                                                    SHA1:675D8BDFAEC88EF39702B78FFEECB9553BF1D860
                                                                                    SHA-256:BA110B2891DF771488477131820F14A4FBA680C64676CAE76CED45397EBA4EC5
                                                                                    SHA-512:6E2A7CB4A64569C16828AED8229ECE56253D25E355EC858A1DC46A854E1A364C6D9ECEB52C45D596824E3A1C96EE82B5D8EFD0DC5098FAE61107A68C66A30EFE
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/57.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[57],{1742:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>o});var a=n(33),i=n(358),r=n(58);function o(e,t){var n,r=(0,a.a)("ExternalService_powerbihostname");if((0,a.b)(i.g)&&(r="daily.powerbi.com"),!r)return"";var o=e.webAbsoluteUrl+(e.webServerRelativeUrl.length>1?null===(n=e.listUrl)||void 0===n?void 0:n.substring(e.webServerRelativeUrl.length):e.listUrl);return o=encodeURIComponent(o),(t?"http://".concat(r,"/sharepointlist/groups/").concat(t.groupId,"/reports/").concat(t.reportId):"http://".concat(r,"/sharepointlist")).concat("?spListId=".concat(e.listId,"&spListUrl=").concat(o,"&spListUniqueId=").concat(s(e),"&culture=").concat(e.currentUICultureName))}function s(e){var t=e.siteId,n=e.listId;return r.a.normalizeLower(t,!1)+r.a.normalizeLower(n,!1)}}.,1187:(e,t,n)=>{n.d(t,{a:()=>a});var a={id:n(11).i,getCommand:function(){return{isDivider:!0,action:{isAvailable:!0}}}}}.,827:(e,t,n)=>{n.r(t),n.d(t,{integrateSubCommandsKey:
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):111848
                                                                                    Entropy (8bit):5.287925926056692
                                                                                    Encrypted:false
                                                                                    SSDEEP:3072:8/k1kmD0hjV1FLgq5dq9Oi0f6Z70lr681wdvnQqvbNBv0a8:8/k1kmD0hjVjHJmvfm
                                                                                    MD5:2AFFEBEEBB21A4D8A64687B774C76B7D
                                                                                    SHA1:F5CEC274A25AE820B027FA2CA335D07849A1B43F
                                                                                    SHA-256:BB5725F7C614E7ECBB87C69A921D3C875DEBE836901AA5F24C54E98BF187A1AF
                                                                                    SHA-512:2C236251E1CDC30035BB596FF88E97702451FBB794F5C6470CAD95576B2AAF9A602AA8824F678B31EAF3BE0C29EBADF3E4A242E65857E94D4EB7F337AE0877F1
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/@ms/stream-bundle/chunks/36074.js
                                                                                    Preview:(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[36074],{422058:(e,t,n)=>{"use strict";n.d(t,{j:()=>re});var a,i=n(295610),r=n(538054),o=n(836682),s=n(82999),c=n(262708),d=n(633472),l=n(188830),u=n(689356),f=n(135556),p=n(230336),m=n(485942),_=n(383417),h=n(686247),b=n(147714),g=n(252400),v=n(567022),y=n(610388),S=n(351329),D=n(607539),I=n(551638),x=function(){function e(e){var t=this;this.playbackRates=I.a,this.playerStats={ttlMs:void 0,ttirMs:void 0},this.playState=new D.Y(void 0),this.autoplayFailed=new D.Y(void 0),this.isFullscreen=new D.Y(void 0),this.loadingState=new D.Y("None"),this.currentTimeInSeconds=new D.Y(void 0),this.seeking=new p.y,this.isActive=new p.y,this.isPlayerReady=new D.Y(!1),this.isPreRoll=new D.Y(!0),this.isAltTrackReady=new D.Y(!1),this.audioStreamSwitchingFailed=new D.Y(!1),this.muted=new D.Y(!1),this.loop=new D.Y(!1),this.mediaDurationInSecondsV2=new D.Y(0),this.playbackRate=new D.Y(1),this.downloadBitrate=new D.Y(void 0),th
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (4674)
                                                                                    Category:downloaded
                                                                                    Size (bytes):4679
                                                                                    Entropy (8bit):5.171095222964772
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:GTkcCDQUisk7AuN9fUK6DkG8y4qJB5bmy/hobGB/:4U27pzfUKi8y40AU/
                                                                                    MD5:DB2DFB0517952DB16BD9AD0C55BE213C
                                                                                    SHA1:A3D5F2E36A5304272689A8029034D4D1896E1269
                                                                                    SHA-256:F4213000350D67E3FB956DC903C895CBBB3D8BB37290E830BE8E4BDCE4143DA7
                                                                                    SHA-512:68811231580CE796BD70330585438E564EC7272F14906F8FB215ECB0EF7B67DA1AA5882A84D2CB0D7531FEB299AB90B9D2D93E082E5523E85042AC1062A4F493
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/86.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[86],{716:(e,t,n)=>{n.r(t),n.d(t,{OfflineAriaEventQueue:()=>r,makeOfflineAriaEventQueue:()=>o});var a=n("tslib_826"),i=n(834),r=function(){function e(t,n,a){var r,o,s=this;if(this._pendingEvents=[],this._offlineDetection=a,this._tenantToken=n,this._allowMoreEvents=!0,this._expirationDate=new Date,this._expirationDate.setDate((new Date).getDate()-14),i.a)try{if("indexedDB"in window){this._logger=t;var c=indexedDB.open(e._dbName,e._dbVersion);c.onsuccess=function(){s._db=c.result,s._offlineDetection.onChange(function(e){e?s._stopInterval():s._startInterval()}),s._startDrainingQueuedEvents()},c.onupgradeneeded=function(t){if(t.oldVersion<1){var n=c.result.createObjectStore(e._dbTableName,{autoIncrement:!0});n.createIndex(e._dbTenantIndexName,e._dbTokenIndexKeyPath),n.createIndex(e._dbTimestampIndexName,"timestamp")}},this._flushEvents=(r=this._flushEvents.bind(this),o=void 0,function(){for(var e=[],t=0;t<argument
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (2014)
                                                                                    Category:downloaded
                                                                                    Size (bytes):2019
                                                                                    Entropy (8bit):5.364698795397151
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:1USQaHYVuHL+tx/6GKf3OXRz6HhPaSsKFpRRwGe:7QavCtBtKf3CzAPiKFTGGe
                                                                                    MD5:5A14C1B28A3A3A224FE46E8D6C3C361A
                                                                                    SHA1:12AF96F3D62E339C3032AEA90E535BC609F8BF9B
                                                                                    SHA-256:C4F7352202396010E4705A19902779F71E26915A12E9402BB2EA3EFE6BB19ECF
                                                                                    SHA-512:307792411DDE37CA62D4672852230CB31C88BC64227314DC8231D9A8B0076CC098E56E3E5137B61149E70591C8C91C7315BEADBE0F9ADE8639748860C548F80B
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/178.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[178],{2090:(e,t,n)=>{n.r(t),n.d(t,{BucketHeaderEditor:()=>u});var a=n("tslib_826"),i=n(1),r=n(0),o=n(2422);(0,n("fui.util_554").Bv)([{rawString:".bucketEditorContainer_e2f1ef80{display:flex;justify-content:center;margin-bottom:-8px}.bucketEditorContainer_e2f1ef80 .formOpen_e2f1ef80{margin:8px 14px 9px 14px;border-radius:4px;width:100%;position:relative}.bucketEditorContainer_e2f1ef80 .textField_e2f1ef80{flex:1}.bucketEditorContainer_e2f1ef80 .spinner_e2f1ef80{position:absolute;right:6px;top:6px}"}]);var s=n(39),c=n(2399),d=(0,s.b)({loader:function(e){return e.TextField}}),l=(0,s.b)({loader:function(e){return e.Spinner}}),u=function(e){var t=e.bucketID,n=void 0===t?"":t,u=e.editorMode,f=e.saveCallback,p=e.cancelCallback,m=(0,r.i)(n),_=m[0],h=m[1],b=(0,r.i)(!1),g=b[0],v=b[1],y=(0,r.h)(null);(0,r.c)(function(){y.current&&y.current.select()},[]);var S=function(){return(0,a.Zd)(void 0,void 0,void 0,function(){var
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (62513)
                                                                                    Category:dropped
                                                                                    Size (bytes):442313
                                                                                    Entropy (8bit):5.235541275752607
                                                                                    Encrypted:false
                                                                                    SSDEEP:6144:WzuQfHJ5ikkw873kI2fR1n6jzlz0xmFdt1fcXZtC+LibFUN4owZQCOV/89Z9epQu:WzuQvj864bFU8j9H25NJlKYGDtOb
                                                                                    MD5:DA1D9D3CD749220E1529A55046A2F44E
                                                                                    SHA1:D095F83778FB048ADCFDBB5F6134DFFF3D471A0C
                                                                                    SHA-256:619DC2A470ABC313DDD36EC0FEF3BF7C7620BB94F698C82E13B6BE6B4F303995
                                                                                    SHA-512:6CD8B2687AEC0030A63AC79D13426131DB9222D2A70644CE097DA189F1F7085E3B395591C2CE6ED1F3E64995DE6E514122B8F3C4F4525FFE81AD86388DD1D481
                                                                                    Malicious:false
                                                                                    Preview:/*! For license information please see 1613.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1613],{5954:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(2656),i=function(){function e(){this._nonceMap=new Map,this._NONCE_REGEX=/nonce="([^"]*)"/}return e.getNonceManager=function(){return null==this._nonceManager&&(this._nonceManager=new e),this._nonceManager},e.prototype.getNonceFromResource=function(e,t){var n=this,i=this._getKey(e),r=this._getNonce(i);if(r&&t)return Promise.resolve(r);var o=new Headers;o.append("Authorization","Bearer"),o.append("Accept-Auth","PoP");var s={method:"HEAD",headers:o,credentials:"omit"};return this._qosMonitor=new a.c("NonceManager.GetShrNonce"),fetch(e,s).then(function(t){var a,o,s,c=t.headers.get("www-authenticate");if(401===t.status&&c){var d=c.match(n._NONCE_REGEX);if(2!==(null==d?void 0:d.length)){var l=new Error("Unable to fetch nonce from wwwAuthenticate Header: "+c);return null===(a=n._qosMonit
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (27907)
                                                                                    Category:downloaded
                                                                                    Size (bytes):39348
                                                                                    Entropy (8bit):4.992021853029257
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:SkJpL9ogdtnS8RaJhn1vwjd07VnuDgMMd4DvpttZwJbhTJrSK4VxjPHRYOI+AmOk:tjd07VnuDgADvpttZwJbhTJrSK4VxjPd
                                                                                    MD5:458E5B29AFB1D6E0F18AA1115EC3300E
                                                                                    SHA1:0819150CC3342C8E7DC9952A1E7DB6075025557E
                                                                                    SHA-256:6934935A29298C9CF60AEF62513D16E38D1403E440A60B9D85EF451788326D04
                                                                                    SHA-512:B8CF21940D7D84827D1C4E137CB4FDDF2BAEF9F15AB7EBF6A695144D2ACFC4F1A9B97A093331085D300280BB60831E46B5E0E044249C7945C23BC5F8309B5623
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/@ms/stream-bundle/chunks/31544.js
                                                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[31544],{974023:(e,t,n)=>{n.d(t,{_:()=>f});var a=n(408156),i=n(142866),r=n(653350),o=n(755289),s=n(989714),c=n(369545),d=n(671433);const l=(0,c.s)({root:{Bahqtrf:"fk6fouc",sj55zd:"f19n0e5"},disabled:{sj55zd:"f1s2aq7o",Bbusuzp:"f1dcs8yz"},required:{sj55zd:"f1whyuy6",uwmqm3:["fruq291","f7x41pl"]},small:{Be2twd7:"fy9rknc",Bg96gwp:"fwrc4pm"},medium:{Be2twd7:"fkhj508",Bg96gwp:"f1i3iumi"},large:{Be2twd7:"fod5ikn",Bg96gwp:"faaz57k",Bhrd7zp:"fl43uef"},semibold:{Bhrd7zp:"fl43uef"}},{d:[".fk6fouc{font-family:var(--fontFamilyBase);}",".f19n0e5{color:var(--colorNeutralForeground1);}",".f1s2aq7o{color:var(--colorNeutralForegroundDisabled);}",".f1whyuy6{color:var(--colorPaletteRedForeground3);}",".fruq291{padding-left:var(--spacingHorizontalXS);}",".f7x41pl{padding-right:var(--spacingHorizontalXS);}",".fy9rknc{font-size:var(--fontSizeBase200);}",".fwrc4pm{line-height:var(--lineHeightBase200);}",".fkhj508{f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                    Category:downloaded
                                                                                    Size (bytes):16200
                                                                                    Entropy (8bit):4.1065941361756195
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:SLhLkiTyf32+053aqgGlV60TEhuhW17VNkXJ:SNkmem4GlVZAhuhaVNkXJ
                                                                                    MD5:48D80779B127989CCFC24C653ECD992A
                                                                                    SHA1:5947B7FB6DDFE3CF63CF8BB05083E1DA605C302C
                                                                                    SHA-256:FA1A12DF1ACB58EE03C25D6A2F0145A48EE8F83AEBEB7D606402B6B68FE29E36
                                                                                    SHA-512:1FB8F7B9ED87478FC58242EF25A5A9EFE98A45852DB8E998DFA66AF41BE42664B3D722E7A6AACA4CBA05BEE57BE09F21824BC044F2E62BF2FFABEB5388D2E398
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-43be11f0/images/emptyfolder/empty_meeting_dark.svg
                                                                                    Preview:<svg width="220" height="222" viewBox="0 0 220 222" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.2" d="M184.395 186.005C229.419 157.416 217.516 110.412 197.766 70.3088C191.115 56.8041 192.668 31.8932 180.134 22.2853C155.094 3.08652 137.077 8.57249 122.146 26.4808C115.515 34.4355 102.273 41.9194 86.9565 36.7996C71.64 31.6797 22.873 31.6989 51.7818 90.6228C72.0567 131.944 41.4524 130.02 19.72 145.87C-1.62315 161.434 24.5621 193.375 50.3931 202.514C81.6088 213.56 155.576 204.305 184.395 186.005Z" fill="#797673"/>..<path d="M199.28 56.3973L199.184 56.3877C202.477 60.7089 205.82 65.034 209.212 69.363C206.125 91.3463 204.303 113.492 203.755 135.688C203.751 136 203.681 136.307 203.551 136.59C203.421 136.873 203.233 137.125 203 137.33C202.767 137.535 202.493 137.688 202.197 137.779C201.902 137.87 201.59 137.896 201.283 137.857C182.475 136.003 163.682 134.148 144.902 132.293C144.519 132.252 144.15 132.123 143.824 131.916C143.996 132.372 144.29 132.77 144.673 133.068C145.056
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (2394)
                                                                                    Category:downloaded
                                                                                    Size (bytes):9363
                                                                                    Entropy (8bit):5.291949375677315
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:Vt9zxJH9MCoJoJIIjxvD10tu25vAdS6a10Om/KfSSjq:nt+Cko3iTtAd00OoKfSSjq
                                                                                    MD5:0AE43990FF98C58773245463367B3951
                                                                                    SHA1:EB85496A3A001C3F14CC14F8EA2689BA9D64A7C9
                                                                                    SHA-256:2B70BA1F3CA2CA79C482F32CB1D3FDC832F34E5FF1ACA3B4B6FFA7533C3838B6
                                                                                    SHA-512:7345A9CCC7878E42A24E1274F6D0F2C223C1397668DADBB8DD15C97DC9E4D8C09C0863D442FDE13CEC9BBD1713C16C41A2301E7FE6BF22F3EFF58CD57BD606A9
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/63.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[63,92],{902:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_826"),r=n("react-lib"),o=n("fui.lcoms_349"),s=n(15),c=n("odsp.util_118");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.O)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.irX.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.b4O.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,684:(e,t,n)=>{n.r(t),n.d(t,{ReactBridge:()=>S,asPreact:()=>D});var a=n("react-lib"),i=n(1),r=n(0),o=n(134),s=n(170),c=n("tslib_826"),d=n("react-dom-lib"),l=n("fui.util_554"),u=n(613),f=0,p=(0,l.dY)(function(e){return"".concat(++f)}),m=n(902),_=(0,i.c)({render:function(e,t){(0,m.a)(e,t)},unmount:d.unmountComponentAtNode}),h="AsReactC
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):160798
                                                                                    Entropy (8bit):5.383789385309545
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:35+QxE/2YdS53BP+H/YwFfCu5Iaxfnxy9/RvMKWA6W/0iexr0OYn/R:35TJTefCEnfnx+vMxWMieNi
                                                                                    MD5:03A6D8CDA81736BB859603BAF0A9E371
                                                                                    SHA1:C2006F3D50ABB33C9E90E6846D37D5FC7AB86D31
                                                                                    SHA-256:B4EE43BDF2B0530E42F3371E216C7D7FBC97A1DF13C48E08BA8D1CBD1A805CE7
                                                                                    SHA-512:11523EAB3A28D29CC2F41F20A0D080B8CCD8E204FD0EF46D86BFE6E8AA2EF5E136C2125CBBDF5CCAC824D7FD4965D037E18B34BF07688E575D8FF2CCFCCAF3CA
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/29.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[29],{810:(e,t,n)=>{n.r(t),n.d(t,{AppContextFlags:()=>pt,DataSyncListStatus:()=>f.a,DataSyncListStatusAttentionReason:()=>r,DataSyncListStatusError:()=>i,DataSyncOperationType:()=>a,FileUsageApi:()=>_t,NucleusNotificationType:()=>f.b,NucleusSessionClientQos:()=>va.a,getDataSyncClient:()=>Ia,getDataSyncClientAsync:()=>xa,initNucleusUser:()=>Oa,resetTestState:()=>wa});var a,i,r,o=n("tslib_826"),s=n("odsp.util_118"),c=n(188);!function(e){e.Unspecified="Unspecified",e.ListQuickEdit="ListQuickEdit",e.ListHomeEnumeration="ListHomeEnumeration"}(a||(a={})),function(e){e[e.UnknownError=0]="UnknownError"}(i||(i={})),function(e){e[e.SetupRequired=0]="SetupRequired",e[e.SignInRequired=1]="SignInRequired"}(r||(r={}));var d,l,u,f=n(266),p=n(129),m=n(58),_=n(26),h=n(300),b=function(e){return l(e)},g=function(e){return l({msg:e,error:!0})},v="sharepoint.datasync.nucleus.logToConsole";try{u=window.localStorage.getItem(v)}catch
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                    Category:downloaded
                                                                                    Size (bytes):19995
                                                                                    Entropy (8bit):4.18417172948625
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:5AFjKJBg1igv/GKErZb3KxfD6JrX+9Frt65Q:YKAQgHEaxfDob+9Frt6e
                                                                                    MD5:1E633D46AC979AB4316B5427BD328527
                                                                                    SHA1:0391F135924813ECAD623F5543E5E71E4FC23851
                                                                                    SHA-256:F7E06F07ACC7A46215319570019C1483170B8FE36A58D35D2A9A92F382DF679F
                                                                                    SHA-512:9B11B20D49E26983F510B666F417B88BFEBDB9740E4CAD401739B05689A6EDBC283227C19A2A125D95AD7F62E83E1F09FF0A6975BDCABA21335E9A76F88CBF6F
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-43be11f0/images/emptyfolder/empty_sharedwithme_dark.svg
                                                                                    Preview:<svg width="220" height="220" viewBox="0 0 220 220" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.2" d="M169.427 169.965C220 164.994 227.995 73.5033 204.22 41.8942C142.259 -40.5011 124.675 38.3245 65.1534 12.7643C28.8745 -2.8134 -15.2577 48.7713 37.9929 86.313C67.2063 106.908 37.9537 102.907 16.2213 118.614C-5.12184 134.038 12.4602 157.3 42.3759 165.974C74.149 175.186 135.541 173.298 169.427 169.965Z" fill="#797673"/>..<path d="M139.255 103.699L122.341 67.209C121.987 66.5275 121.442 65.9643 120.772 65.5885C120.103 65.2126 119.338 65.0406 118.572 65.0936L82.9512 69.1223L82.4584 68.2709L81.0527 65.8456C80.7327 65.3527 80.2875 64.9536 79.7627 64.6891C79.2379 64.4247 78.6523 64.3044 78.0658 64.3405L73.3273 64.8768L62.8561 66.0603C62.5462 66.0578 62.2414 66.1406 61.9753 66.2995C61.7091 66.4584 61.4917 66.6873 61.3467 66.9614C61.2018 67.2354 61.1349 67.544 61.1534 67.8535C61.1719 68.1629 61.275 68.4613 61.4515 68.7162L64.9102 75.3067L81.1183 110.278C81.5193 111.065 82.181
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (44971)
                                                                                    Category:downloaded
                                                                                    Size (bytes):52635
                                                                                    Entropy (8bit):5.391287009244172
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:n6f4F9LnMT1+G1yDA5A+VGwIE9BIxPPpW7:8p+G1yDA5A+V/IfxpW7
                                                                                    MD5:94A6A98EF65348FBB55AE9C7D8B884B2
                                                                                    SHA1:2338818E5452499F7EBAD7DCC8E28D1988A1D49A
                                                                                    SHA-256:6D6ACA3CC68B6522C25E665E6BC00D646ACE6D4FB2CC435F0AC0601303AEE356
                                                                                    SHA-512:62E8E8C4A55F8F8E70C69263E45A8A6EA465845A4B0E60FF0C5A5BF49FDAA9A31C1B11752FCFB18DD85EA6CD75411E0B1CD4A5B751D293A884D1DE81807AEA5C
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/150.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[150],{2122:function(e,t,n){n.r(t),n.d(t,{ContextualControlHandlersProvider:function(){return u},ControlHandlerProvider:function(){return l},RootContextualControlHandlerBridge:function(){return r.b},controlHandlersMemoizer:function(){return d},createContextualControlHandlerProvider:function(){return r.c},createUseElementsWithContextualControlHandlers:function(){return r.d},renderChildrenWithControlHandlers:function(){return f},renderElementsWithContextualControlHandlers:function(){return m},useComposedControlHandlers:function(){return _},useElementsWithContextualControlHandlers:function(){return p}});var a=n("tslib_826"),i=n("react-lib"),r=n(98),o=n(1),s=n("fui.util_554"),c=n(43),d=(0,s.dY)(function(e){return(0,s.dY)(function(t){return(0,a.W_)((0,a.W_)({},e),(0,c.b)(t,function(t,n){var a=o.a.get(n),i=e[a.id];return i&&a.compose(t,i)||t}))})});function l(e){var t=e.controlHandlers;return p(e.children,t)}functio
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (65301)
                                                                                    Category:downloaded
                                                                                    Size (bytes):131638
                                                                                    Entropy (8bit):5.212166169557653
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:vFuXWXGfZamLPl9oozPbD+bw+oMpzggMZNc4oJWMsqsV:wXWWfb0YNb
                                                                                    MD5:A138FAD9A5905607B6A1F75E2CAC77CD
                                                                                    SHA1:7D3E1D559BFA047AE4036CAB407CEE6E3137B700
                                                                                    SHA-256:8235E507F03CE14240EA2F4B02EBDC770BBEE1D629CD8CD3A1D75DCAC10DF791
                                                                                    SHA-512:6CCE28A60670AF51816E28AF55B43D1067E2592B9F9D60DEDE8142DD7A04786557AA1A7D3B870EA1D842E078393F27556C729910978A67E664D3A58264FFC248
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/@ms/stream-bundle/chunks/89453.js
                                                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[89453],{751265:(e,t,n)=>{var a;n.d(t,{P:()=>a}),function(e){e.Horizontal="Horizontal",e.Vertical="Vertical",e.Longer="Longer"}(a||(a={}))}.,989453:(e,t,n)=>{n.d(t,{C:()=>ae});var a=n(295610),i=n(751265),r=n(243727),o=n(82999),s=n(607539),c=n(531344),d=n(551638),l=n(460177),u=n(857471),f=n(287615),p=n(124825),m=new Map([["UNSUPPORTED_SCHEME",!1],["TIMEOUT",!1],["HTTP_ERROR",!1],["MALFORMED_DATA_URI",!1],["INVALID_TEXT_HEADER",!1],["INVALID_TEXT_CUE ",!1],["UNABLE_TO_DETECT_ENCODING",!1],["BAD_ENCODING",!1],["TEXT_COULD_NOT_GUESS_MIME_TYPE",!0],["MISSING_TEXT_PLUGIN",!0],["BUFFER_READ_OUT_OF_BOUNDS",!1],["JS_INTEGER_OVERFLOW",!1],["EBML_OVERFLOW",!1],["EBML_BAD_FLOATING_POINT_SIZE",!1],["MP4_SIDX_WRONG_BOX_TYPE",!1],["MP4_SIDX_INVALID_TIMESCALE",!1],["MP4_SIDX_TYPE_NOT_SUPPORTED",!1],["WEBM_CUES_ELEMENT_MISSING",!1],["WEBM_EBML_HEADER_ELEMENT_MISSING",!1],["WEBM_SEGMENT_ELEMENT_MISSING",!1],["
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (4670)
                                                                                    Category:downloaded
                                                                                    Size (bytes):10886
                                                                                    Entropy (8bit):5.357544588217484
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:o0V2QfSJ9qPaY7DqcsCZe6qXEc5dYFHgAzF1Hlbn8vbryMUd1N96oH45:AJMPaqYupNdbUXyMUd/9FHc
                                                                                    MD5:3760DA69455CDBF25828055D9AD5974B
                                                                                    SHA1:8D6C11EFAC6612E837DF0B0D7EE3045A13AE66FF
                                                                                    SHA-256:7B61F2E886AC29208E40D323502CBC66290438CB0ADA46DBB2B69FF9F5CEC466
                                                                                    SHA-512:47699569B402B0A65FECFF3AFA6CA9F14807D0560686B0C976486296E204EA7B6861948F8C1EE444B0225D2A33C5AF890E5E72A3D7CFD07C50603F05AC57C314
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/266.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[266],{4005:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return o}});var a=n(0),i=n(186),r=new a.a("followed"),o=new i.a("followedItem")}.,4522:function(e,t,n){n.d(t,{a:function(){return r}});var a=n(5),i=n(1998);function r(e,t){var n,r=t.itemKey,o=t.isMountPoint,s=e.demandItemFacet(a.r,r);if(e.demandItemFacet(a.v,null==s?void 0:s.itemKey))return!0;var c=null===(n=e.demandItemFacet(a.o,r))||void 0===n?void 0:n.extension;return(0,i.a)({extension:c,isMountPoint:o,isList:!1})}}.,2158:function(e,t,n){n.r(t),n.d(t,{spFavoritesAddon:function(){return x}});var a=n(21),i=n(66),r=n(5),o=n(28),s=n(71),c=n(5635),d=n(860),l=n("tslib_826"),u=n(50),f=n(862),p=n(4005),m=n(22),_=n(4522),h=n("odsp.util_118"),b=n(6),g=n(7),v=n(33),y=n(1567),S=!h.HW.isActivated("F01DE29D-B569-499E-83F8-AF66263E0852","03/24/2023","Do not show favorite command until data resolves");function D(e,t){var n=t.itemKeys,a=y.a.serialize({})
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (5755)
                                                                                    Category:downloaded
                                                                                    Size (bytes):23450
                                                                                    Entropy (8bit):5.404764560097658
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:qtLc4zUmrClZCdiYnri17jMBF9wvLmCzPEXufG7CwN7cO8/YeVkHiAk2BuyJagew:qalZCdjri1/MBFRDXu+WwN7b8/Y8giA7
                                                                                    MD5:4B33F09376F640FB6AC924170C9D60EB
                                                                                    SHA1:6730F35F0E3222632FB6BC5B9BAC6264FA0E41C7
                                                                                    SHA-256:114A99347874102E9EAF9D4413A05C57D8EB3D51B958F9B8F2753BE99DC25347
                                                                                    SHA-512:B287DB65BA05D533D1769563C68F9238394134D588F0ADDA35A89DB53867FBFB659A84EE1A201C3313564C2D2EE415F465447358E3ED34F0990D9B44458308FB
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/metaosfilebrowser/16.js
                                                                                    Preview:/*! For license information please see 16.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{2519:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("react-lib");function i(e){const t=a.useContext(e);return!!t.version&&-1!==t.version.current}}.,8100:(e,t,n)=>{n.d(t,{a:()=>u});var a=n("react-lib"),i=n("fui.core_342"),r=n(7173),o=n(7177),s=n(7176);const c=(0,i.pOW)("rhfpeu0",null,{r:[".rhfpeu0{gap:8px;height:fit-content;box-sizing:border-box;display:flex;grid-row-start:3;grid-row-end:3;}"],s:["@media screen and (max-width: 480px){.rhfpeu0{flex-direction:column;justify-self:stretch;}}"]}),d=(0,i.xbz)({gridPositionEnd:{Bdqf98w:"f1a7i8kp",Br312pm:"fd46tj4",Bw0ie65:"fsyjsko",B6n781s:"f1f41i0t",Bv5d0be:"f1jaqex3",v4ugfu:"f2ao6jk"},gridPositionStart:{Bdqf98w:"fsxvdwy",Br312pm:"fwpfdsa",Bw0ie65:"f1e2fz10",Bojbm9c:"f11ihkml",Bv5d0be:"fce5bvx",v4ugfu:"f2ao6jk"},fluidStart:{Bw0ie65:"fsyjsko"},fluidEnd:{Br312pm:"fwpfdsa"}},{d:[".f1a7i8kp{justify-self:end;}",".fd46t
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (8951)
                                                                                    Category:downloaded
                                                                                    Size (bytes):181520
                                                                                    Entropy (8bit):5.291519318412976
                                                                                    Encrypted:false
                                                                                    SSDEEP:3072:HjpzCJ4B8h+4xSi9yuJwlaqv4GUuRBe1TAD+Qvmaw3:Dpuu8h+47Dd9uRBe1TADn8
                                                                                    MD5:95215BE2C0CB316107F153BBD9FB21CC
                                                                                    SHA1:20B79A91876426E1DDDB592220417CB388F68559
                                                                                    SHA-256:014DDF401B9A6F5AFB94EE0D5896B5056100ECDE8E3871D619ADE4B89F1D16F2
                                                                                    SHA-512:ECD8E28DE735E29E89811FB3CF6C061DE94C72BC9C64384499A6844E06FEFF468D62157B3B4D0892C66411C8C06C7166A4E5C5DAC50F507B058E9C36FD29D232
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/153.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[153,2025,1639,854,1214,1038,8],{2744:function(e,t,n){n.d(t,{a:function(){return c}});var a=n("react-lib"),i=n(2745),r=n(2747),o=n(2746),s=n(192);const c=a.forwardRef((e,t)=>{const n=(0,i.a)(e,t);return(0,o.a)(n),(0,s.c)("useTextStyles_unstable")(n),(0,r.a)(n)});c.displayName="Text"}.,2747:function(e,t,n){n.d(t,{a:function(){return r}});var a=n(159),i=n(158);const r=e=>((0,i.a)(e),(0,a.b)(e.root,{}))}.,2745:function(e,t,n){n.d(t,{a:function(){return r}}),n("react-lib");var a=n("fui.core_342"),i=n(218);const r=(e,t)=>{const{wrap:n,truncate:r,block:o,italic:s,underline:c,strikethrough:d,size:l,font:u,weight:f,align:p}=e;return{align:null!=p?p:"start",block:null!=o&&o,font:null!=u?u:"base",italic:null!=s&&s,size:null!=l?l:300,strikethrough:null!=d&&d,truncate:null!=r&&r,underline:null!=c&&c,weight:null!=f?f:"regular",wrap:null==n||n,components:{root:"span"},root:a.sGy((0,i.a)("span",{ref:t,...e}),{elementType:"sp
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (2203)
                                                                                    Category:downloaded
                                                                                    Size (bytes):2232
                                                                                    Entropy (8bit):5.181542837570665
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:1+TXyxFsuSqjRaCvkhdj9GfJgRD70HfV8GPPGq38kRiRNRBR4a13Vu:M23s4jRVvUdj9UJgdsfV8fq3XoJB5tE
                                                                                    MD5:53CB2C401F8E67FC7EAFFFB011067054
                                                                                    SHA1:34517B1CA723FD4E45BEFC234A75CBC0444A9881
                                                                                    SHA-256:F5230FE9383A3E1D17F7E63719E113CB44437369476D7835B151BE8EAF3E2045
                                                                                    SHA-512:146BF2734E2B5B2938B76B9CDF954CB232FEE863B72094B766DA069D77394F441413AC85073684C7D929DAD5B76C89D8279B4DFA4187CE6695FCA03943A5F4F5
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.customizable/fui.lcu-1867e619.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcu"],{"fui.lcu_808":(e,t,n)=>{n.d(t,{bs:()=>s,uS:()=>c,LK:()=>d,Yn:()=>o});var a=n("tslib_826"),i=n("react-lib"),r=n("fui.util_554");function o(e,t){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n]);return t}var s=i.createContext({customizations:{inCustomizerContext:!1,settings:{},scopedSettings:{}}});function c(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];if(e&&1===e.length&&e[0]&&!e[0].subComponentStyles)return e[0];for(var n={},i={},r=0,o=e;r<o.length;r++){var s=o[r];if(s)for(var d in s)if(s.hasOwnProperty(d)){if("subComponentStyles"===d&&void 0!==s.subComponentStyles){var l=s.subComponentStyles;for(var u in l)l.hasOwnProperty(u)&&(i.hasOwnProperty(u)?i[u].push(l[u]):i[u]=[l[u]]);continue}var f=n[d],p=s[d];n[d]=void 0===f?p:(0,a.AE)((0,a.AE)([],Array.isArray(f)?f:[f],!0),Array.isArray(p)?p:[p],!0)}}if(Object.keys(i).length>0){n.subComponentStyles={};var m=n.subComponentStyles,_=function(
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:XML 1.0 document, ASCII text, with very long lines (443), with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):443
                                                                                    Entropy (8bit):4.920679566192411
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:TMHduc+DdwGlyUZaTF28HPPayO5VvX6RsStFlb1Zgi:2dp+iGoUZaMOaJVPosStPLl
                                                                                    MD5:E0A40795A3DCFC0FF6E3060AE42B4139
                                                                                    SHA1:103AA9D566CE73524F15E89C792BFE2E59EB6512
                                                                                    SHA-256:84DFB688C8655E3A75E462F66F5A316E29F5DE5AE8D785822F8E4F9BFB6B79F5
                                                                                    SHA-512:C8A8BC4317E8BEA6513F0C33AD94D97E2D60BE9DAB1EA2FDE301B1007E7D866C39D9FACAC4EC2A3CFFF7CF7FC4F3E49C52B39BCE42E673F7F94D853B051667CE
                                                                                    Malicious:false
                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?><m:error xmlns:m="http://schemas.microsoft.com/ado/2007/08/dataservices/metadata"><m:code>-1, Microsoft.SharePoint.Client.ClientServiceException</m:code><m:message xml:lang="en-US">The HTTP method 'GET' cannot be used to access the resource 'RenderListDataAsStream'. The operation type of the resource is specified as 'Default'. Please use correct HTTP method to invoke the resource.</m:message></m:error>
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):636543
                                                                                    Entropy (8bit):5.314843690902168
                                                                                    Encrypted:false
                                                                                    SSDEEP:6144:g69A4VyDwBssDUrIijgjJQpxBPzsClIR3KWw3n5EGOEen9fs6koOfn9nbIlb5QRb:84WKS35r9nbxRLEGl6vFQ
                                                                                    MD5:36058691D95F2B3DADD847CCC2919CB7
                                                                                    SHA1:444F9E0D1E84E510D4DAF51B2385223BBCE04115
                                                                                    SHA-256:359AB8D7D362E8DF63EC416C2A5E88D17A838C223065B24CAC6F7C0C7C616A15
                                                                                    SHA-512:6A2D9290BCE7B093A92005ADD4CD4C7C39078DC78B3A74AD0067C925E38EBA109297B9BD55174A616FD653BC3F39A337254803128447E2D9C82F5C6513CF2E2F
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components/fui.lco-21b32dc8.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lco"],{"fui.lco_441":(e,t,n)=>{n.d(t,{IkT:()=>qf,pzV:()=>Jd,JK0:()=>Pa,Fbi:()=>Fl,GKf:()=>wa,v6w:()=>Oa,m0G:()=>Zd,A8$:()=>el,sES:()=>gf,vr3:()=>Ds,oKI:()=>_s,cAF:()=>Mo,ydh:()=>Sg,lkX:()=>yg,v3M:()=>vs,S_D:()=>_1,Toz:()=>g1,hs9:()=>b1,TKj:()=>Rp,tQv:()=>jr,YHK:()=>Tu,OoB:()=>tu,_gz:()=>Yl,iri:()=>$l,MLw:()=>su,VYB:()=>Wl,muI:()=>ql,JrC:()=>wu,M_L:()=>Gl,_zj:()=>Lu,jX1:()=>Iu,Y2_:()=>xu,xcR:()=>Hu,mIz:()=>Wa,KqL:()=>xi,udW:()=>br,TpI:()=>Jh,tp7:()=>yp,rCD:()=>Ip,k84:()=>Cp,vq1:()=>Sf,Exo:()=>ip,Xu3:()=>Af,CCz:()=>mp,O$y:()=>S1,bnW:()=>x1,g5H:()=>ep,NPU:()=>np,_WT:()=>Zf,tNL:()=>Qf,W5Y:()=>tp,NF1:()=>vo,sIi:()=>es,M$0:()=>Co,cYW:()=>Nr,llj:()=>m,pZ2:()=>eo,A55:()=>Xr,jo4:()=>xo,v2H:()=>us,L$c:()=>Ui,WfK:()=>oo,HkY:()=>ro,bCl:()=>io,Iqq:()=>xe,Qwj:()=>Me,gkY:()=>tl,EAn:()=>dl,QiW:()=>Ap,JaD:()=>cl,ZRG:()=>sl,d2y:()=>Gc,W3S:()=>Lp,$Hj:()=>Gd,ijR:()=>jd,ECZ:()=>ks,BGu:()=>pc,Cgw:()=>Xp,kgm:()=>em,e7h:()=>am,
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (11654)
                                                                                    Category:downloaded
                                                                                    Size (bytes):22590
                                                                                    Entropy (8bit):5.160290281932868
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:YcjUmpk3dvCP7kPMcXUgWN8cvLLEcKPCecJC21EQzmzR2DYHhSGUseWuFZojALiS:YSUo+vCP7kPMcXUgWN8cvLLEcKPCecJz
                                                                                    MD5:3D9076AE60DD0D4B17A59BFA4DFA33B7
                                                                                    SHA1:4E827E9A07A93C23B0C4CAD4A972345C7A701EC8
                                                                                    SHA-256:6E644F175127F5E496BECF1324CE479F9BA5FCF3B2A491611772C80A9C40E0BE
                                                                                    SHA-512:FFDB03D64B66E3599CE839A3CC35F3E062D89029DB1F9B9A50EB0BFFEED576B8F9B414B83DC6B80F5E2801348B4BF75E4DA70E2F7E0058E777A361777ABA36E6
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/metaosfilebrowser/19.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[19],{597:(e,t,n)=>{n.d(t,{a:()=>c});var a=n("knockout-lib"),i=n(1735);const r=function(){function e(){this.handlers=[]}return e.prototype.register=function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];for(var n=0;n<e.length-1;n++)this.handlers.push({pattern:e[n],callback:e[e.length-1]})},e.prototype.match=function(e,t){for(var n=0;n<this.handlers.length;n++)if(this._compare(this.handlers[n].pattern,e)){var a=this.handlers[n].callback.call(this,e,t);return"boolean"!=typeof a||a}return!1},e.prototype._compare=function(e,t){for(var n in e)if(e.hasOwnProperty(n)&&e[n]!==t[n])return!1;return!0},e}();var o=n(36),s=n("fui.core_342");const c=function(){function e(){}return e.init=function(t,n,r,s,c){var d,l=a.utils.unwrapObservable(n()),u=r(),f=new o.a(null),p={mode:"multi",direction:"custom",properties:{selected:"selected",focused:"focused",activeClass:"selection-active"}},m=l.selectionModel||new i.a;
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (416)
                                                                                    Category:downloaded
                                                                                    Size (bytes):421
                                                                                    Entropy (8bit):5.192224481684013
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:+b2t9Np2t4ZurNZAkI/iWYYcwMMtFEs0Vs/NnPX+YYc+UtDp9t0sWS4OCQ2zNtcR:+yrNYyZeNZ1K3v0VUv0sDpj4OCvY
                                                                                    MD5:BBB0BA282DF126CAE3095C9124E46C6E
                                                                                    SHA1:5670206ACEDAA0CCD31B6518688412ECB8D0590A
                                                                                    SHA-256:63BE4A21CD41367E934B75113FFCD9C5317239D24ED98088DE9B727A663618A2
                                                                                    SHA-512:320627A97B3813C8689549CCB70FA293C6B9F72607AFD91BAC61039336812D8F384C695A5B08D6F7DC38D03AF0CC6FF6DC15289939D81552B4C0C370F66C23E7
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/245.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[245],{2139:(e,t,n)=>{n.r(t),n.d(t,{SetListRatingExperienceToastsAsyncKey:()=>i});var a=n("odsp.util_118"),i=new a.hK({name:"SetListRatingExperienceToasts.async.key",loader:new a.vh(function(){return Promise.all([n.e("ondemand.resx"),n.e(243)]).then(n.bind(n,2152)).then(function(e){return e.setListRatingExperienceToastsResourceKey})})})}.}]);
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (30037)
                                                                                    Category:downloaded
                                                                                    Size (bytes):75939
                                                                                    Entropy (8bit):5.43501922753073
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:kmXopQ9EsVQFZJ8PAz882wEqe1p0doggytiFeA3TAd7QfhJLKW0DSnMS/+jOZeb+:5Sj8J82wEJ0uF6pA/bebYH
                                                                                    MD5:E79BFD229448457C5398B9BC10B8A9B1
                                                                                    SHA1:C43939FF57C8C9E25DB027C2242C39C5F8409FC1
                                                                                    SHA-256:21EB8DC4BC77C188650417D734D489A766CB59E62961BE257F3BEBFEB6519CF6
                                                                                    SHA-512:388D02A2ACB79745C4CE8AD66B639EA56FA479926B4CBFB887E5DC1EF0D5502FEC99998D526EEA8BE4D277E20C3127022E7E0CA68FD16392CE6EFAB0A980D72A
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1227.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1227,100],{2614:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return o}});var a=n("react-lib");const i=a.createContext(void 0),r=i.Provider,o=()=>a.useContext(i)}.,2613:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return i}});var a=n(2614);function i(e,t){return r((0,a.b)(),e,t)}function r(e,t,n){if(!e)return t;t={...t};const{generatedControlId:a,hintId:i,labelFor:r,labelId:o,required:s,validationMessageId:c,validationState:d}=e;var l,u,f,p,m,_,h,b,g,v,y,S;return a&&(null!==(u=(l=t).id)&&void 0!==u||(l.id=a)),!o||(null==n?void 0:n.supportsLabelFor)&&r===t.id||null!==(p=(f=t)["aria-labelledby"])&&void 0!==p||(f["aria-labelledby"]=o),(c||i)&&(t["aria-describedby"]=[c,i,null==t?void 0:t["aria-describedby"]].filter(Boolean).join(" ")),"error"===d&&(null!==(_=(m=t)["aria-invalid"])&&void 0!==_||(m["aria-invalid"]=!0)),s&&((null==n?void 0:n.supportsRequired)?null!==(b=(h=t).required)&&voi
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (11014)
                                                                                    Category:downloaded
                                                                                    Size (bytes):31683
                                                                                    Entropy (8bit):5.477299600708562
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:i1CHJ03P0X/Kuzf55yW9YrWGj0KEx4+dyIgvD:i1Cq3PT+55yW4+M1r
                                                                                    MD5:4BA24755BFF6C8E902279373A2957766
                                                                                    SHA1:F85D88EC204762161DDD6B60C53C271FEE38163F
                                                                                    SHA-256:065C93B7CFD1C622B4C64D9E9D6409157BF017BAE45EA9EC248DDCD34C6072C3
                                                                                    SHA-512:B54B8D9EFFC66C4F4EA18EF022D11132F24F604946F881D3E4CE572FC1F4015A9BC8328CA84EC71F9D4D5EE8941B3DC2D1BC0FFACB46F50FA12614311254D635
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/@ms/stream-bundle/chunks/87602.js
                                                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[87602],{737969:(e,t,n)=>{n.d(t,{l:()=>i});var a=n(354483);function i(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];for(var i=[],r=0,o=t;r<o.length;r++){var s=o[r];s&&i.push("function"==typeof s?s(e):s)}return 1===i.length?i[0]:i.length?a.m.apply(void 0,i):{}}}.,349537:(e,t,n)=>{n.d(t,{j:()=>o});var a=n(707043),i=n(614231),r=n(333039);function o(e){var t=i.Y.getInstance(),n=(0,r.aH)((0,a.Lo)(),e);if(!t.classNameFromKey(n)){var o=t.getClassName();t.insertRule("@font-face{".concat(n,"}"),!0),t.cacheClassName(o,n,[],["font-face",n])}}}.,821524:(e,t,n)=>{n.d(t,{F:()=>o});var a=n(707043),i=n(614231),r=n(333039);function o(e){var t=i.Y.getInstance(),n=[];for(var o in e)e.hasOwnProperty(o)&&n.push(o,"{",(0,r.aH)((0,a.Lo)(),e[o]),"}");var s=n.join(""),c=t.classNameFromKey(s);if(c)return c;var d=t.getClassName();return t.insertRule("@keyframes ".concat(d,"{").concat(s,"}"),!0),t.cache
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (3599)
                                                                                    Category:downloaded
                                                                                    Size (bytes):3975
                                                                                    Entropy (8bit):5.041735328720665
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:Y5JRsWTxysDUPd4X8ElvsvODZxiHDqx0qt8o9lX:tOWd4fgO+HgtV
                                                                                    MD5:1EDA6FCDD88FA5AE1F00E8A3CAFD4415
                                                                                    SHA1:2DC783E69F1706F6D9C8C5CEC6A620E40E8D0CE4
                                                                                    SHA-256:4C5F3765183B3E3DE8BE6BCD7B5FE4A8236B03C68646B773666456DF3CEDB486
                                                                                    SHA-512:CB057E109B797CFB01EE583C2C1C5B53DB72BDECFAB1D579C8AAE1292CF00792765420BC4CD63F968ED9687F6BE1F164C4EEFD903BA40669651E6BDD59369EA8
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1419.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1419],{2440:function(e,t,n){n.d(t,{a:function(){return m},b:function(){return l},d:function(){return f},e:function(){return u}});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(106),o=n(118),s=n(1131),c=n(180),d="@ms/odsp-shared/lib/base/BaseModel",l=new i.hK({name:"".concat(d,".asyncType"),factory:new i.t_(o.a)}),u=new i.hK({name:"".concat(d,".observablesFactoryType"),factory:new i.k(s.a,{asyncType:l.optional})}),f=new i.hK({name:"".concat(d,".eventGroupType"),factory:new i.t_(r.a)}),p=new i.hK({name:"".concat(d,".errorHandler")}),m=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this,i=t.id,r=void 0===i?"":i;return a.id=r,a._BaseModel_dependencies=n,a}return(0,a.XJ)(t,e),Object.defineProperty(t.prototype,"async",{get:function(){return this._BaseModel_getAsync()},enumerable:!1,configurable:!0}),Object.defineProperty(t.prototype,"events",{get:function(){return this._Bas
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (12337)
                                                                                    Category:dropped
                                                                                    Size (bytes):14388
                                                                                    Entropy (8bit):5.270914226568961
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:fhIzNYXWAb7P0TKRioRbArldLlTxxoxk+:fhWPAh9bcldL7mx3
                                                                                    MD5:C984AB1A016F23B793E0230C43DA5EE0
                                                                                    SHA1:DDD3FF46FA046CAD89B0F47950D006041F1B4F35
                                                                                    SHA-256:FE9589873FF3675F5971F608E1B0C9A08C0383D0447889946E08BF3218D60313
                                                                                    SHA-512:30CFB2645AA388AAF98537EB72F303A4FA3C4234788A3D6A7D87ECEE4EB42CFE217029D08C8651FE7137AE728514478094F1D9980B32445CB38167AFCEAC7295
                                                                                    Malicious:false
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[155],{4528:function(e,t,n){n.d(t,{a:function(){return a}});var a={public:"Public",private:"Private"};t.b=a}.,3057:function(e,t,n){n.r(t),n.d(t,{createSearchRoot:function(){return o},getItemStatistics:function(){return s},getProperties:function(){return r},getUserFromOwsString:function(){return c}});var a=n(2464),i=n(591);function r(e){for(var t={},n=0,a=e.results;n<a.length;n++){var i=a[n],r=i.Key,o=i.Value;switch(i.ValueType){case"Edm.Boolean":t[r]={false:!1,true:!0}[o];break;case"Edm.Double":t[r]=parseFloat(o);break;case"Edm.Byte":case"Edm.Int32":case"Edm.Int64":t[r]=parseInt(o,10);break;case"Null":t[r]=null;break;case"Edm.String":if("Edges"===r){for(var s=JSON.parse(o),c=0,d=s;c<d.length;c++){var l=d[c];l.Properties.BlobContent&&(l.Properties.BlobContent=JSON.parse(l.Properties.BlobContent.toString()))}t[r]=s}else t[r]=o;break;default:t[r]=o}}return t}function o(e){var t=new a.a(e.key);return t.type=i.a.Fo
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                    Category:downloaded
                                                                                    Size (bytes):3932
                                                                                    Entropy (8bit):4.407440869337409
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:Nc9LaMnHr8HhJ1pzKDfeOYguMfqro9OCPV:N0LNHAHhJ1xKDfeLCmoPPV
                                                                                    MD5:6A61C2718DC082768015315F0F51B46B
                                                                                    SHA1:6F1BE2CC3B9C4DE7DD2DE760CAD2ADFC3F7BE190
                                                                                    SHA-256:EF8855E942EF9D05B325A5EA78E03BA193E524BA6DF38893C41FC0315AF215D2
                                                                                    SHA-512:F7EB78D7E192C123A8FF19D060FBD62ECFB9A447A4F6D52A5D6CB73A2668970CD9EE09352724A997EFA86A5BA9FB8A8996D1C97A3C0DDC1597E75D47339F1B19
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-43be11f0/images/emptyfolder/empty_people.svg
                                                                                    Preview:<svg width="204" height="194" viewBox="0 0 204 194" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_115072)">..<path opacity="0.25" d="M162 159C207.024 130.667 207.5 109 179.5 78.0004C171.5 69.1432 188.5 36.9996 179.5 24.5001C169.595 10.743 146.5 1.5 113.5 24.5001C99.7171 34.1064 88 39.9662 70 33.9998C42.5 24.8844 32.5003 48.0004 32.5003 70.5004C32.5003 98.7743 28.0012 102 15.5006 125.5C3.00002 149 15.1691 170.444 41 179.5C72.2157 190.446 133.181 177.131 162 159Z" fill="#C3F3F5"/>..<path d="M137.4 100.9L44.4998 125.1C42.3998 125.7 40.1998 124.4 39.5998 122.2L25.4998 68.0002C24.8998 65.9002 26.1998 63.7002 28.3998 63.1002L121.3 38.9002C123.4 38.3002 125.6 39.6002 126.2 41.8002L140.3 96.0002C140.8 98.1002 139.5 100.3 137.4 100.9Z" fill="#C3F2F4"/>..<path d="M57.3004 85.0998C61.6634 85.0998 65.2004 81.5629 65.2004 77.1998C65.2004 72.8368 61.6634 69.2998 57.3004 69.2998C52.9373 69.2998 49.4004 72.8368 49.4004 77.1998C49.4004 81.5629 52.9373 85.0998 57.3004 85
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (9526)
                                                                                    Category:downloaded
                                                                                    Size (bytes):16354
                                                                                    Entropy (8bit):5.335646572275283
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:Whroxjmtfsw/xvd/796wNg3UvHA7FRnFabNCg7:WhrXpxvdpwEmsbNCg7
                                                                                    MD5:C015F6A8D30E2F116137CA7BB4E28E14
                                                                                    SHA1:E4958CB57C76458DE5A09D3C437BF52A25D9A367
                                                                                    SHA-256:0E43C235927E1341741A83EABDF0B489A007DC33CA07403C5E65DC44E9A040F9
                                                                                    SHA-512:4854B830190E66AE9B5C0A26E972A3A162D854EFF8BB35BD3785FA24E60C77CB9C7FA5616BD38B9DE13B2E677F3B74784F06E389BEBB773145AE73D7ADAFD10C
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/plt.preact.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["plt.preact"],{1:(e,t,n)=>{n.d(t,{a:()=>v,b:()=>g,c:()=>R,d:()=>_,e:()=>b,f:()=>i,g:()=>H,h:()=>_});var a,i,r,o,s,c,d,l={},u=[],f=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function p(e,t){for(var n in t)e[n]=t[n];return e}function m(e){var t=e.parentNode;t&&t.removeChild(e)}function _(e,t,n){var i,r,o,s={};for(o in t)"key"==o?i=t[o]:"ref"==o?r=t[o]:s[o]=t[o];if(arguments.length>2&&(s.children=arguments.length>3?a.call(arguments,2):n),"function"==typeof e&&null!=e.defaultProps)for(o in e.defaultProps)void 0===s[o]&&(s[o]=e.defaultProps[o]);return h(e,s,i,r,null)}function h(e,t,n,a,o){var s={type:e,props:t,key:n,ref:a,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,__h:null,constructor:void 0,__v:o??++r};return null==o&&null!=i.vnode&&i.vnode(s),s}function b(){return{current:null}}function g(e){return e.children}function v(e,t){this.props=e,this.context=t}function y(e,t){if(null==t
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (22018)
                                                                                    Category:downloaded
                                                                                    Size (bytes):23413
                                                                                    Entropy (8bit):5.4357376774794375
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:6GdBKCuGmlla/TsrTOIND/Q7+JqUoUJgjL4PWkB:6GL9JQs/YCINc7+g54B
                                                                                    MD5:5F385C48E5D4873FDE1F35D51A7B483F
                                                                                    SHA1:8BAA5614EE3C45FAAA8EC8D99BB9FE460455CE8B
                                                                                    SHA-256:9F48D961931603A6476C17A088F25C4763E9D693D1B736089DD71F2DDB4A213C
                                                                                    SHA-512:A452E5B6669F7511A58A325E5F9BD032F04DD6A641F64F3BF7B35103158C87E0E0E13C39035EE21D397B3A68FFFEBB7DFCEC554771E6B073F9567CA989AF2BFF
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/@ms/stream-bundle/chunks/28580.js
                                                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[28580],{428580:(e,t,n)=>{n.d(t,{z:()=>c});var a=n(408156),i=n(662221),r=n(117848),o=n(939903),s=n(527872);const c=a.forwardRef((e,t)=>{const n=(0,r.E)(e,t);return(0,o.e)(n),(0,s.mj)("useButtonStyles_unstable")(n),(0,i.z)(n)});c.displayName="Button"}.,662221:(e,t,n)=>{n.d(t,{z:()=>r});var a=n(755289),i=n(989714);const r=e=>{(0,i.a)(e);const{iconOnly:t,iconPosition:n}=e;return(0,a.wX)(e.root,{children:["after"!==n&&e.icon&&(0,a.vZ)(e.icon,{}),!t&&e.root.children,"after"===n&&e.icon&&(0,a.vZ)(e.icon,{})]})}}.,117848:(e,t,n)=>{n.d(t,{E:()=>s}),n(408156);var a=n(17025),i=n(142866),r=n(653350),o=n(107415);const s=(e,t)=>{const{size:n}=(0,o.y)(),{appearance:s="secondary",as:c="button",disabled:d=!1,disabledFocusable:l=!1,icon:u,iconPosition:f="before",shape:p="rounded",size:m=(null!=n?n:"medium")}=e,_=i.dt(u,{elementType:"span"});return{appearance:s,disabled:d,disabledFocusable:l,iconPosition:f,sha
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (1732)
                                                                                    Category:downloaded
                                                                                    Size (bytes):1737
                                                                                    Entropy (8bit):5.225938737801717
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:FBYKeQccIGvfcIdp8iA5SU2UAMZw9YZ2Ufma4aEUsEamyiPOHCspUCdpzisxc+ix:1x9mVsKw9YmXaiQW5isxc9pbp7
                                                                                    MD5:50B635237D049A63A4F0F051FC72813F
                                                                                    SHA1:DBC1A38E842041E42FF93F942192C22800EE8BFE
                                                                                    SHA-256:0BF882486BB2AEC5CD197DC9A1A427CB691FEFFAC02BA6F728C93996CC6AA549
                                                                                    SHA-512:8619FC51DC72077330919F9AB19D2C52CBF18D3C138495E6D4C4D8515C959643F385666E5C6DDD32B8D6B8E4BDECA6E97FF3A8B0562ED1207F35C7A012328FA8
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1408.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1408],{6665:function(e,t,n){n.r(t),n.d(t,{onGridContentDragOverCallbackImpl:function(){return l},onGridContentDropCallbackImpl:function(){return u}});var a=n("tslib_826"),i=n(1797),r=n(90),o=n(100),s=n(385),c=n(291);function d(e){var t,n;if(e&&e.target){var a=e.target,i=(0,s.s)(a);t=(0,r.C)(i),n=(0,c.d)(a)}return{rowId:t,dropFieldName:n}}function l(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,i,r;return(0,a.qr)(this,function(a){return t&&t.target&&e&&e.current&&(n=d(t),i=n.rowId,r=n.dropFieldName,i&&r&&e.current.selectSingleCell(i,r)),[2]})})}function u(e,t,n,s,c,l,u,f,p,m){return(0,a.Zd)(this,void 0,void 0,function(){var _,h,b,g,v,y,S;return(0,a.qr)(this,function(D){switch(D.label){case 0:return p&&p.target&&m&&m.length>0?(_=m[0],h=d(p),b=h.rowId,g=h.dropFieldName,b&&g?(v=n(b),(y=s.find(function(e){return e.field.realFieldName===g}))&&y.field&&y.field.type===i.a.Thumbnail&&c&&0===(null==_?void 0:_
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Web Open Font Format, TrueType, length 15620, version 1.3277
                                                                                    Category:downloaded
                                                                                    Size (bytes):15620
                                                                                    Entropy (8bit):7.976662939511488
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:B0jRFs4jn3App2ojQQzte74Zq/3EsVBMjMhxhGyrjiJFb0o5Q:21Frn42oj8kUPEsVhhxhLrjiD0o5Q
                                                                                    MD5:76E68F8D80FA5DD569E0DCD7E9E25492
                                                                                    SHA1:3B3FFEABE1717E08D77CEF0E11E510342C70ABBE
                                                                                    SHA-256:C32169CBA606CA22AAA1E729B84DF4E4DB9EC38B4403C831F607E28FB8AB066C
                                                                                    SHA-512:F1F7269D309E7869414C4FA0EE2399E0FD9322C1A5BE017EF154CB0C396EEB68E8B23F29FCF57C897556315DDD069DF93BBD535A13EFE11118CC1B0922CCFA88
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-43be11f0/fluenthybridfont/odsp-next-icons-16-6649646c.woff
                                                                                    Preview:wOFF......=.......r(........................OS/2.......G...`;.r.cmap...P.......j.. .gasp...H............glyf...T..5b..c..@,head..7....4...6#.hhea..7........$....hmtx..8....`........loca..8h............maxp..94....... .w..name..9L.......O..R.post..<........ ....x.c`a..8...........L..t.!.I.(......@9......VP`p.<.K....!...X <....R....x...M+.a....4.....IS^.."..E..~.v..y..../@d".!+).|.fE.....`...?.f?.....-..%..=..4....s.[.{.f,i.<.1Ox.3.x.2.x.[...|.....*k..)..:.RF.........=..0...s^...{..>.x..eco4x.....(..6Q.....l...E.a.sX.,..!L`.y....F....^...B.i.|.....ZY.......a................x..|y|...U..k..5...F..4.F.F..[.l.dK>.m|...0m0..p.`..d..$.!...d....p&......l._H.kI._U..h$;&.....ou.Q]]]...{...U..|.........jy-.ky.H.M...Q_e.N........P.OP.....V.....a...D+.F....?.A.i ..=AX.I...qgR.Q.........*.&..1..]C..F..%.iej[.D+...B.....|u.Z..+~....n...[..<.@Sl>....^t~.o.u./<.|..%e.Ro....c...5O.px.u6]..ejjn0..,z.v.-|r..?...._|o.l..%...F.]..`.jhFk..V...^E......j...7W,...+.....46.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (2899)
                                                                                    Category:downloaded
                                                                                    Size (bytes):7494
                                                                                    Entropy (8bit):5.392205727407398
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:UURPHU9fmmT5kpb0VKS1XG16QioBs3ymdaC9LYOI55OrvfwFMe3RxfvGk8BoQ0mb:UURycJ0VNW16Ms3XdVWOiaw53GN0m11T
                                                                                    MD5:FDE6C12EF7EFAFDC5961C6EA80C36A09
                                                                                    SHA1:9CE7D24FEEB8933CD3E119A2426910226F7B3C65
                                                                                    SHA-256:752E6469F2B68483C0CA419E5F3BB3D3DAB11AF7E45379081ABB79655C4A66BA
                                                                                    SHA-512:1B9F280D406BDF1974D52D83E83A14D59C23B0E95CF1EC6B4493A07426C99F24013F6548752D2C0D2DBA021D5955DD9B9B382C211DF7D4F0E3027262B12D9C07
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1620.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1620],{2465:function(e,t,n){n.d(t,{a:function(){return r}});var a=n("react-lib"),i=n(163);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.a)(function(){return function(){r(!0)}}),setFalse:(0,i.a)(function(){return function(){r(!1)}}),toggle:(0,i.a)(function(){return function(){r(function(e){return!e})}})}]}}.,2472:function(e,t,n){n.d(t,{a:function(){return c}});var a=n("react-lib"),i=n(2099),r=n("fui.core_342");const o=(0,r.xbz)({root:{mc9l5x:"f1w7gpdv",Bg96gwp:"fez10in",ycbfsm:"fg4l7m0"},rtl:{Bz10aip:"f13rod7r"}},{d:[".f1w7gpdv{display:inline;}",".fez10in{line-height:0;}",".f13rod7r{-webkit-transform:scaleX(-1);-moz-transform:scaleX(-1);-ms-transform:scaleX(-1);transform:scaleX(-1);}"],t:["@media (forced-colors: active){.fg4l7m0{forced-color-adjust:auto;}}"]}),s=(e,t)=>{const{title:n,primaryFill:a="currentColor",...s}=e,c={...s,title:void 0,fill:a},d=o(),l=(0,i.b)();return c.className=
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (27121)
                                                                                    Category:downloaded
                                                                                    Size (bytes):33010
                                                                                    Entropy (8bit):5.193336559439646
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:mNb/pf54rZsLauye0pPgrYIxMUNjuPnmjz/Fxj:mlpR4ZsLauyV9gxPjv
                                                                                    MD5:B2CBCEB2DC3C3195DA63A02C1B61CA82
                                                                                    SHA1:6EEAAFC9F8050DB009ADA1501A5118D73352E830
                                                                                    SHA-256:56B1E8F7D477C24B25AF2E425CFD7E99E8F92F4C5A596C0C7DA3A9FFB911F41E
                                                                                    SHA-512:3986FBCA631A801E34CDAC20E4677B74EFF76F454E65929E25D2009BA21156CB743E527AE52AC54307020EAFFF0FBD203287D4DBC28007A3B67B772D27A3B6C5
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/125.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[125],{2611:function(e,t,n){n.r(t),n.d(t,{abbreviateNumberToShortString:function(){return a.jG},capitalize:function(){return a.SD},countFormatArguments:function(){return a.BU},decapitalize:function(){return a.gi},doesStringEndWith:function(){return a.km},doesStringStartWith:function(){return a.$2},equalsCaseInsensitive:function(){return a.dj},findOneOf:function(){return a.Ii},format:function(){return a.OO},formatToArray:function(){return a.ni},formatWithLocalizedCountValue:function(){return a.Gx},getLocalizedCountValue:function(){return a.Ot},leftPad:function(){return a.em},localeStringMatch:function(){return a.dQ},padData:function(){return a.y2},pluralSelect:function(){return a.KQ},repeat:function(){return a.S9},replaceAll:function(){return a.t9},rightPad:function(){return a.jX}});var a=n("odsp.util_118")}.,2742:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return o},c:function(){return s}});var
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (2145)
                                                                                    Category:downloaded
                                                                                    Size (bytes):2150
                                                                                    Entropy (8bit):5.3080533591478325
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:1FqcRGS/uXymRoXA0ZSyWfn87q5oaU3rLdg3Rlwendg3R6d:vRGS/uXyDXA0ZSyWf87q5oaU7Zg3Lw2D
                                                                                    MD5:3B512B888A79EAB6624F1426736CB022
                                                                                    SHA1:97253AC04FAD5290AF62441474512F77077B2121
                                                                                    SHA-256:B7E9A08D51324055BCDFC56255F54DC56753F496DA866B03E1F5CBB6EE10D10B
                                                                                    SHA-512:EDC8621583228695865377BA932190D479157B8CDEC3DCB0B5EC0C3099A03951E579333303A532025615EE2B63316BE09E39C7CFB903F5CAC3349CD4CC24643E
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/84.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[84],{691:(e,t,n)=>{n.r(t),n.d(t,{formatIListSyncIssueAsISPListRow:()=>d,formatISPListRowAsIListSyncIssueAndItemKeys:()=>l,populateNucleusSyncIssuesView:()=>c});var a=n("tslib_826"),i=n(67),r=n(37),o=n(329),s=n(115);function c(e,t,n){return(0,a.Zd)(this,void 0,void 0,function(){var o,c,l,u,f,p,m,_,h,b,g,v;return(0,a.qr)(this,function(y){switch(y.label){case 0:return o=[],c={DefaultView:!1,Hidden:!1,Id:s.e,ServerRelativeUrl:"/syncIssues.aspx",Title:"Sync Issues",ViewType:r.c.standard,ListViewXml:'<View Name="{'+s.e+'}"></View>'},l="Name",u="Issue",f="Occurred",p={ID:s.d.Name,displayName:l,internalName:l,realFieldName:l,type:i.b.Text,width:130,isCalculated:!1,isReadOnly:!1,isEditable:!1,isSortable:!1},m={ID:s.d.Issue,displayName:u,internalName:u,realFieldName:u,type:i.b.Text,width:130,isCalculated:!1,isReadOnly:!1,isEditable:!1,isSortable:!1},_={ID:s.d.Occurred,displayName:f,internalName:f,realFieldName:f,type:i
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (5436)
                                                                                    Category:dropped
                                                                                    Size (bytes):7373
                                                                                    Entropy (8bit):5.340801672407153
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:dxZYoP8TIMOunWR7me8I9YbvXv4R0dexRV20qi9qpXdJzRR319xt3:zROIMOunWf3QkXupbxB
                                                                                    MD5:969FD02526F81F4FE7EED22EBA20123C
                                                                                    SHA1:1681A92CA2E70A7243079C4D73296BC01F4C748A
                                                                                    SHA-256:343EB78425FE2A7E5901A84F24A840C96D852B23D417816D5FD3EBA579647A4C
                                                                                    SHA-512:EA6E8EA0ED3D1208258584360BEBCCE4F1E20E43A7BDDEA9A34CB27157EB58176B5FE8D03BB88B7F486AD24D34CCC0DD96F5D3C364B2BC11D4BBB1D2CFB3BE73
                                                                                    Malicious:false
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6,917],{3686:function(e,t,n){n.r(t),n.d(t,{getSessionToken:function(){return l}});var a=n("tslib_826"),i=n(1604),r=n(78),o=n(327),s=n(11),c=n("odsp.util_118"),d=n(1562);function l(e){var t=this;return function(n){return(0,a.Zd)(t,void 0,void 0,function(){var t,l,f,p,m,_,h,b,g,v,y,S,D,I,x,C,O,w=this;return(0,a.qr)(this,function(E){switch(E.label){case 0:if(t=e.scopes,l=void 0===t?["Files.ReadWrite.All"]:t,f=e.endpoint,p=e.driveUrl,m=e.qosExtraData,_=n((0,r.a)({graphDataSourceConfiguration:i.a,graphTokenProviderConfiguration:d.a})),h=_.graphDataSourceConfiguration,b=_.graphTokenProviderConfiguration,g=h&&h.ensureAuthToken,v=p&&h&&h.ensureAuthTokenWithAction,y=b&&b.getSessionToken,D=y?function(){return(0,a.Zd)(w,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,y({endpoint:f,driveUrl:p,path:p||f})];case 1:return[2,e.sent()]}})})}:v?function(){return(0,a.Zd)(w,void 0,void 0,
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (8692)
                                                                                    Category:downloaded
                                                                                    Size (bytes):14064
                                                                                    Entropy (8bit):5.413007495043749
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:UeeWzRcn7KKE0n8rnoQ2n9bf20/mAa93jSekJTujucy2jUyfQHe3JWFPVUkBwrgs:UfWzRcn7PBn8rnoQ2n9bf20/mAa93OeX
                                                                                    MD5:8AF53C9BA2A232BA473F3DBCA2E2F802
                                                                                    SHA1:E7A2BC05DB8E7ECEF019D3E557333B8222A2D73F
                                                                                    SHA-256:A662AB33A4A3437B3E32655E5D59A25060F4D57A459CFECA0420D8A354553D43
                                                                                    SHA-512:E3FC1F7CA98786064B6B442C8624AF3C179D79AE8D5E845EFC0461CE3F40255CF72ACACFE2E0A820775F6A5505F52BC7E4DBD80FFBD074C9E78EF86B75286148
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/@ms/stream-bundle/chunks/37636.js
                                                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[37636],{790599:(e,t,n)=>{n.d(t,{k:()=>d});var a=n(408156),i=n(868698),r=n(369545),o=n(671433);const s=(0,r.s)({root:{mc9l5x:"f1w7gpdv",Bg96gwp:"fez10in",ycbfsm:"fg4l7m0"},rtl:{Bz10aip:"f13rod7r"}},{d:[".f1w7gpdv{display:inline;}",".fez10in{line-height:0;}",".f13rod7r{-webkit-transform:scaleX(-1);-moz-transform:scaleX(-1);-ms-transform:scaleX(-1);transform:scaleX(-1);}"],t:["@media (forced-colors: active){.fg4l7m0{forced-color-adjust:auto;}}"]}),c=(e,t)=>{const{title:n,primaryFill:a="currentColor",...r}=e,c={...r,title:void 0,fill:a},d=s(),l=(0,i.a)();return c.className=(0,o.z)(d.root,(null==t?void 0:t.flipInRtl)&&"rtl"===(null==l?void 0:l.textDirection)&&d.rtl,c.className),n&&(c["aria-label"]=n),c["aria-label"]||c["aria-labelledby"]?c.role="img":c["aria-hidden"]=!0,c},d=(e,t,n,i)=>{const r="1em"===t?"20":t,o=a.forwardRef((e,o)=>{const s={...c(e,{flipInRtl:null==i?void 0:i.flipInRtl}),ref:o,w
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (5633)
                                                                                    Category:downloaded
                                                                                    Size (bytes):9357
                                                                                    Entropy (8bit):5.426800784786842
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:4V1BxFA39JK2VgLADdJ1WryOAeQwjEs5Es+sqLk6UE:4vvM9JK2jVWynZLfUE
                                                                                    MD5:72597FF8AC2A6B93AEE1D994C2376629
                                                                                    SHA1:1C5DE3F40DD8B6800547AA7A6B016580FA5EBF17
                                                                                    SHA-256:63011A2682621B57F14995819101856D3EA358A57910A8997C0C8B0E637255DD
                                                                                    SHA-512:7DD5CAF98405D3E03C462DDD6F86795BC44554EDE18E2219EDA9CD14BCDAC16AAD7F2E3629FA135A281C21305CA764BB381843BEA75DCF73EF62A1A4BBAC594F
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1056.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1056,1058],{4919:function(e,t,n){n.r(t),n.d(t,{FilterPanel:function(){return T}});var a=n("tslib_826"),i=n("react-lib"),r=n(10),o=n(2904),s=n(22),c=n(1797),d=n(6),l=n(45),u=n(33),f=n(88),p=n(1707),m=n(265),_=n(3825),h=n(5553),b=n(900),g=n(5),v=n(3835),y=n(4487),S=n(6172),D=n("odsp.util_118"),I=n(3),x=n(225),C=n(269),O=n(15),w=n(28),E=n(8591),A=n(547),L=n(8),k=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,a.XJ)(t,e),t.prototype.render=function(){var e=this,t=this.props,n=t.itemSetKey,o=t.columnKey,c=t.filterOptionSet,u=t.checkedFilterKeys;return i.createElement(C.a,null,function(t){var f=t.itemCache,p=t.dispatch,_=f.demandItem({fieldType:d._b,internalName:d.kb,fieldData:d.ub},o),h=_.fieldType,b=_.internalName,g=_.fieldData,v=f.demandItem({deserializedSetKey:l.a,filterableSet:d.ld},n).filterableSet;if(!(b&&v&&c&&h))return i.createElement(r.d,null);for(var y=f.demandItemFacet(s
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (5159)
                                                                                    Category:downloaded
                                                                                    Size (bytes):11651
                                                                                    Entropy (8bit):5.337369885391587
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:Ae31NxAD81cru8EWPKp1jB5vTqZvOkaxfq3QmWjR:rxpO0Pp1mZvObfqgmw
                                                                                    MD5:D34995B7F8EADB5435D8091DAC4C1CA5
                                                                                    SHA1:43AE7FBE88EA6DC8249BFD7FCB6F90165638D2D7
                                                                                    SHA-256:43892D057F9BE419A84EABE0974B6D9DFA6C27F0C9F04EA4F35CEFF3F51DF0CB
                                                                                    SHA-512:E35BFB39507356E7336A962B557CD99273C979347854F985BB6F819E3556C6E839212891F6EEA4590BC928B769E1C7E2405AD5D80B41D03C5793329047E60FE2
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/@ms/stream-bundle/chunks/29386.js
                                                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[29386],{707043:(e,t,n)=>{function a(e){r!==e&&(r=e)}function i(){return void 0===r&&(r="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),r}var r;function o(){return{rtl:i()}}n.d(t,{Lo:()=>o,mk:()=>a}),r=i()}.,614231:(e,t,n)=>{n.d(t,{Y:()=>s});var a,i=n(295610),r="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),o={};try{o=window||{}}catch(e){}var s=function(){function e(e,t){var n,a,r,o,s,c;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,i.__assign)({injectionMode:"undefined"==typeof document?0:1,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._classNameToArgs=null!==(n=null==t?void 0:t.classNameToArgs)&&void 0!==n?n:this._classNameToArgs,this._counter=null!==(a=null==t?
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (15301)
                                                                                    Category:downloaded
                                                                                    Size (bytes):19875
                                                                                    Entropy (8bit):5.2565517544246
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:VfwSmXNN94U3qHX/5RwPenIJIiIDImsfxcidAmV/s6Hyc1wXudDwCyv/WwEwp/B0:VfwSmXNN9t3I/5RwPenIJIiIDImGTJrT
                                                                                    MD5:E36C19D6A30E845879B7B8BADBF5E6B9
                                                                                    SHA1:6CD7ACE3747DB27FECF2B5762ED98EFAA2A23C62
                                                                                    SHA-256:1D74B06974F3974B5C8495FE427B241A91FA320A4C7C22E145D0955C7A3C7474
                                                                                    SHA-512:BF3DBC22F2A9A4B0E0443F2CAA765AA9191626AE6BEE50201A056252C7D9BDC2B54C0419E84D305E2E7A7FD41CC3FA294335C64650FAE4488FFAC3CE5C4BE787
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/219.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[219],{910:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_826"),i=n(30),r=n(202),o=function(e){function t(t,n){var a=e.call(this,{webAbsoluteUrl:n.pageContext.webAbsoluteUrl,encodeWebAbsoluteUrl:n.encodeWebAbsoluteUrl})||this;return a._pageContext=n.pageContext,a._shouldEncodeWebAbsoluteUrl=n.encodeWebAbsoluteUrl,a._itemUrlHelper=n.itemUrlHelper,a}return(0,a.XJ)(t,e),t.prototype.webByUrl=function(e){return this.webByItemUrl(this._itemUrlHelper.getUrlParts(e))},t.prototype.webByItemUrl=function(e){var t=e.siteRelation,n=e.isCrossDomain,a=e.fullItemUrl,r=this;return(n||t===i.d.crossSite)&&(r=r.method("SP.RemoteWeb",a)),r.segment("web")},t.prototype.listById=function(e,t){return this.webByItemUrl(e).segment("lists").method("GetById",t)},t.prototype.clone=function(){return new t({webAbsoluteUrl:this._pageContext.webAbsoluteUrl},{pageContext:this._pageContext,itemUrlHelper:this._itemUrlHelper,encodeWebAbsoluteUrl:this._
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (1354)
                                                                                    Category:downloaded
                                                                                    Size (bytes):1359
                                                                                    Entropy (8bit):5.209596104474671
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:FBYKeJPzKyOd2XQBnLPBniNsM5QFkQaFHWGxdA8h+i2Ft3PGWH6kPCvfAr5iZ:1Dy+ANtskzHvO8aFt3uy6kP8fA6
                                                                                    MD5:E0D1CBCA58D101B74BE12416657D35A8
                                                                                    SHA1:772DA570B1CA871C31ACFA6E436772416B047B37
                                                                                    SHA-256:B26DFB33D909A7F02EC76350BFE07EC1C0B6C5CBF5B1703AA75F8E04BFCE3435
                                                                                    SHA-512:3021D54F46B67CAABD9D0E4F44AFC110D17911C12A18ED88109579491E3EF96B9B1B6C9E6FAC032942BB23F733CAE353012F2D3925B85BA59863CC14ED09A6D0
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/69.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[69],{469:(e,t,n)=>{n.r(t),n.d(t,{checkForKeyboardFocusableElement:()=>d,handleShiftMovementSelection:()=>c,selectAllItemsInRange:()=>s});var a=n(46),i=n(2),r=n(90),o=n(8);function s(e,t,n,a){var r,s,c,d=e.rootRef,l=e.addAllToSelection;if((0,e.removeAllFromSelection)(),!(0,o.m)()&&a)s=a.indexOf(t),c=a.indexOf(n);else{var u=(0,i.I)(d.current,t),f=(0,i.I)(d.current,n);s=u.rowIndex,c=f.rowIndex}s>c&&(s=(r=[c,s])[0],c=r[1]);for(var p=[],m=s;m<=c;m++){var _=void 0;if((0,o.m)()){var h=(0,i.H)(d.current,m);_=h&&(0,i.C)(h)}else _=a?a[m]:void 0;_&&p.push(_)}l(p)}function c(e,t){var n=e.rootRef,o=e.focusedItemKey,s=e.selection.selectedItemKeys,c=e.addItemToSelection,d=e.removeItemFromSelection,l=e.setFocusedItemKey,u=e.isItemSelectable,f=e.rowFocusInputRef,p=e.enableHeaderFocus;if(o&&n.current){var m=(0,i.cb)(n.current,o,t);if(!(0,i.v)(m)&&m&&m!==o&&(!u||u(m))){var _=o;m!==i.m&&(n.current.classList.add(a.o),(null==f?voi
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 40329
                                                                                    Category:dropped
                                                                                    Size (bytes):9984
                                                                                    Entropy (8bit):7.979200972475404
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:/Z/x+yzJpYhEFmtHByePw0JwScHXWumyaxkomNwWs8pQegUOX+B/rHiG:/JP8hEFshyePw8cHXx58k3OWVpQegUO0
                                                                                    MD5:027A7D52E1CEED8AEF7DC13505B81D36
                                                                                    SHA1:33CF0BCE6A4C8B44B4A80B3116C978C12EE93FD0
                                                                                    SHA-256:29061464FB6FCE2326B952EACAA95C3C6183BFEA74C3851390E9838720D372A6
                                                                                    SHA-512:FCDDEBF6DE759B5079E7DF2432771A866DE1824B119AD8CB3BAE11F9FAA060B943D52F121E4C63E7E20D43F31B2220C1D4E9C24A20004C4B061CD1A0A5EE5AC9
                                                                                    Malicious:false
                                                                                    Preview:...........}ks.H......@a{ebU......h.^.._a..3!k...HB....m.%....?i..e..U@.........wefefefU........O.....?8).we:...?x..eQ.....EQ.:-.`p.e.^....b.W..X.........UQ.......,...4.jV~..tQ........`......Y..,.]........sR..E...M....\.c>H5.t......xW.jt.?6?.c(..`_....B.G..'.<.1.c....o...yZ..cZ.a=K+....l.l...EQ..4.=......L_..Z..4gYuQ|._!]m1.`Q.uQ....)..=..|.....2.8G."XY.......]c..*|xT....3@..?..Zm..E.'..*......2..E gy..<(.Z...8XY..4O2....U...4.0..5.W!}x._i.`.T,.V.G...b/.t..j>...<.((....,."Uo5X}.@QE.b.khU.h...>...Q~=.k.?.....o.0k........GM..X......P^G....=..<fY.U..S....K....H..9:*......'...J=).O....#G[m...30k...j.2+.im.(Km3.uxv._.pT.4.>..f.-..UZ.=e...C....._5..xR.:..\U..jR. .....9A..1:1.......a..2...U......YTP..`...l0.9.t.}.'.p.c3q.. {m.,...G1..".L.Aj@.D.h.p......fZ{...eYB......1.Ep.b&..% .c.._i9.).,.eD.'...`.E.i..M3#+6...9+....B..NYB..%..8..?....zv.r..XP..W.../+..e.N........Z..i..... ....4I..iR...8+.>....k...N?....MA.....uU...&...Xyb..u*..H....%.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (65457)
                                                                                    Category:downloaded
                                                                                    Size (bytes):141219
                                                                                    Entropy (8bit):5.330502875132488
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:6rekafzVM8v4ZvE3DUJ/N0SoY+2d2j6Cha18suGEYE4yH/OqyOPGkB6ORJDJ:6ekl8v4ZvEQUSov2dqha1JefOzgRJt
                                                                                    MD5:403C9E15ABC6E04677EE49B1F44F6083
                                                                                    SHA1:1C2ECE54EC310A63B9437DB2B28FFB661B4EE12C
                                                                                    SHA-256:CA2ABA12887DBD9FFBD17848EFC960CC070FFFFFF9DA87263CDE47BDD3D3B830
                                                                                    SHA-512:7037868B5132B66EF78DF370E850A7BF87FCD6962FDD16AC47751D0D95395F5B16B70EC90C39D294A69146B67EDD00873BC32F9828E8087E9940C83E31F29D16
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp.1ds/odsp.1ds.lib-67f10919.js
                                                                                    Preview:/*! For license information please see odsp.1ds.lib-67f10919.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.1ds.lib"],{"1ds-lib":function(e,t,n){n.r(t),n.d(t,{_InMemoryPropertyStorage:function(){return Ls},_OneDSLogger:function(){return As}});var a={};n.r(a),n.d(a,{optionalDiagnostic:function(){return fs},requiredDiagnostic:function(){return us},requiredService:function(){return ps}});var i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},i(e,t)};function r(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}i(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var o=function(){return o=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i i
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (26685)
                                                                                    Category:downloaded
                                                                                    Size (bytes):73187
                                                                                    Entropy (8bit):5.518821052316853
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:WQsSTYB3YfxF0E2OvY6naUnUhtCDuDBzQECq06lBo:5qTE66naUnUhtCDuDBzQw3lS
                                                                                    MD5:CC7D180EEF6E30C0B95BB0D41A3A35AD
                                                                                    SHA1:0D78234953342C8D7F5B56362DB6165DB37B54F1
                                                                                    SHA-256:01DBCAD45EDDE0D9FD39AE8A43CD08C73102F9A0796384EF316E45E80C12CC15
                                                                                    SHA-512:567E5F06295DDAC7DAE01A93D99700B9FE1529D30A031EECA71BD3256A456EA14748BCBE51325343AF5A4FAFC08647F10E0307325C0AFB39E79F2FC9492C3CA0
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/file-browser-spo-spartan/spofilebrowserspartan.js
                                                                                    Preview:"use strict";var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["spofilebrowserspartan"],{192:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>d,c:()=>l,d:()=>u});var a=n(291),i=n(29),r=n(1),o=n(139),s={ODB:r.e.isActivated("904afe8e-3cce-4ab4-ac2f-97b60197cf59","11/9/2021","Disable check for webTemplate mySite as qualification for isOdb"),ECS:108854},c=window._spPageContextInfo&&(window._spPageContextInfo.listBaseTemplate===a.a.mySiteDocumentLibrary||!i.a.isFeatureEnabled(s)&&Number(window._spPageContextInfo.webTemplate)===o.b.mySite),d=!!window.FilesConfig,l=c||d,u=!c&&!d}.,160:(e,t,n)=>{n.d(t,{a:()=>a});var a={neutralDark:"#201f1e",neutralPrimary:"#323130",neutralPrimaryAlt:"#3b3a39",neutralSecondary:"#605e5c",neutralSecondaryAlt:"#8a8886",neutralTertiary:"#a19f9d",neutralTertiaryAlt:"#c8c6c4",neutralQuaternary:"#d2d0ce",neutralQuaternaryAlt:"#e1dfdd",neutralLight:"#edebe9",neutralLighter:"#f3f2f1",neutralLighterAlt:"#faf9f8"}}.,244:(e,t,n)=>{n.d(t,{a:()=>u});var a
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (45471)
                                                                                    Category:downloaded
                                                                                    Size (bytes):49720
                                                                                    Entropy (8bit):5.635634374285534
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:E6VHbg3njS52JUKIIOSqH1mGUxNgCtVKutkPzONDlrr:ZVaS52CpIOPHYGUxNgQtksDt
                                                                                    MD5:7938A7557D98724F584B7E900D71EED8
                                                                                    SHA1:135575830B335F2EA4D755F0698116CE267B2DD0
                                                                                    SHA-256:5BD894C246B0123AF66D4034B6DB73F0C7993F369162AA7C1FB7B35A5AFD1094
                                                                                    SHA-512:241707697013F4325C5475568792DFDC785B9C4762918BF15378CFE9DD29540DECA7DD963C7BCCEBCDC6FF157D0B90A933584C5AF331967B8384629861A9E44A
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/274.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[274],{2208:function(e,t,n){n.r(t),n.d(t,{initializeIcons:function(){return E}});var a=n(1327),i=n("fui.util_554");function r(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-0"',src:"url('".concat(e,"odsp-next-icons-0-433a26c6.woff') format('woff')")},icons:{DecreaseIndentLegacy:".",IncreaseIndentLegacy:".",SizeLegacy:".",PageLink:".",DatabaseSource:".",CommentSolid:".",ChangeEntitlements:".",Installation:".",WebAppBuilderModule:".",WebAppBuilderFragment:".",WebAppBuilderSlot:".",BullseyeTargetEdit:".",WebAppBuilderFragmentCreate:".",PageData:".",PageHeaderEdit:".",ProductList:".",UnpublishContent:".",DependencyAdd:".",DependencyRemove:".",EntitlementPolicy:".",EntitlementRedemption:".",SchoolDataSyncLogo:".",BugWarning:"
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (12167)
                                                                                    Category:downloaded
                                                                                    Size (bytes):12172
                                                                                    Entropy (8bit):5.29345979897129
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:8of+8k4Dm73t3uI++cbzSb+GCmZGP9z2a8onN1TzAF5RJr+9ej+rRxxfeg:9k4Dkt3uI++c/SaOZGPt2kH/AF5Rc9eG
                                                                                    MD5:82E5979F6A295176259669DE5B0C5B9E
                                                                                    SHA1:9ECA74DEA548C2E98F400AFAF97AE2F4D270EC95
                                                                                    SHA-256:FE033421825D9E79125DDB76075CD1F5D9BE7A6CB8B7660DAD76F5D3A1992CC5
                                                                                    SHA-512:6A6EC38CB04956598477A00E38EC4B9E1D648A9CE7E68E1FAB068F652B18C0F1C535ED6CD0378EB4321095991F00639114F0527BA54294F49567655FA9F136CA
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/@ms/stream-bundle/chunks/83417.js
                                                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[83417],{383417:(e,t,n)=>{n.d(t,{Sg:()=>b});var a=n(295610),i=n(686247),r=n(188830),o=n(523499),s=n(693343),c=n(412616),d={DefaultSkip:0,DefaultTop:8,DefaultFaceTop:3,MaxTop:100},l=function(e){function t(n,a){var i=e.call(this,a)||this;return i.status=n,void 0!==typeof Object.setPrototypeOf&&Object.setPrototypeOf(i,t.prototype),i}return(0,a.__extends)(t,e),t}(Error),u=n(224252),f=n(822866);function p(e){return isFinite(e)&&!isNaN(e)}var m={timeoutMs:15e3,backoffTimeMultiplierMs:200,maxRetries:3,fallbackBackoffTimeFunction:function(e,t){return Math.pow(2,e)*t}},_="x-ms-client-request-id",h="Rest.performHealthCheck. Failed to reach our health URL. This means there is a client network issue.",b=function(){function e(){}return e.get=function(t,n,a,i,r,s,c,d){return void 0===d&&(d=o.F7.any),e.getWithResponse(t,n,a,i,r,s,c,d).then(function(e){return e[0]})},e.getWithResponse=function(t,n,a,r,s,c,d,
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (25296)
                                                                                    Category:downloaded
                                                                                    Size (bytes):289504
                                                                                    Entropy (8bit):5.459907673909071
                                                                                    Encrypted:false
                                                                                    SSDEEP:3072:iAhvw0Gau3ipMsKPeWnry6ns3UCGydFa6lK+39rIfMcveAV45UvgkrN28/VM:iAlweu3QbWnr/s3AWFa6U+ifBHV4r
                                                                                    MD5:48717E4E554E24E4070C6B78B6926FBD
                                                                                    SHA1:607B9A237B4AE2F71EABB4E47AD60D1CC4D1CED6
                                                                                    SHA-256:20CA62F777E4920310153B7E4B733199A49AF5CA4AB30FDA0D04FB489FAD675B
                                                                                    SHA-512:16BFBE002A29EB44B34BEAB419ABE2D80D22A171ECEB200F92DFF42D23B8D4A286E0210D901FBDF3E179FF39101CAC81C8046FC29157A51ABB8D37A284138457
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/71.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[71,239,278,2081,2084,1218,1217,473,86],{3994:function(e,t,n){function a(e){return e&&e.webAbsoluteUrl===e.siteAbsoluteUrl}n.d(t,{a:function(){return a}})}.,5598:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(3994);function i(e){return!!e&&(0,a.a)(e)&&!!e.groupId&&!!e.isTeamsConnectedSite&&!e.isTeamsChannelSite}}.,5603:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("tslib_826"),i=n("react-lib"),r=n(1021),o=n(1574),s=n(1869),c={iconName:"FavoriteStar"},d={iconName:"FavoriteStarFill"};function l(e){var t;return(null===(t=e.actionState)||void 0===t?void 0:t.isToggled)?(0,a.W_)((0,a.W_)({},e),{iconProps:d,ariaLabel:s.d,title:s.d}):(0,a.W_)((0,a.W_)({},e),{iconProps:c,ariaLabel:s.a,title:s.a})}function u(e){return{key:r.a,iconOnly:!0,action:i.createElement(o.b,{itemKeys:[e]}),postProcess:l,automationId:"FieldRender-Followed"}}}.,5583:function(e,t,n){n.d(t,{a:function(){return s}});var a=n("react-l
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (49197)
                                                                                    Category:downloaded
                                                                                    Size (bytes):180487
                                                                                    Entropy (8bit):5.282429511289991
                                                                                    Encrypted:false
                                                                                    SSDEEP:3072:88lsjDtBLOXQXdqungU1449Yif2P9RRq7TvrEe:88OhlOXQosD99sqvrEe
                                                                                    MD5:A61CF97E8D5C2CC4695284728AF3019C
                                                                                    SHA1:DC6947A0B2450F3BB8B561A8C4F516B300622F90
                                                                                    SHA-256:6B656D103566A0742A6B37BAB2A5E99ADBAD12CFB696FAED7447319434617B21
                                                                                    SHA-512:E89DB147EA556C010564CE50DB385C372841516444406D021036ED0D2374950BAA30CD13F2A2FE1DE6A060A89819B64A4E5C0F49C7D806A50A6C362CF3DB2D70
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/221.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[221],{993:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(930);function i(e){return(0,a.a)(e())}}.,985:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(922),i=n(354),r=n(921),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,986:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_826"),i=n(921),r=n(985),o=n("odsp.util_118"),s=n(987),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (626)
                                                                                    Category:downloaded
                                                                                    Size (bytes):823
                                                                                    Entropy (8bit):5.285091221761696
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:FBYKepdIwhB9bLUlOxL2p1Q4IfenUS2LFnrTx:1sdZLUlOs7Q4QQ+3x
                                                                                    MD5:87980701EA3B170F87667A2468654C75
                                                                                    SHA1:A1C01F5703BBD27515154F4052E0BD7A885BFE4F
                                                                                    SHA-256:AEBC9DAE584CAD1FA683534C7336286A8C89465EC631412F4F75F33B0D4FA4BB
                                                                                    SHA-512:C71105871AF83C642217246DD342A5A291855DA32CFC0D3C33096D05ECFA91DF33A00506AD54D4B70598DEAF51E80E616635C88870633DCA9009CB32071F9131
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1284.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1284],{6668:function(e,t,n){n.r(t),n.d(t,{updateDragHandle:function(){return r}});var a=n(4413),i=n(90);function r(e,t,n,r,o,s){var c=t.rowEnd,d=t.colStart,l=t.colEnd;e.style.gridRowEnd="calc( ".concat(c," + var(").concat(i.s,") )"),e.style.gridColumnStart=String(d),e.style.gridColumnEnd=String(l),e.style.alignSelf="end",e.style.justifySelf=n?"end":"start",e.style.display=r?"none":"unset";var u=o+1;(n?l<=u:d<=u)?(e.classList.toggle(a.a,!0),e.style.left=1===d?"0px":"".concat(s||e.offsetLeft,"px")):(e.classList.toggle(a.a,!1),e.style.left="")}}.,4413:function(e,t,n){n.d(t,{a:function(){return a}}),(0,n("fui.util_554").Bv)([{rawString:".dragHandleOnSticky_963839e1{position:sticky;z-index:22}"}]);const a="dragHandleOnSticky_963839e1"}.}]);
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (65019)
                                                                                    Category:downloaded
                                                                                    Size (bytes):106392
                                                                                    Entropy (8bit):5.141830862781569
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:nFEsFe9vAKqJjgXTiXAeAdASAdhIhHhkhZAXAnh7h0zLPLkL8d:nFSLPLvd
                                                                                    MD5:CA82D7BF8D947C20BBF1CE627561A375
                                                                                    SHA1:16F5BA84190BC0BA747053D69DA0662CD8E2748A
                                                                                    SHA-256:8C95F7AA2986C0E8E7C60BCCE3199C1E5381A8C242686781336B5BEFDD3E26EF
                                                                                    SHA-512:54DDF690999CEF4B82347D7123B0C8F1BFC8062632AA1CB05D9F742FC06F4ABD92C6807D219CC20D1FDAB7999426444ECCC8C16B72A14A31896168A0F5466A19
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/163.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[163],{2532:function(e,t){var n=/[<>&'"\\]/g,a=/(&lt;|&gt;|&amp;|&quot;|&#39;|&#92;)/g,i={"<":"&lt;",">":"&gt;","&":"&amp;",'"':"&quot;","'":"&#39;","\\":"&#92;"},r={"&lt;":"<","&gt;":">","&amp;":"&","&quot;":'"',"&#39;":"'","&#92;":"\\"};function o(e){return i[e]}var s=function(){function e(){}return e.encodeText=function(e){return e?e.replace(n,o):""},e.decode=function(e){return e?e.replace(a,function(e){return r[e]}):""},e}();t.a=s}.,4531:function(e,t,n){(0,n("fui.util_554").Bv)([{rawString:"html body .ms-bgColor-communicationShade30,html body .ms-bgColor-communicationShade30--hover:hover{background-color:#004578}html body .ms-bgColor-communicationShade20,html body .ms-bgColor-communicationShade20--hover:hover{background-color:#005a9e}html body .ms-bgColor-communicationShade10,html body .ms-bgColor-communicationShade10--hover:hover{background-color:#106ebe}html body .ms-bgColor-communicationPrimary,html bod
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (22120)
                                                                                    Category:downloaded
                                                                                    Size (bytes):56140
                                                                                    Entropy (8bit):5.493886446832986
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:DrHhJRSUGPLC200mR0iJ40GnSgT675TICc:nHhJRS3PL11
                                                                                    MD5:028AD1A00E5CE3379BCCA74DC446A277
                                                                                    SHA1:F1F128C102E60D0F210765598318EC1DE18D4FB4
                                                                                    SHA-256:A6859E2A424FEC6181688095F6B68E64CC1A517B08A1C3662B93072B1B09DAA0
                                                                                    SHA-512:99C389B98EAF7A32F0A47E1E533131783ACE95C312D31EF1200EF1A98B2936640B2CB0EA9FBE53E437C4AAACEBD239742AAFA8510CC0D65CD78221D60432048E
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/80.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[80],{3994:function(e,t,n){function a(e){return e&&e.webAbsoluteUrl===e.siteAbsoluteUrl}n.d(t,{a:function(){return a}})}.,3465:function(e,t,n){function a(e){var t=e.path,n=e.parentLink,a=e.filename,r=e.isContainer,o=e.shouldAllowDisplayFormUrl;if(!n||!a)return t;var s=t,c=i(n),d=r&&a&&t&&(t.indexOf(a)<0||t.indexOf(c)<0)&&-1===t.toLowerCase().indexOf("docsethome.aspx");return(!t||!o&&t.indexOf("/Forms/DispForm.aspx?ID=")>=0||d)&&(s="".concat(c,"/").concat(a)),s}function i(e){return e?e.replace(/\/Forms\/[^\/]*\.aspx$/i,"").replace(/\/[^\/]*\.aspx$/i,""):e}n.d(t,{a:function(){return i},b:function(){return a}})}.,7718:function(e,t,n){n.d(t,{a:function(){return C}});var a=n("tslib_826"),i=n(325),r=n(56),o=n("fui.util_554"),s=n(205),c=n("odsp.util_118"),d=n(995),l=n(1761),u=n(888),f=n(64),p=n(53),m=n(1490),_=n(11),h=n(54),b=["teams","sites","personal"],g="<scrubbed>",v="unknown";function y(e){if("/"===e.charAt(0)){
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (7323)
                                                                                    Category:downloaded
                                                                                    Size (bytes):8114
                                                                                    Entropy (8bit):5.59795897537748
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:akC03xM8ZkuuJ/meMkEdJ3DuhHUxuh6HN/z+8I+vXyI:ac3xmuuJAMUK6HN/z+8I+vXyI
                                                                                    MD5:452D85428C4E4442685DF06B3815BD4C
                                                                                    SHA1:792029334B3088450AAC356FF9BE985D91EA6957
                                                                                    SHA-256:D3FF446956D1A2C8D3F0802B22B9710155A9E3B03D9725392F28882DBD49A3A7
                                                                                    SHA-512:52897A41028D2B5A825B77C463F786797A4174FC72C39034B4AFA8C3B395DE975C4EB1610553A3361E36D6915D4796AF2F7F0AAFC51DD463F79D7794F005444C
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/@ms/stream-bundle/chunks/14389.js
                                                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[14389],{314389:(e,t,n)=>{n.d(t,{u:()=>A});var a=n(408156),i=n(667997),r=n(383651),o=n(62688),s=n(135007),c=n(329989),d=n(462312),l=n(289636),u=n(740830),f=n(500085),p=n(142866),m=n(950958),_=n(320344),h=n(313858),b=n(260524),g=n(938358),v=n(488610),y=n(455146),S=n(230985),D=n(755289),I=n(37318),x=n(989714),C=n(527872),O=n(369545),w=n(671433);const E=(0,O.s)({root:{mc9l5x:"fjseox",B7ck84d:"f1ewtqcl",B2u0y6b:"f132xexn",Bceei9c:"f158kwzp",Bahqtrf:"fk6fouc",Be2twd7:"fy9rknc",Bg96gwp:"fwrc4pm",Btd35i7:"fokg9q4",Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"ft85np5",Bgfg5da:0,B9xav0g:0,oivjwe:0,Bn0qgzm:0,B4g9neb:0,zhjwy3:0,wvpqe5:0,ibv6hh:0,u1mtju:0,h3c5rm:0,vrafjx:0,Bekrc4i:0,i8vvqc:0,g2u3we:0,icvyot:0,B4j52fo:0,irswps:"f9ggezi",Byoj8tv:0,uwmqm3:0,z189sj:0,z8tnut:0,B0ocmuz:"f1bzqsji",De3pzq:"fxugw4r",sj55zd:"f19n0e5",Bhu2qc9:"fxeb0a7"},visible:{mc9l5x:"ftgm304"},inverted:{De3pzq:"fg3r6xk",sj55z
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (28565)
                                                                                    Category:downloaded
                                                                                    Size (bytes):38848
                                                                                    Entropy (8bit):5.231438173981482
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:L4E6Yjdi/7u6sHNDHCM61jXuhXxPp0vwVDM7nisbBBZ2laTLiIs52RHcDkb:L4E62sunPWDR2lafiIs525cu
                                                                                    MD5:96AD9E434FB961AC123ADBC30334B718
                                                                                    SHA1:B67907FD846EFE1C1C2E63884FA068BAE248CFE4
                                                                                    SHA-256:8F7A6F3B1EDD51466CFE295D4C2BD3602015ECD5CE363A156C0C18A91FB2159D
                                                                                    SHA-512:213955180024CB429D6015D573E034DD9FE3C9620FF808103691B11EF0F6FD9A0CDD56CD05AC5CCB2B64E882581512BEADDDB98768B72D4267EC7F124D67D82F
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/metaosfilebrowser/20.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[20],{765:(e,t,n)=>{n.r(t),n.d(t,{DataBatchOperationHelper:()=>c,default:()=>d});var a=n(44),i=n(98),r=n(1),o=n("odsp.util_118"),s=o.HW.isActivated("2b1ee267-3309-486b-8be8-994d0fcadf3f"),c=function(){function e(){}return e.getBatchOperationUrl=function(e,t){return new i.a({webAbsoluteUrl:!e&&t?new r.a(t).authority:e}).build().segment("$batch").toString()},e.processErrorResponse=function(e,t){var n={id:t};if((e=e.error?e.error:e)&&e.code){var a=e.code?e.code.split(","):e.error.code.split(","),i=Number(a[0]),r=s||"string"!=typeof e.message?e.message.value:e.message;n.error={code:i,message:r}}return{items:[n]}},e.getBatchResponseText=function(e){var t,n,a,i=[];if(e.split("\n").length>0&&(t=e.split("\n")[0]),t){n=(e=e.replace(t.trim()+"--","")).split(t);for(var r=1;r<n.length;r++)(a=n[r].split("\n\r")).length>2&&i.push(a[2])}return i},e.processBatchResponse=function(e,t,n){var a,i,r,o,s=[],c=!1;if(e&&e.split("\n"
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (43594)
                                                                                    Category:downloaded
                                                                                    Size (bytes):57945
                                                                                    Entropy (8bit):5.497598273215606
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:n9wUvgxhbL452NFYb5tdzsZy03ztCy7x0zxLJArZv845tk:IxB1NFYb5XzK3ztCy7x0zxFArZv8Gk
                                                                                    MD5:D3862D849EBCA9D1CA9E5AFED6AEA9A7
                                                                                    SHA1:95F9ACCB1E8A1584C22DD35D51E052730457803A
                                                                                    SHA-256:86A19826C0D1426AF453089F2B16991AD8D85DAA7D9B67696B8FD071B60C4F6D
                                                                                    SHA-512:A3E312F6893404E9FF22C5517C72DA001CD885D037F6275A2F7CF1930B0412A1D215CAC5F7777137178223742852EC26572A40045FD383518D35E7EEA7F2E812
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/15.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[15],{5559:function(e,t,n){function a(e){return".pbix"===e}n.d(t,{a:function(){return a}})}.,7587:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e.None="None",e.FilterInViewDef="FilterInViewDef",e.MultiSortsInViewDef="MultiSortsInViewDef",e.SortFieldInViewDef="SortFieldInViewDef",e.FilterInQueryParam="FilterInQueryParam",e.SortFieldInQueryParam="SortFieldInQueryParam",e.GroupFieldInQueryParam="GroupFieldInQueryParam",e.NoPermission="NoPermission",e.Unknown="Unknown"}(a||(a={}))}.,5553:function(e,t,n){n.r(t),n.d(t,{getServerData:function(){return S},getServerDataWithPrefetch:function(){return y}});var a=n("tslib_826"),i=n(182),r=n(1488),o=n(1557),s=n(31),c=n(134),d=n(6),l=n(30),u=n(1555),f=n(78),p=n(1489),m=n(5554),_=n(99);function h(e,t){var n=e.HttpRoot||new _.default(t).authority,i=new _.default(n).path,r=(e.listUrlDir||"").slice(0,i.length)===i;return(0,a.W_)((0,a.W_)({},e),{listUrlDir:r?
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                    Category:downloaded
                                                                                    Size (bytes):23004
                                                                                    Entropy (8bit):7.954295527779369
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:kNZeH7YePHGkFzJRqzkra3d1JVINWX++q+1Ejm/13KUwi5Cf2eMIl3Vno16m:7kePPdMzlHJVQWBq+1gm/1Gi0f2hs3Vw
                                                                                    MD5:385C4E9577E00FE34C8D8C331130238B
                                                                                    SHA1:A54CE0445EA951461110446992048884EF96C069
                                                                                    SHA-256:F1841FF185A4F43BF0184C828DA1647C0DDFBEBB6BB763CD10789F9EB6A4A306
                                                                                    SHA-512:E8356351DF006166CF98DCE384E14CB280329E3D05DB7724050CF0605FEF03E475B0977C84F30F6CB31350BDB8CB792BA6BC604C4AADC30A01EE0971C78F6D35
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-43be11f0/images/emptyfolder/empty_recent_v3.webp
                                                                                    Preview:RIFF.Y..WEBPVP8X..............ALPH.8.....m.0I.......{z%...>l..EZm2.E.....+. .N.5K..$I.l.$.u....g...?...;..5j...}..........C.d...e...{.c....m.m..9k..c.m.2...#".g.....$9.m..g..sct....ia.....1W.,....._.........._......s..`......=..tc...0".B..M5.5..@....~....t[k..M.u.1b-...1..^,.X_.....@..`...E..e5.[.h..1Y....,....................5.....d.....y..&.=51`H....t..1.1.i..i.<6.M..|c.N.96.....%."....Zs...Y..5.2VF..e...X.=.|..k...W.%...D.@t....1.....,...24.ht.F#...,.u.v;w.4.P....t.Y..3c......s..q]YDF@w.2.16......n}.....Y[..A.EP$e7.q...6k.$......N...M...ZXc......F$..c...!........yz.b....N/..A.....T.....1.HB.;.n...m.&.09...X.ya..iM7.I t.Q*.(......B..Y..Y.5Z..b.v.S#....`.....n...@ZT..(. ...N.I..uk...b196,.......6&..(........$...].&.H0P &D.....kr_,m.`...[.i15&.kbd=L&.d.l..B.QPDA...Cz'.S.1H0.B ..B.[F.LF..bb9..2.-..2a....`9.Q.....*"(...i...3....B......<96....4.=...yy^L..8..&.."."-.A....... .#.."s........n...:..^..k..RB ...(..& .1.K.".w. @..1....Q..hXM.k
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (20002)
                                                                                    Category:downloaded
                                                                                    Size (bytes):37931
                                                                                    Entropy (8bit):5.2771044951915025
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:3s6/hb5gi7yJO+JFW3eIq0vL3Jvu9hil3Bicc9HG:f/x5gi7yJnrW53Zvic3BicF
                                                                                    MD5:BCC9F335FEA25D92AE7225221ADF1A48
                                                                                    SHA1:26DB572FD2B29B1CF89BE38D53396E94760374E4
                                                                                    SHA-256:349426C100506F954D015BA0F6189D1E1ACBF6C72DBBAB88688EB4F914CE3CA7
                                                                                    SHA-512:4C7574B23A4F18596AF4363E49A28C307F779E72B66386A78085744C37AD813332F62540EFE0A450397C6A99DD45CB9FD50941012E4AF7075E5DE3D82BDCB0F0
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1512.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1512,363],{2997:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i},c:function(){return r}});var a,i={applyPanel:"filtersPane-applyInPanel",pinnedToFiltersPaneChanged:"filtersPane-pinnedToFiltersPaneChanged",showInFiltersPaneChanged:"filtersPane-showInFiltersPaneChangedChanged",sectionInfosChanged:"filtersPane-sectionInfosChanged",canvasFilterChanged:"filtersPane-canvasFilterChanged"};function r(e){return e}!function(e){e[e.none=0]="none",e[e.last3Months=1]="last3Months",e[e.last30Days=2]="last30Days",e[e.last7Days=3]="last7Days",e[e.yesterday=4]="yesterday",e[e.today=5]="today",e[e.tomorrow=6]="tomorrow",e[e.next7Days=7]="next7Days",e[e.next30Days=8]="next30Days",e[e.next3Months=9]="next3Months",e[e.nextYear=10]="nextYear"}(a||(a={}))}.,2822:function(e,t,n){n.d(t,{a:function(){return o}});var a=n(2778),i=n(2779),r=n("odsp.util_118");function o(e,t){void 0===t&&(t={});var n=e.channelId,o=e.on
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (2365)
                                                                                    Category:downloaded
                                                                                    Size (bytes):14147
                                                                                    Entropy (8bit):5.412693486652151
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:wki88sy+MZY371FGLrbzS01X5pMTX+BTLgGuHyiewpaVwMAVO7oTve2SqMICKG8U:liqmKTAh/r+ekzXg4CKpWixZs
                                                                                    MD5:51113F892D9DC5FF3142A548555AC39B
                                                                                    SHA1:AAA2F4D17EF7FEB5FA2659F465CDDBDA866EBAA9
                                                                                    SHA-256:F61B25BE39571A4285513A2179948D822B89E1C33F64A5CB95E23378971A017A
                                                                                    SHA-512:34AE9836A68DB5B5A3D1B7B700E8A37C3517AD4BA04BA3DE4202A1C82E9B6A0C93308B2FD5C797E1198AC13340E0F7D7916B629B3EE2F9A89E2D9468A6AAE75D
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/metaosfilebrowser/24.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[24,1779],{2635:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>a});var a={none:0,allow:1,allowWithJustification:2},i={none:0,falsePositiveReported:1,overridden:2,falsePositiveReportedAndOverridden:3},r={override:0,reportFalsePositive:1}}.,570:(e,t,n)=>{var a;n.d(t,{a:()=>i}),function(e){e[e.none=0]="none",e[e.user=1]="user",e[e.distributionList=2]="distributionList",e[e.securityGroup=4]="securityGroup",e[e.sharePointGroup=8]="sharePointGroup",e[e.ConsumerGroup=16]="ConsumerGroup",e[e.all=15]="all"}(a||(a={}));const i=a}.,1244:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>o,c:()=>r,d:()=>s,e:()=>i});var a="role:1073741827",i="role:1073741826",r="role:1073741829",o="role:1073741830",s="role:1073741832"}.,8373:(e,t,n)=>{n.d(t,{a:()=>a});var a={CUSTOM_SETTINGS_1:"WorkloadSettingsSubLinks1",CUSTOM_SETTINGS_2:"WorkloadSettingsSubLinks2",CUSTOM_SETTINGS_3:"WorkloadSettingsSubLinks3",FEEDBACK:"ShellFeedback",DIAGNOSTICS:"Diagnostics",O365_S
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (1538)
                                                                                    Category:downloaded
                                                                                    Size (bytes):3201
                                                                                    Entropy (8bit):5.181347442460164
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:1IIRH6wCKKx7zZfAcmHVzjRztXsqEKjFvnQmJEIxjFvnQgJMxkiJno47GatOGQmO:S0HbK9Zf94VZt9UY9mewil
                                                                                    MD5:72CE09F3780673C2E718B58C07110642
                                                                                    SHA1:081D8CB99B48DE421A968849E24B12DC9171A35A
                                                                                    SHA-256:B6B868C17C987D16CBBE768E29C2220E38DCA551AEFEE7964D9FA73740A63BB1
                                                                                    SHA-512:34D80DB2DF6A4F2DB4BB118E243E68CFE51AB11DDAF563DFAFA3B05873F2797FA704282E92FACD3C3A740AB3922782EEECC42817C6A7276C4F93F90E0B8BB6F7
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/238.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[238],{910:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_826"),i=n(30),r=n(202),o=function(e){function t(t,n){var a=e.call(this,{webAbsoluteUrl:n.pageContext.webAbsoluteUrl,encodeWebAbsoluteUrl:n.encodeWebAbsoluteUrl})||this;return a._pageContext=n.pageContext,a._shouldEncodeWebAbsoluteUrl=n.encodeWebAbsoluteUrl,a._itemUrlHelper=n.itemUrlHelper,a}return(0,a.XJ)(t,e),t.prototype.webByUrl=function(e){return this.webByItemUrl(this._itemUrlHelper.getUrlParts(e))},t.prototype.webByItemUrl=function(e){var t=e.siteRelation,n=e.isCrossDomain,a=e.fullItemUrl,r=this;return(n||t===i.d.crossSite)&&(r=r.method("SP.RemoteWeb",a)),r.segment("web")},t.prototype.listById=function(e,t){return this.webByItemUrl(e).segment("lists").method("GetById",t)},t.prototype.clone=function(){return new t({webAbsoluteUrl:this._pageContext.webAbsoluteUrl},{pageContext:this._pageContext,itemUrlHelper:this._itemUrlHelper,encodeWebAbsoluteUrl:this._
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Web Open Font Format, TrueType, length 13668, version 1.3277
                                                                                    Category:downloaded
                                                                                    Size (bytes):13668
                                                                                    Entropy (8bit):7.972524893890112
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:mjSdXPgRun+5T3YFL7RPd4JgE/0TBDVwIW5Q:mY4kn+5sZReQXe5Q
                                                                                    MD5:17B08DD9DD807019B95F86D753D37EFF
                                                                                    SHA1:BABF91D259E77C66B3627729D21F5E6CD13DF5C1
                                                                                    SHA-256:5ABD2DEB1AD6D1B7D3995F801B7ADAAE87204A6BD5FAAE766AAAA424B60035E4
                                                                                    SHA-512:EE6A943F1725A08B1679073ACF1EC20344CA5DFAA4A95F8662B18B360563B89191BDE02D228C2BA7B15A4C1075D1D58C4205819021200C8B6C056DA14CC68F4D
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-43be11f0/fluenthybridfont/odsp-next-icons-13-0cf34608.woff
                                                                                    Preview:wOFF......5d......j(........................OS/2.......G...`9.q.cmap...P...+.....sgasp...|............glyf......-...Z....Nhead..0$...2...6#.hhea..0X.......$....hmtx..0p...U........loca..0.........6.maxp..1........ .q..name..1........O..R.post..5P....... ....x.c`a..8...........L..t.!.I.(......@9......VP`p.x..*.0.B2..@x....\i.s.x....+.a.....5....Q..4..dg....?@.P.(.K.....?`5...,.#.P.0..$e...R3..o....yO.y..:...T..8.5N.&.....f...^.>....M......_ZR..]62. C.3.NF.c...e..Lr.#...'8.).p..\.....unq.)...<c4g..?..o5.V....}k...o.p......IR../a.IL..e;*q...H..q..ei.&.k..{..<n....8C..v.G.9...%...s.s..l..G8..Z..WS....c................x..|.t...{U]].,..j...V..%KjI.j..V[+..e[...w......e.....$.C.A.I`.I...DL.'9C&..9.@.LB....c.......z..!........z.......B..K;.HdB..n..&...H.8#:CxI.1vT..p....U.1*i.XI.. 3.q.{...1(.....b....no..<..^..u%..\..76.C..<..&]..tnY..-..)..K..._R..sG....\..eG5.L.q).pl...l ......l...A..1.B`E.B.I...i#......&g.....'....1....g2.L......~..i...u.=....D...L
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (8564)
                                                                                    Category:downloaded
                                                                                    Size (bytes):187292
                                                                                    Entropy (8bit):5.316658265752828
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:5XZoC27hqYvsjM0l8+GZJ3Cjz26zYJvYqYyqYLuVGS8ZsghWGeDoOQzWRiCM7XrZ:ekWS7Dkiiz7X2J/PmgiZ
                                                                                    MD5:23F906CDCD2765AF2E679AC53811385C
                                                                                    SHA1:E0EA51787272B8980FAC69D05886901ABF26324A
                                                                                    SHA-256:A4F86E01A09B206C59E9803178669BA9628ADA58A2684913C48DC8AAED68F276
                                                                                    SHA-512:40F9FEE2E85C6B47AE2D40D7F454BAB3E3785454EFE92A6D7A75EF058F6543DF95C553B628487FD05FFAA84972DB00F1E9C95ABC33149206810154F8E6FFAF78
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/250.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[250],{905:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1524);t.isDocumentFragment=a.default;var i=n(1525);t.isHTMLElement=i.default;var r=n(1526);t.isHTMLOListElement=r.default;var o=n(1527);t.isHTMLTableCellElement=o.default;var s=n(1528);t.isHTMLTableElement=s.default;var c=n(1529);t.isNode=c.default;var d=n(1530);t.isRange=d.default;var l=n(979);t.safeInstanceOf=l.default}.,1524:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(979);t.default=function(e){return a.default(e,"DocumentFragment")}}.,1525:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(979);t.default=function(e){return a.default(e,"HTMLElement")}}.,1526:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(979);t.default=function(e){return a.default(e,"HTMLOListElement")}}.,1527:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(979);t.default=function(e){ret
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (44970)
                                                                                    Category:downloaded
                                                                                    Size (bytes):739009
                                                                                    Entropy (8bit):5.349915856791811
                                                                                    Encrypted:false
                                                                                    SSDEEP:12288:GBULBi09cADmLXDA/D+vD0G9cADmLXDA/D+vDIX2QO2QoUvO:G3XZH
                                                                                    MD5:B05148AB71C48CBDC3D44CAD9A0381CA
                                                                                    SHA1:BB84885D16B55C3F23A5FA9107FB3F1984605ECC
                                                                                    SHA-256:43CF622AA118A0707DD1591A491545DC92F8A6117EEB8159A99F77A41DF12EA1
                                                                                    SHA-512:C128BCB710F573E048F5298E9D3316D8EA8588801EAD8B072B18283DBAD55544D115410AAE9592CE9D68905DDDB339B6C873F7E1A5A789392DEDCFD2A867F24D
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/11.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[11,77],{896:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_826"),i=n(26),r=n(998),o=n(110),s=n("odsp.util_118"),c=n(42),d=n(307),l=n(904),u=n(58),f=n(111),p=n(83),m=n(68),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(914),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,pathIsT
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (18796)
                                                                                    Category:downloaded
                                                                                    Size (bytes):61135
                                                                                    Entropy (8bit):5.042595214224396
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:jaTScv0uVafRuytg6+Cec2cHYHorpged+qDfKBfKqMuP607XdN/59lAs:j6v5VeoyDYIRrgPz7NxlL
                                                                                    MD5:033A55CB571DE84A300859E071ADE1F7
                                                                                    SHA1:3B0487433C8606451C1F37B927C8F67A17C95570
                                                                                    SHA-256:E91D86772AEB226AA220971C74812EC78F587587038056EF6A89DC3123D210E7
                                                                                    SHA-512:1015A152F251A0E93D8018F53E900CB6B0FC9813EAEBFC30D0BDA3FFC1BA8B7570168F150A60F11AAABB11833AA7A71057C3C0A33A3B4F645B838AB993BDD5FE
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/en-us/initial.resx.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{1040:function(e){e.exports=JSON.parse('{"d":"Copilot","e":"Show Copilot actions for selected items","j":"Summarize","l":"Summarize \\u0022{0}\\u0022","k":"Summarize these files","b":"Compare files","c":"Compare the differences between these files and put them in a table view","f":"Create an FAQ","g":"Create an FAQ from \\u0022{0}\\u0022","a":"Ask a question","n":"Get insights on multiple files with Copilot","m":"Quickly summarize, compare, and get answers from multiple files without opening them.","i":"Summarize files","h":"Got it"}')}.,567:function(e){e.exports=JSON.parse('{"a":"Show Copilot actions for this item"}')}.,814:function(e){e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,1844:function(e){e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,286:function(e){e.exports=
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (17476)
                                                                                    Category:downloaded
                                                                                    Size (bytes):45185
                                                                                    Entropy (8bit):5.473302261128444
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:B/RU8MK7qXC/KFVXeKdNk5yb8MU68ESXlz3n0hnKZUR/AJ5:BZUTKKFVXegNkQQ768ESVzEJ2J5
                                                                                    MD5:828049ED2BD7873B07D1656AC04ACCF4
                                                                                    SHA1:1B5E751D343E47CA9ADAEECA3533A3DF054C35D9
                                                                                    SHA-256:B4E89DE4D3D2D4C7F3421CF585662C43C8B7FE7A0BDA67B6A1A42629C705E95B
                                                                                    SHA-512:5AC7B6682BD009F2CB82E7D4913F9EA83E4E1EC5E6DDC3263AA6C38A17E0A3568A8CE38F29039ED6068827C61E64036FF5279D31DB49BA6C0ABBC8EB98948156
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1479.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1479],{3646:function(e,t,n){n.d(t,{a:function(){return o}});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(3427),o=function(e){function t(t){var n=e.call(this,(0,a.W_)((0,a.W_)({},t),{code:t.code||t.errorType.toString()}))||this,i=t.errorType,o=void 0===i?r.a.unknown:i;return n.errorType=o,n}return(0,a.XJ)(t,e),t}(i.EI)}.,3427:function(e,t,n){n.d(t,{a:function(){return a}});var a={invalidArgument:"invalidArgument",serverError:"serverError",unknown:"unknown",unknownItemError:"unknownItemError",warning:"warning",nameConflict:"nameConflict",inSufficientPermission:"inSufficientPermission",moveCopyAccessDenied:"moveCopyAccessDenied",destinationNotFound:"destinationNotFound",moveVersionLimit:"moveVersionLimit",copyPermcheckFailed:"copyPermcheckFailed",notSameLevel:"notSameLevel",invalidDocSetItemMove:"invalidDocSetItemMove",invalidDocSetItemCopy:"invalidDocSetItemCopy",moveFileDeleteFail:"moveFileDeleteFail",moveBlo
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Java source, ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):742
                                                                                    Entropy (8bit):5.242289206051459
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:ZYEjHRE3jbLwvBMHRE3jaadb/M8b5YJIsBghIsBD7JR1/M8bZ:ZN+veq+WK/MQKIsShIsJ31/MQZ
                                                                                    MD5:517818491E8F06C178BFA9446E3CAD2D
                                                                                    SHA1:5B7D5C10D555E618C09247C1278EE80CFD249BDB
                                                                                    SHA-256:D27A4A00EEF6AAA419D3C8D6DC41F528CEBBD7B6ADBC5F7541B4EE81BD79CC7C
                                                                                    SHA-512:56788EE2E7A2DB2B0C336F50FF71025D622B2346658B326DFD7E407A8E5AFB14DA2C6B2E0E833B0336D603973A8B676725F44CE2FFE8CFC8DCE3CBB0304429D3
                                                                                    Malicious:false
                                                                                    Preview:self._perfMarks = {};.self._markPerfStage=function(key) {if(self.performance && typeof self.performance.now === 'function'){self._perfMarks[key]=self.performance.now();} else{self._perfMarks[key]=Date.now();} if (self.performance && typeof self.performance.mark === 'function') {self.performance.mark(key);}};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsStart'));.self._cdnBaseUrl = 'https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/';.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/spwebworker.js');.self._wwKillSwitches = {'48FEA7A5-5A77-480B-94EB-43F1937DF4D6':true};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsEnd'));.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (1939)
                                                                                    Category:downloaded
                                                                                    Size (bytes):1944
                                                                                    Entropy (8bit):5.249012615635248
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:1ziV+CY24CUz26dRwWuHwsa/gl7t/NIGo:Rk+Cz6fpuHtM6IGo
                                                                                    MD5:AD9A3AD0D40C94A40A289520C2639819
                                                                                    SHA1:4D2D8893FDFA5CF303FD67101EEBD807C31CB40E
                                                                                    SHA-256:C7C8E75612244D3198B43C7CC246807574F93EEEC1F788D7080C37233D6581A8
                                                                                    SHA-512:1FECC7B0FBF7237242E9A68B0A30C56F0C664F09802A304F8D0792FBB204F4C68A87797193E05A54162956532CB8ABCB3E132E6C3440CA425834582E937B9BBC
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/181.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[181],{2123:(e,t,n)=>{n.r(t),n.d(t,{CoachmarkPulse:()=>l,default:()=>u});var a=n("react-lib"),i=n("react-dom-lib"),r=n("fui.lco_441"),o=n(284),s=n("fui.core_342"),c=n(304),d=n(104),l=a.memo(function(e){var t=(0,r.M94)(),n=a.useState(void 0),l=n[0],u=n[1],f=a.useState(void 0),p=f[0],m=f[1],_=e.coachmarkConfig,h=_.directionalHint,b=_.offsetFromTarget,g=a.useRef(new d.a),v=a.useRef(),y=a.useRef();a.useEffect(function(){return l&&v.current&&(v.current=new MutationObserver(g.current.throttle(function(){document.body.contains(l)||u(void 0)},100)),v.current.observe(document.documentElement||document.body,{childList:!0,subtree:!0})),function(){var e;null===(e=v.current)||void 0===e||e.disconnect()}},[l]),a.useEffect(function(){var e=g;return v.current=c.a.waitForElement(_.coachmarkTarget,function(e){g.current.setTimeout(function(){u(e)},100)}),_.coachmarkRenderHost?y.current=c.a.waitForElement(_.coachmarkRenderHost,fu
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (22545)
                                                                                    Category:downloaded
                                                                                    Size (bytes):31949
                                                                                    Entropy (8bit):5.257555603813253
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:oidQDYZXYznhPYdgu5f53dR9AatlrGNEVuyWNa1LAVKhB:3kodBsxO
                                                                                    MD5:C47690B1C033ED3ABF3E4B23EFE2135B
                                                                                    SHA1:E6901E1E5E7DC3F686B761A3F6141895AEC438A8
                                                                                    SHA-256:4629E8421DD7CAF69C3DED8B368B5594F5E7ACF8001161AF2881550781F92BBD
                                                                                    SHA-512:3E9AFE1F82089AA99CC0393331A7B499C5BA3E23A8AC67C0FF5538865E105E1787636AA9E914C04B46C50AA4B6A4839332F5637DE6B0D6BE2EBED27A146F0059
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/metaosfilebrowser/28.js
                                                                                    Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[28,2378],{461:(e,t,n)=>{"use strict";n.d(t,{a:()=>a});const a=n(507).a}.,1236:(e,t,n)=>{"use strict";var a,i;n.d(t,{a:()=>i,b:()=>a}),function(e){e[e.Library=1]="Library",e[e.Site=2]="Site",e[e.Tenant=4]="Tenant",e[e.Active=1]="Active"}(a||(a={})),function(e){e[e.Unset=0]="Unset",e[e.FormProcessing=1]="FormProcessing",e[e.DocumentUnderstanding=2]="DocumentUnderstanding",e[e.AzureCognitive=4]="AzureCognitive",e[e.AIBHybrid=8]="AIBHybrid",e[e.MultiClassClassifier=16]="MultiClassClassifier",e[e.TextPrebuilt=64]="TextPrebuilt",e[e.All=79]="All"}(i||(i={}))}.,1507:(e,t,n)=>{"use strict";n.d(t,{a:()=>D});var a=n("tslib_826"),i=n(337),r=n(461),o=n("odsp.util_118"),s=n(2518),c=n(610),d=n(200),l=n(1236),u=n(209),f=n(44),p=n(765),m=n(7),_=n(446),h=n(203),b=n(500),g=n(7743),v=n(267),y="Intelligent Document Content Types",S=function(e){function t(t,n){var a,i=e.call(this,n.pageContext)||this;return i._defaultListViewAsDefaultKSEnable
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (32700)
                                                                                    Category:downloaded
                                                                                    Size (bytes):34880
                                                                                    Entropy (8bit):5.377977727844346
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:vH5Yn1Q75iRgW1PoAmkin8uin6fDOL+GhBJ2Jk4BfgwUr/bzs48ViGHm/HBCFdWP:vZ8O7ygRaBJCTJWwVHmfBqxsEoFuW
                                                                                    MD5:53F5193231500BCE126277F76B6B33B8
                                                                                    SHA1:28698DB248B59C34C781CECDF606839860B752B3
                                                                                    SHA-256:74C502DA828AEE370A9064FB23F7CBB674634C77D72EC57A3913CC8F30C9AE7D
                                                                                    SHA-512:D876C8157FBE68DBB7087B8E0D53497386427F4F1AF292D39560EB6A1B1E36A30FB0872E49040325BFE281D12A7DD91A68753F25DF73779B4F96672D2403165E
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/62.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[62],{5729:function(e,t){var n=function(){function e(){this.R=0,this.G=0,this.B=0,this.A=e.maxComponent}return e.clone=function(t){return e.fromRgba(t.R,t.G,t.B,t.A)},e.equals=function(e,t){var n=!e,a=!t;return n||a?n&&a:e.R===t.R&&e.G===t.G&&e.B===t.B&&e.A===t.A},e.fromRgba=function(t,n,a,i){var r=new e;return r.R=Math.round(t),r.G=Math.round(n),r.B=Math.round(a),r.A=null!=i?Math.round(i):e.maxComponent,r},e.fromRgbaString=function(t){var n=new e;if(/^rgb.+/.test(t)){var a=t.match(/[\d.]+/g);n=e.fromRgba(Number(a[0]),Number(a[1]),Number(a[2]),4===a.length?Number(a[3])*e.maxComponent:null)}return n},e.fromHtmlColor=function(t){function n(e,t,n){return parseInt(e.charAt(t)+e.charAt(n),16)}var a=new e;if("string"==typeof t&&"#"===t.charAt(0))switch(t.length){case 9:a.A=n(t,1,2),a.R=n(t,3,4),a.G=n(t,5,6),a.B=n(t,7,8);break;case 7:a.R=n(t,1,2),a.G=n(t,3,4),a.B=n(t,5,6);break;case 4:a.R=n(t,1,1),a.G=n(t,2,2),a.B=n(
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (65461)
                                                                                    Category:downloaded
                                                                                    Size (bytes):182594
                                                                                    Entropy (8bit):5.473649987610625
                                                                                    Encrypted:false
                                                                                    SSDEEP:3072:YUE3wDvpttZwJbhTJrSK4VxjPHRYOI+AmOkmMOkx3nTsaQXOYFQcMjh5RRxkJSeg:G3wDvpttZwJbhTJrSK4VxjPHRYOI+Amp
                                                                                    MD5:D2E4858201BE1643742E6E499FB475B9
                                                                                    SHA1:AF707B30E64C0D300B24EEC562A0F6212F563B51
                                                                                    SHA-256:163F87CB6C2513A380796D3932D9DAD15901AB87C0FE5869F55E8B2AB12252FE
                                                                                    SHA-512:BA19194CDED2436F8C43676EAACEB659EAFB8C18C15A7F35541006FA8C51F5BF67E52C2641958F83B717ADE220E8F4FF38094242B5DBDC5A09A2CDC1F9332D06
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.core/fui.core-99eb3e8a.js
                                                                                    Preview:/*! For license information please see fui.core-99eb3e8a.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.core"],{"fui.core_342":(e,t,n)=>{n.d(t,{DHS:()=>gs,tzk:()=>fs,var:()=>Cs,_iA:()=>Ei,nl3:()=>Ai,viy:()=>Yr,o2X:()=>Oi,gP_:()=>Ti,LUr:()=>ms,gtT:()=>wi,aDD:()=>Qr,Oa1:()=>Ss,qIe:()=>qr,uJ1:()=>p,YqS:()=>Nr,KuX:()=>or,t6J:()=>sr,hUq:()=>xs,AZ9:()=>Os,c01:()=>it,WxX:()=>$e,qGn:()=>Li,r6K:()=>f,Bfw:()=>u,uTr:()=>l,R0y:()=>bs,iJB:()=>k,mRq:()=>L,$gw:()=>ir,zjq:()=>rr,ttl:()=>Qi,CaY:()=>Yi,dyo:()=>Is,Xf7:()=>we,P87:()=>lo,Kqz:()=>lo,mzW:()=>ws,i1u:()=>Fi,EU_:()=>Hi,TDV:()=>hs,d8B:()=>ls,J5O:()=>ds,KBr:()=>Ds,bkl:()=>_s,Ok$:()=>gi,EWy:()=>Ao,p2S:()=>_i,wpc:()=>Ni,Wl:()=>ki,T_S:()=>ps,L_j:()=>bo,j8X:()=>Mi,iDo:()=>Pi,fXG:()=>Ui,X$8:()=>st,_9Q:()=>ot,t7O:()=>ys,KBT:()=>D,k1S:()=>S,_hP:()=>y,gKr:()=>I,VOd:()=>x,X82:()=>h,KrN:()=>_,mpj:()=>m,OKK:()=>C,EJg:()=>b,PSQ:()=>g,V1H:()=>v,CTe:()=>Me,xYP:()=>Pe,QVF:()=>ei,x5K:()=>yo,JOJ:()=>Si,KZM:()=
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (1663)
                                                                                    Category:downloaded
                                                                                    Size (bytes):9202
                                                                                    Entropy (8bit):5.341484775603155
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:wHKslJtM5om9dUQR+o9DL+E+6ssAU1d2gzW626K41mFttZTJ2:wJbvO+E+6Vf2gzWFZ4k2
                                                                                    MD5:BD11767C0FA7F2C2B671FFBCC1445E92
                                                                                    SHA1:4B4F28DA995C9B5C1F85A8A3E6D80352C97A1676
                                                                                    SHA-256:88CA1120688A9957C7418BA5952F115A8A2646BCAC96487B95679A0DFB26F60D
                                                                                    SHA-512:BC3EC71DB0435A3D38B8089E9B1DAEDE5D124FD7A81BE50BC586EECF2D14DE4FE782DB791DC9C07E008C4A1CF994BE6FDC8BC58AE8598DE561D2B58019B35B2D
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/116.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[116],{4652:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return o}});var a,i=n(60),r=n(57);!function(e){e.CopilotFREMultiSelectBubble="CopilotFREMultiSelectBubble"}(a||(a={}));var o=function(){function e(){this._copilotFREBubbleDataStore=new i.a("CopilotFREBubble.DataStore",r.a.local)}return e.prototype.getDismissedStatus=function(e){return this._copilotFREBubbleDataStore.getValue(e)},e.prototype.setDismissedStatus=function(e,t){this._copilotFREBubbleDataStore.setValue(e,t)},e}()}.,3478:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(4652),i=(0,n("odsp.util_118").Cd)("CopilotFREDataSource.key",a.b,{})}.,3477:function(e,t,n){n.d(t,{a:function(){return o}});var a=n("odsp.util_118"),i={isCopilotLiteEnabled:n(245).a},r=!a.HW.isActivated("ADA8DD31-DA34-4672-BF2D-E487A41BDD5A"),o=new a.hK({name:"isCopilotFREEnabled",factory:{dependencies:i,create:function(e){var t=(0,e.isCopilotLiteEnabled)();r
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):511765
                                                                                    Entropy (8bit):5.440739969185544
                                                                                    Encrypted:false
                                                                                    SSDEEP:12288:73OkpWeupsTyhEQLQr4ABnIF7wEyAJU7/:73OkpWeuGTyhEQLQr4ABnIdwEyAm
                                                                                    MD5:1F7EC5FCBE0BE4C1D639C068543EBF2A
                                                                                    SHA1:38C5721C93DF8BFBE9C3DDBF434FE5ECDD04B004
                                                                                    SHA-256:DD3D9668A040BF1C0811054408CFFA765A97E07E9C8E52EB8F2CA792719E7C7A
                                                                                    SHA-512:FF796CF2A8CF8FB4670173083826768AE53703318834CC73233F2F30CDD0F221439D57A1C0B7989C836050E619B38BE7F0AB17A957DA0C3380E1FEE6CB39EB1A
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/bld/_layouts/15/16.0.25221.12006/core.js
                                                                                    Preview:function $_global_core(){if("undefined"==typeof g_all_modules)g_all_modules={};g_all_modules["core.js"]={version:{rmj:16,rmm:0,rup:25221,rpr:12006}};typeof spWriteProfilerMark=="function"&&spWriteProfilerMark("perfMarkBegin_core.js");SPAnimation={};SPAnimation.g_Curves=new Array(7);SPAnimation.g_Curves[0]=new SPCurve(0,0,0,0,0,0);SPAnimation.g_Curves[1]=new SPCurve(1,1,0,0,0,0);SPAnimation.g_Curves[2]=new SPCurve(2,2,0,0,0,0);SPAnimation.g_Curves[3]=new SPCurve(3,3,.1,.9,.2,1);SPAnimation.g_Curves[4]=new SPCurve(4,3,.42,0,1,1);SPAnimation.g_Curves[5]=new SPCurve(5,3,0,0,.58,1);SPAnimation.g_Curves[6]=new SPCurve(6,3,.42,0,.58,1);SPKeyFrame.prototype={type:0,curveID:0,startTime:0,endTime:0,startValue:0,endValue:0,relativeTo:0,operationType:0};SPAnimation.Attribute={PositionX:1,PositionY:2,Height:3,Width:4,Opacity:5};SPAnimation.ID={Basic_Show:0,Basic_SlowShow:1,Basic_Fade:2,Basic_Move:3,Basic_Size:4,Content_SlideInFadeInRight:5,Content_SlideInFadeInRightInc:6,Content_SlideOutFadeOutRigh
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (1687)
                                                                                    Category:downloaded
                                                                                    Size (bytes):1692
                                                                                    Entropy (8bit):5.2238986944388275
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:FBYKemQTmpFf+/8W3kA5SU2UAMZw9YZ2Ufma4aEUsEamyiPOHCspUCdpzisxc+ix:1ek0TPsKw9YmXaiQW5isxc9pbp7
                                                                                    MD5:C62C351A671A7ED2FFD96BEDB87125F3
                                                                                    SHA1:E4AFC361C24EC22EB2F63C5203A43B9924792E56
                                                                                    SHA-256:9F3B266905F88753D5D880C7C7C9DC5FC7B5B36BEEB0CE6B1B423B0ABF1E3576
                                                                                    SHA-512:3BD6E1A752AFA6F09ACF5036CB3F945792C2F9945D86688D1E5DBFDB10CE6E1B1935EDD78F7A266DA06B613BAE427F419D90A5E0EF185A758C02C1ACFFF41B7A
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/55.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[55],{804:(e,t,n)=>{n.r(t),n.d(t,{onGridContentDragOverCallbackImpl:()=>l,onGridContentDropCallbackImpl:()=>u});var a=n("tslib_826"),i=n(67),r=n(2),o=n(40),s=n(29),c=n(89);function d(e){var t,n;if(e&&e.target){var a=e.target,i=(0,s.s)(a);t=(0,r.C)(i),n=(0,c.d)(a)}return{rowId:t,dropFieldName:n}}function l(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,i,r;return(0,a.qr)(this,function(a){return t&&t.target&&e&&e.current&&(n=d(t),i=n.rowId,r=n.dropFieldName,i&&r&&e.current.selectSingleCell(i,r)),[2]})})}function u(e,t,n,s,c,l,u,f,p,m){return(0,a.Zd)(this,void 0,void 0,function(){var _,h,b,g,v,y,S;return(0,a.qr)(this,function(D){switch(D.label){case 0:return p&&p.target&&m&&m.length>0?(_=m[0],h=d(p),b=h.rowId,g=h.dropFieldName,b&&g?(v=n(b),(y=s.find(function(e){return e.field.realFieldName===g}))&&y.field&&y.field.type===i.a.Thumbnail&&c&&0===(null==_?void 0:_.type.indexOf("image"))?(function(e,t,n,i,s,c
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (20988)
                                                                                    Category:downloaded
                                                                                    Size (bytes):23552
                                                                                    Entropy (8bit):5.173027624919741
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:pB8i8tr/NoOnSO0BCV8FVpPgBytLSunUm5XKvR4SEbhm+qhvcXlhho0f8kSm+0nJ:pBYtzNVn30lpnfba0/3f
                                                                                    MD5:75BAC650CCB189E97C73660AA10A3DEC
                                                                                    SHA1:4A8993C02B0892D19D308335FCC78EA9BEC48417
                                                                                    SHA-256:83E3533278858B9BC22FE7CC827C634F282445541CA70DC681A0573513FE8286
                                                                                    SHA-512:9BE0FC76027B2F4B808D2B89B8ED3FE51F661E5C66126EB2D035B25FBE9DED5E21EC3B8D2151E46B3EA6190AAAFDCD03BDA9B60F45FD8FB4B42405E19D5BAF5B
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/metaosfilebrowser/21.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[21],{692:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(764),i=n("knockout-lib"),r=n(265);const o=function(e,t,n){this.key=e||"",this.content=i.observable(new a.a(n)),this.content.equalityComparer=r.c,this.schema=i.observableArray([]),this.schema.equalityComparer=r.a,this.context=i.utils.extend({},t),this.contentTypes=i.observableArray([]),this.isPlaceholder=!0,this.version=0}}.,764:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(1235);const i=function(e){this.items=new Array(e||0),this.groupings=null,this.partialResultRequestCount=0,this.partialResultStatus=a.a.none}}.,1235:(e,t,n)=>{n.d(t,{a:()=>a});const a={none:0,waitForManualTrigger:1,loading:2,done:3}}.,411:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("tslib_826"),i=n(2514);const r=function(e){function t(t){var n=e.call(this,t)||this;return n.errorType=t.errorType||i.a.unknown,n.payloads=t.payloads||{},n}return(0,a.XJ)(t,e),t}(n("odsp.util_118").EI)}.,2514:(e,t,n)=>{n.d(t,{a:()=>a});cons
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (1167)
                                                                                    Category:downloaded
                                                                                    Size (bytes):2524
                                                                                    Entropy (8bit):5.326477682203891
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:1YJgjMMR+b9xDqCYG+algCtcC4z9e2N/91FKE1fGNyyP:CJgjMMR6DqB1xQ2NlxfGYyP
                                                                                    MD5:55E41FE44BE5BAB4A56FAFFACFC84D1A
                                                                                    SHA1:0E2D7AF4BFFB2FD3D876303BB1B36FB0FBB073DD
                                                                                    SHA-256:B024149C9CBC1C49311BE8762F3FFB71C40A0DE15F537BA72E6283973E03391B
                                                                                    SHA-512:73325271C63664E70F60D7DED91ED8F3C43E49099241F2607DD18D7F39501C783A89DC4D85E6B4C62ED6DAF3D2851D4683EF147595691E2D3228531D1F5D3104
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/90.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[90],{1237:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_118"),i=new a.hK({name:"ItemLikeRatingDataSource.key",loader:new a.vh(function(){return n.e(208).then(n.bind(n,1626)).then(function(e){return e.resourceKey})})})}.,801:(e,t,n)=>{n.r(t),n.d(t,{handleRatingHistoryKey:()=>c});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(67),o=n(402),s=n(1715),c=new i.hK({name:"handleRatingHistory",factory:{dependencies:{getListHistory:o.a.async.lazy,handleRateCommand:s.a},create:function(e){var t=e.getListHistory,n=e.handleRateCommand;return{instance:function(e,i,o,s){return(0,a.Zd)(this,void 0,void 0,function(){var c,d,l,u,f,p,m=this;return(0,a.qr)(this,function(_){switch(_.label){case 0:return c=function(){return(0,a.Zd)(m,void 0,void 0,function(){var n;return(0,a.qr)(this,function(a){switch(a.label){case 0:return n={ID:"UserRating",subType:"UserRating",realFieldName:"UserRating",isCalculated:!1,isReadOnly:!1,isEditable:
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (3242)
                                                                                    Category:downloaded
                                                                                    Size (bytes):7695
                                                                                    Entropy (8bit):5.2512865969626255
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:Puo4yM7On+v7aCKIxRlumo9lvr0Oxr0Il/F+9KJ5cl2xnDZPmEU:PDPMqnC7aCz2xI2xDZPmf
                                                                                    MD5:98B84743F10ADDA37FCEA1F549AE883B
                                                                                    SHA1:7C5A7FDD48BD01AEEE223621BEAD5621F5F4C0A3
                                                                                    SHA-256:C8888BB956F73C808423D28C46265D0D4292DA31E61B4380260B430CF1AE4161
                                                                                    SHA-512:2C304720FBA3067E289CFBDB7B17FB247E0F685DFD803DD908AF5441F48ED238D872073E03FBEFBE23D0677D4B1943D0AC85750F7D26D0074B5E067399124186
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1654.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1654],{3822:function(e,t,n){n.r(t),n.d(t,{ShowPropertiesAction:function(){return y}});var a=n("tslib_826"),i=n(2447),r=n(2568),o=n(2621),s=n(2825),c=n(20),d=n(2456),l=n(2478),u=n(196),f=n(396),p=n(2446),m=n(11),_=n(106),h=n(293),b=n(2902),g=n(1149),v=n(81),y=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this;a.name="ShowProperties";var i=n.isInfoPaneExpanded,c=void 0===i?a.resources.consume(r.resourceKey):i,m=n.isSharingSectionExpanded,_=void 0===m?a.resources.consume(u.v.optional):m,h=n.isInfoPaneAvailable,b=void 0===h?a.resources.consume(l.a.infoPane.isInfoPaneAvailable.optional):h,g=n.isFiltersPaneExpanded,v=void 0===g?a.resources.consume(o.a):g,y=n.isCopilotPaneExpanded,S=void 0===y?a.resources.consume(s.a):y,D=n.isColumnCustomizationPaneExpanded,I=void 0===D?a.resources.consume(l.a.columnCustomizationPane.isColumnCustomizationPaneExpanded.optional):D,x=n.rumOne
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Web Open Font Format, TrueType, length 14704, version 1.3277
                                                                                    Category:downloaded
                                                                                    Size (bytes):14704
                                                                                    Entropy (8bit):7.974467205272233
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:MjdCiaY9ZPUMXaO+kFqJtura9jDACqRV5Q:MJAYPM5OV4yWSvv5Q
                                                                                    MD5:AB8B3BE6BF86C34DF7384946BDEFDF36
                                                                                    SHA1:EA159ED0E972B4132328BD75B062F65EDF55E202
                                                                                    SHA-256:FD096E19F1AD17BD57165EFBC723945BA7D3DCB7F94EE9CB2E60E14F50421523
                                                                                    SHA-512:5603C9025E63F152AB0BCBCFAEA35E9E56AD43F16E8CE25D9115C215CA0C26E8AEC17602377ECA4B1C73A763D342DAAF9423B419C4C1344639D0E6C0DC5A10A5
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-43be11f0/fluenthybridfont/odsp-next-icons-18-ad55e15e.woff
                                                                                    Preview:wOFF......9p......l.........................OS/2.......G...`=.t.cmap...P.......r?.9.gasp...H............glyf...T..1...]t.rm.head..4<...2...6#...hhea..4p.......$....hmtx..4....G........loca..4............tmaxp..5........ .|..name..5........O..R.post..9\....... ....x.c`a..8...........L..t.!.I.(......@9......VP`p...-.....`u,......=D.l.x...=KBq.........P.5.A[Dr[4.. .9.NM...g.S.....pn..JT..^..lx.m.?..8.x...s..pD$ .^.c...Mf...g.'IY.eF...].f..<d.G,.E.x.3...#..a.=>.....K..M....MjZ3.....V......b..Xg...1E.......^.{|...xG.o...kT.+.P.%....;.`.e....C.1l!....V.;...1.2...VC.a...............x..|{|...9..H.,Y.%K.$K..[~...%'N.$.....$..I.$.H.d.@......] !Y..Z(.......I_......?...Mlir...,+...?n....9...~.!.9C.pX...D".:..1......~aa!.-....4."!"\'f...l%..C..+.......){.TgC.;...<....F..hD.L.4..v....7.n.R.G.....n.&..H&!.iH...:.B;e.....$'........7..]..t.J..^..NgI..m*.y.....l.v.k...D;.pU..b.._....cu._.......[p.o..UR."\.BI.wI...eIo.....x<.|Q;......d.........h.O......I....c]4..
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Web Open Font Format, TrueType, length 12800, version 1.3277
                                                                                    Category:downloaded
                                                                                    Size (bytes):12800
                                                                                    Entropy (8bit):7.972393578724871
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:UjpKGMOpixfZILQxLzlQA9fjFqGVwp6lALPVo+10Z8dh5o58:UlKSGfZIL0zlbZkGVwp6lq12Uk58
                                                                                    MD5:6BC32B0AB1D2414F3706F0715110BC0C
                                                                                    SHA1:2124F43F32E47015663676A419A27496F6A74913
                                                                                    SHA-256:C91814DE54A9E6DFF7EDA8FD43ED2442CF78AF740B830567A52579E5E5791B08
                                                                                    SHA-512:B29B9B9263FF2DD544AFC7BA15EB7DD9BB9859F5582F07ACA85D53276DC3E678966ACE81D4DD611020339623A3E2B5B5BEF28B0B5E84216C2B231A80623B4631
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-43be11f0/fluenthybridfont/odsp-next-icons-14-fa86cae9.woff
                                                                                    Preview:wOFF......2.......\D........................OS/2.......G...`2.qrcmap...P...........Bgasp...T............glyf...`..*^..M....=head..,....5...6#.hhea..,........$....hmtx..-....Q.....[.Nloca..-h.........f..maxp...0....... .o..name...H.......O..R.post..1........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px..0...!...X <....Mt...x...;K.Q....x..<.XMAs..5HP.:U4.?.B.!.|.... ......M..t........Q./.....3..pD./.3&...mS..T.NO.$(._?.e.0.43..'.."K<c......y..oy.{>./.....'.i.h.}.......#..u.y.rO.o...n..|r.k...v...4fd8...<.b..........1k.&b.b..G..La...c.k...<.`.}.z....K...FTO....?.................x..|.x...U]]..Rw."u.7.z.t.Z.Z.-..E.W....^.....`0aIH $..Lv....s...3.d..7/...O23.LB ....snU.Z.q ..{...V.......S&.9E....D$.Z.V!h...L..C.!....+......T#....I.,%..N..m*.7....uX%..n...B..Dk.P.....(u.,pU.E..L4.$+.......4S..:.[.......N....E..X......m.t....]...q.&+k.>..%w.F..q.%...\..=}}{.7rJ.S[f7..#a.G.>.e)...e/*...."S_| .....{l....>.,>..P~..*....;.[.D....z.v.GG/..#..E{..hl\.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (23196)
                                                                                    Category:downloaded
                                                                                    Size (bytes):76860
                                                                                    Entropy (8bit):5.546055330567608
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:DMHqWlDalIp92TD8duTO4IPdU718w4gC78v:DFWsi238JVFU718wYi
                                                                                    MD5:81780A61193E70624378438FF6AF9F61
                                                                                    SHA1:B5A7AF9C73A0AE3A1C5945DC58E55A8801276622
                                                                                    SHA-256:B0DE1DBFBB547B422EBEC777B371F686E9D01C40F40D5F0BE1DE97101F43795B
                                                                                    SHA-512:FB6FC1404A67D001BECBC95989C9FB13B179FB4CD00D58E7B85F13BAA35CDB4C4840BED5F6E5904696911D2D1E55D61AE2D5F67FBCC4D16D35792F4ADBB664FE
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/@ms/stream-bundle/chunks/1268.js
                                                                                    Preview:/*! For license information please see 1268.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[1268],{211065:(e,t,n)=>{function a(e){for(var t,n=0,a=0,i=e.length;i>=4;++a,i-=4)t=1540483477*(65535&(t=255&e.charCodeAt(a)|(255&e.charCodeAt(++a))<<8|(255&e.charCodeAt(++a))<<16|(255&e.charCodeAt(++a))<<24))+(59797*(t>>>16)<<16),n=1540483477*(65535&(t^=t>>>24))+(59797*(t>>>16)<<16)^1540483477*(65535&n)+(59797*(n>>>16)<<16);switch(i){case 3:n^=(255&e.charCodeAt(a+2))<<16;case 2:n^=(255&e.charCodeAt(a+1))<<8;case 1:n=1540483477*(65535&(n^=255&e.charCodeAt(a)))+(59797*(n>>>16)<<16)}return(((n=1540483477*(65535&(n^=n>>>13))+(59797*(n>>>16)<<16))^n>>>15)>>>0).toString(36)}n.d(t,{Z:()=>a})}.,230985:(e,t,n)=>{n.d(t,{BK9:()=>r,Ee2:()=>a,Ej2:()=>l,F5e:()=>o,GK8:()=>u,H1R:()=>_,KaI:()=>i,PG3:()=>m,YdH:()=>s,e2Z:()=>d,iNZ:()=>p,mlP:()=>c,wg7:()=>f});const a="Enter",i=" ",r="Tab",o="ArrowDown",s="ArrowLeft",c="ArrowRight",d="ArrowUp",l="End"
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (36586)
                                                                                    Category:downloaded
                                                                                    Size (bytes):38787
                                                                                    Entropy (8bit):5.321967497994553
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:IGrBu2ZQpyT1wTgP3WomDc/ogN06qaydHXDJ7:IGrEKKgRq1R9
                                                                                    MD5:A8461B990971219B7B3F5FC0096C28A9
                                                                                    SHA1:FEC3C0C1AB93FF2190F31964620D08060B76BFE6
                                                                                    SHA-256:F2B3C7AB5B30D78BBBA9B4BF0AD367965B1915066CD61012AD37083BBAC114FE
                                                                                    SHA-512:8312C0ACA50059AA941A4CEA1C1F8D2BEB1C3D5578FF713FF33FAA6AF56DCB17BD047E0C77E2A630455AB94C95E79DF8293EDBC0D65D08F88807B6A9B1C10DE9
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/237.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[237],{4035:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return a},c:function(){return s},d:function(){return o}});var a,i,r=n(1346);function o(e){return(null==e?void 0:e.notificationType)===r.b.DataSyncListStatusChange}function s(e){return(null==e?void 0:e.notificationType)===r.b.FonDNotification}!function(e){e[e.UnknownError=0]="UnknownError"}(a||(a={})),function(e){e[e.SetupRequired=0]="SetupRequired",e[e.SignInRequired=1]="SignInRequired"}(i||(i={}))}.,2360:function(e,t,n){n.r(t),n.d(t,{spFolderItemSetItemAutoRefreshControlHandler:function(){return we}});var a,i=n("tslib_826"),r=n("react-lib"),o=n(327),s=n(40),c=n(22),d=n(5),l=n(55),u=n(118),f=n("odsp.util_118"),p=n(898),m=n(8166),_=n(1254),h=n(11);!function(e){e[e.New=0]="New",e[e.Update=1]="Update",e[e.Delete=2]="Delete"}(a||(a={}));var b=12e4,g={ODB:459},v=function(){function e(e){var t=this;this.isImproveRetryLogicKillswitchActivated=f.HW
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (25101)
                                                                                    Category:downloaded
                                                                                    Size (bytes):98827
                                                                                    Entropy (8bit):5.34304249160151
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:4Y0E65fKZC8g2uhtz09tfvV0Qqr6JkhPqUQWY7b9S2OThzq+/6Fs1mDKOG:4YSfm1Sr6EDY7b9Snh+M37
                                                                                    MD5:BF6973A86FFA38BC44A8660571893A74
                                                                                    SHA1:36B100637E39F374B0B6C65DC253FDC756E661C6
                                                                                    SHA-256:F324D328E098C36EBD186CDF84AFF120E1AE4E34DC77C8E6A3D5BAB34824BE39
                                                                                    SHA-512:109E0E7E94A1CC64CF4E7CF72D13AEAC898776244B9ADBD12D4EA078469A7D5133B823E35747959F12CF03B0EE334C155D7987DD3DAE24F0CBD9D47933B21564
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/106.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[106,41],{918:(e,t,n)=>{n.d(t,{a:()=>a});var a={none:0,overwrite:1,rename:2,replace:3,merge:4}}.,1093:(e,t,n)=>{n.r(t),n.d(t,{DataBatchOperationHelper:()=>c,default:()=>d});var a=n(58),i=n(202),r=n(23),o=n("odsp.util_118"),s=o.HW.isActivated("2b1ee267-3309-486b-8be8-994d0fcadf3f"),c=function(){function e(){}return e.getBatchOperationUrl=function(e,t){return new i.a({webAbsoluteUrl:!e&&t?new r.a(t).authority:e}).build().segment("$batch").toString()},e.processErrorResponse=function(e,t){var n={id:t};if((e=e.error?e.error:e)&&e.code){var a=e.code?e.code.split(","):e.error.code.split(","),i=Number(a[0]),r=s||"string"!=typeof e.message?e.message.value:e.message;n.error={code:i,message:r}}return{items:[n]}},e.getBatchResponseText=function(e){var t,n,a,i=[];if(e.split("\n").length>0&&(t=e.split("\n")[0]),t){n=(e=e.replace(t.trim()+"--","")).split(t);for(var r=1;r<n.length;r++)(a=n[r].split("\n\r")).length>2&&i.push(a
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (12800)
                                                                                    Category:dropped
                                                                                    Size (bytes):3071775
                                                                                    Entropy (8bit):5.408644737214766
                                                                                    Encrypted:false
                                                                                    SSDEEP:49152:Cw/YoOtYlrS8J0nYakzQxN/nJOPOB+9V+737vSAkAfTHYEBKC6ihQDUxCDuDBzQ2:JYIUDb8ryr
                                                                                    MD5:503B7E2C7CE26A8A96E3D5871EFF73AF
                                                                                    SHA1:56256547DA4BE512E5812B6830D6890010F59078
                                                                                    SHA-256:9AD02C7752E2E4EC3DB2E4C2825092FCEA42D2F1A3ED4FDBE04C871E64B8C5E7
                                                                                    SHA-512:4BD5B3776BF67C975F5052A7F74F6F79B8123A41956544F0A9DE5B90D6CCF99E2D66A9F3A4F83596A832C9A84A7E7C1455FB4D769597425F0AB039C483373BBD
                                                                                    Malicious:false
                                                                                    Preview:/*! For license information please see odblightspeedwebpack.js.LICENSE.txt */.var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odblightspeedwebpack"],[function(e,t,n){"use strict";n.d(t,{a:function(){return o},b:function(){return d},c:function(){return c},d:function(){return s}});var a=n(14),i=n(808),r=new Map,o=function(){function e(e){this.debugName=e;var t=this.id=(0,a.a)(e);r.set(t,this)}return e.get=function(e){if(!e)throw new Error("Unable to determine the Facet for an empty or undefined id.");var t=r.get(e);if(!t)throw new Error("Unable to determine the Facet for id '".concat(e,"'. ")+"Only store objects into a facet collection that have been created using the pack function. This error will typically occur if multiple versions of the @ms/items-view package have been bundled into the application.");return t},e.prototype.unpack=function(e){var t=this.id;if((0,i.a)()){var n=JSON.stringify(t);this.unpack=new Function("t","return t[".concat(n,"
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (5957)
                                                                                    Category:downloaded
                                                                                    Size (bytes):8125
                                                                                    Entropy (8bit):5.356857869404254
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:9d3EXUQNCz8W7tUtCbK+EZGrFPWem94hr9geKY:9d3Fz8WxjK+nrFPWu2K
                                                                                    MD5:70B6E620D4D06D7D321A09E183E0936F
                                                                                    SHA1:FD2260C0F6DDA581DAB45BFFB6BE4B7EA801D9EA
                                                                                    SHA-256:20B38F787C6DFDA2CFCF294E71D5A3FB3C4E3B0FE115BEBB9D58F0648E84BFD5
                                                                                    SHA-512:6D428A60E21D87E351F1B1D98F54ABCAC3E6864486FFEDED005A68E90C90717E79ACAD53051B99F48A763D450776DB75C8E624FFC67302B38A8D917BE889F259
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/202.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[202],{1954:(e,t,n)=>{n.r(t),n.d(t,{GuidedTour:()=>p});var a=n(284),i=n("react-lib"),r=n("react-dom-lib"),o=n("fui.lco_441"),s=n("fui.lcoms_349"),c=n(304);(0,n("fui.util_554").Bv)([{rawString:".teachingBubbleCallout_f7d49534 .ms-TeachingBubble-bodycontent{padding:54px 24px 24px 24px}.teachingBubbleCallout_f7d49534 .ms-TeachingBubble-header:not(:last-child){margin-bottom:6px}.teachingBubbleCallout_f7d49534 .ms-TeachingBubble-footer{width:100%}.teachingBubbleCallout_f7d49534 .ms-TeachingBubble-body{margin-bottom:28px}.footer_f7d49534{display:flex;justify-content:space-between;flex:1 1 auto}.pagination_f7d49534{position:absolute;top:24px}[dir=ltr] .pagination_f7d49534{left:24px}[dir=rtl] .pagination_f7d49534{right:24px}.actionButtonContainer_f7d49534{display:flex}.backButton_f7d49534,.nextButton_f7d49534{border-color:transparent;color:"},{theme:"white",defaultValue:"#fff"},{rawString:";background-color:transparen
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (49198)
                                                                                    Category:downloaded
                                                                                    Size (bytes):143569
                                                                                    Entropy (8bit):5.27583761581565
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:z8lsG70DtBTHOXQXdtP2KAcUEVp3Or+144auYYP9uRVOOsEZi:z8lsjDtBLOXQXdung91449P9uRVqE0
                                                                                    MD5:EE22D7CC64BE9D0ACB7D29973B18151F
                                                                                    SHA1:4D68DC5CCB5A281F0D0A73BDADE574E9536C634E
                                                                                    SHA-256:1D0AFE716763ED3CC334300CC9DB938D4F06E551ACFA9FB1A47AEF6011A6ED2D
                                                                                    SHA-512:E013A4188A3C69EE96A65EC3FFE3C77A81D6C75F5300A5AD64225EE1A239C639338FE07BB003E3C3CBA0976EC7598C786D9CBC4B669D66D66D0DFFB0F080A5DE
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/39.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[39],{993:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(930);function i(e){return(0,a.a)(e())}}.,985:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(922),i=n(354),r=n(921),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,986:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_826"),i=n(921),r=n(985),o=n("odsp.util_118"),s=n(987),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function t
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (65474)
                                                                                    Category:downloaded
                                                                                    Size (bytes):727060
                                                                                    Entropy (8bit):5.525599141515839
                                                                                    Encrypted:false
                                                                                    SSDEEP:6144:ncoy423WL7PmQL0aDVklpaKmf+n7S+n7tUYJu2SYRdw8a4FxEfnU9RuHhvRYC8:sb3y7eQDca90NdaHr8
                                                                                    MD5:4506BA006A0EB4511E1AAB910848B524
                                                                                    SHA1:1787966855CDA3E65114DEAB494E5D206B364124
                                                                                    SHA-256:FE6E435D09BF2E808CF68CC1C813163A96A030EE7B1074A918522B198EE38642
                                                                                    SHA-512:6A0902E659592C7EAAE520F7A4654A7F5238676BFBA263240885B00711176DF6A5A256745141F7B1DEC4A450B8DDBDE2FBBD8A5978FB117A1E93CD1ACB70F3B0
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1343.js
                                                                                    Preview:/*! For license information please see 1343.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1343],{5981:function(){!function(e){var t={};function n(a){if(t[a])return t[a].exports;var i=t[a]={i:a,l:!1,exports:{}};return e[a].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,a){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:a})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var a=Object.create(null);if(n.r(a),Object.defineProperty(a,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(a,i,function(t){return e[t]}.bind(null,i));return a},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (1812)
                                                                                    Category:downloaded
                                                                                    Size (bytes):4427
                                                                                    Entropy (8bit):5.3584970555487645
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:1u4LWL4u+ULTpPHvx6j5zHr20mm49CNfuVpAGKDsaZs0gs40SMQlt6h76FkBrzDg:ZURPHU9fmmIphZaGwNh2GJw2wjEdXu7
                                                                                    MD5:3BDA7D6E40C670578CB80539FF82F9B6
                                                                                    SHA1:E80ABC1BC69B1B82DDD2E99292C9C2B3299FE5EA
                                                                                    SHA-256:14DC6393F8632C2DBBF73C0DD84867424BC7B725FF54D7D018C4601A2B0169CF
                                                                                    SHA-512:3ED8A8975516630B9DEE8673888FCB4BAC673DCE8C485ABEF77821A8CDC9FF4A51D6FF6021E5EC1590D60CBA54D2A0F5028E8AE635C7A8943D7BBAFFD2518F7B
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1438.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1438],{2465:function(e,t,n){n.d(t,{a:function(){return r}});var a=n("react-lib"),i=n(163);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.a)(function(){return function(){r(!0)}}),setFalse:(0,i.a)(function(){return function(){r(!1)}}),toggle:(0,i.a)(function(){return function(){r(function(e){return!e})}})}]}}.,2472:function(e,t,n){n.d(t,{a:function(){return c}});var a=n("react-lib"),i=n(2099),r=n("fui.core_342");const o=(0,r.xbz)({root:{mc9l5x:"f1w7gpdv",Bg96gwp:"fez10in",ycbfsm:"fg4l7m0"},rtl:{Bz10aip:"f13rod7r"}},{d:[".f1w7gpdv{display:inline;}",".fez10in{line-height:0;}",".f13rod7r{-webkit-transform:scaleX(-1);-moz-transform:scaleX(-1);-ms-transform:scaleX(-1);transform:scaleX(-1);}"],t:["@media (forced-colors: active){.fg4l7m0{forced-color-adjust:auto;}}"]}),s=(e,t)=>{const{title:n,primaryFill:a="currentColor",...s}=e,c={...s,title:void 0,fill:a},d=o(),l=(0,i.b)();return c.className=
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (855)
                                                                                    Category:downloaded
                                                                                    Size (bytes):1549
                                                                                    Entropy (8bit):5.430088966654856
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:1xGKIygDYUlm2O0gN0HOgS3naVp+s4Mmf3MA3GRk7ZX3O3jzV1Tm:kF3+ThGYXMF16
                                                                                    MD5:817B67368496B3FC61BF4853BC1E85E8
                                                                                    SHA1:BE1B92E1D7CB8E0AD971678EC0EA2714CFB2A42B
                                                                                    SHA-256:F1E81E14CFC1CD6A657035E69EAF05BF9ABF1BF91124B6EE16FD0BBAB213A999
                                                                                    SHA-512:24887333E4FC715E1B6EAD5930EE273FBEF1548F96E7063FB31B0EEF82E03600F278EB1A5BA034D36F4D23F399D574BE4506A7504C56CD4D7059298962F58E18
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/596.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[596],{6152:function(e,t,n){n.r(t),n.d(t,{Persona:function(){return a.a},PersonaBase:function(){return i.a},PersonaCoin:function(){return r.a},PersonaCoinBase:function(){return o.a},PersonaInitialsColor:function(){return s.a},PersonaPresence:function(){return s.b},PersonaSize:function(){return s.c},getPersonaInitialsColor:function(){return c.a},personaPresenceSize:function(){return d.a},personaSize:function(){return d.b},presenceBoolean:function(){return d.c},sizeBoolean:function(){return d.d},sizeToPixels:function(){return d.e}});var a=n(5741),i=n(5742),r=n(3237),o=n(3238),s=n(2786),c=n(2831),d=n(2955)}.,2901:function(e,t,n){n.d(t,{a:function(){return c}});var a=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,i=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,r=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,o=/\s+/g,s=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-\uA97F\uAC00-\uD7AF\uD7B0-\uD7FF\
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (38519)
                                                                                    Category:downloaded
                                                                                    Size (bytes):39146
                                                                                    Entropy (8bit):5.351616896322753
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:dLPX5lhV3cCbEwx3DpT1EyzdzcTYNvV8SY5BE:JP5B3cChTpREyzdz3NvzY5e
                                                                                    MD5:D3671DE1EFD72D95A00520D13EB2B8BE
                                                                                    SHA1:CEE167B967C25A0D6AFB6F3470B3D663B29905C4
                                                                                    SHA-256:DA120E21F3F4EA737ECCCC7DC6CE60E2E499D1A032279E8BB2ED10FB290280DB
                                                                                    SHA-512:4F3BD141A2AF483E304E9B5C38621E2D41F9A8F90179CA2147AAD8C86E7B49F197DEF423BEAC10FCFE3D40DB224FA9D203797BACAAC53DAE0194BA0CD276DAB1
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/metaosfilebrowser/31.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[31],{1523:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("knockout-lib");const i=function(){function e(){}return e.init=function(e,t,n,i,r){var o=a.utils.unwrapObservable(t()),s=o&&o.activate||o;s&&s.call(r.$data,e)},e.supportsVirtualElements=!0,e}()}.,961:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("knockout-lib");const i=function(){function e(){}return e.update=function(e,t){var n=a.unwrap(t());e.style.visibility=n?"inherit":"hidden"},e}()}.,2566:(e,t,n)=>{n.r(t),n.d(t,{resourceKey:()=>$});var a=n("fui.util_554");(0,a.Bv)([{rawString:"@keyframes commandBarBoxShadowAnimation{0%{box-shadow:none;background-color:transparent}100%{background-color:"},{theme:"listBackground",defaultValue:"#fff"},{rawString:";box-shadow:0 3.2px 7.2px 0 rgba(0,0,0,.132),0 .6px 1.8px 0 rgba(0,0,0,.108)}}@keyframes commandBarDividerAnimation{0%{opacity:1}100%{opacity:0}}.lg .od-Search-overlay .od-SearchResults,.xlg .od-Search-overlay .od-SearchResults,.x
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (862)
                                                                                    Category:downloaded
                                                                                    Size (bytes):867
                                                                                    Entropy (8bit):5.177651753420719
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:FBYKemAbaCScqx0R8B93K8v1SbyxzhyFKRKf:1Kb9Sb0yf3CuxzhyaO
                                                                                    MD5:81BFC8F7C5265CDBCC9C438A829061B3
                                                                                    SHA1:B549A034FE90BBC980B52D770F550312551D1393
                                                                                    SHA-256:C37D206F25B516400A6FE7DC8F8EF3C0AB0035B615C5784335DA8CA35608E35F
                                                                                    SHA-512:DE1A2D3FF27C457A548DFDC11585791C9F9D7A588D399DC0DDBD3CB3751E61AD3F0251F3009020C182898F9E2DF81C753D6A9FB8D872F8F8C2BD91369DFED482
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/53.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[53],{803:(e,t,n)=>{n.r(t),n.d(t,{removeSelectedColumnStyles:()=>l,removeSelectionAffordances:()=>c,setSelectedColumnStyles:()=>d,setupSelectionAffordances:()=>s});var a=n(2),i=n(8),r=n(29),o=n(237);function s(e,t,n,a,r,s){if(e.setGridPosition(t),2===t.colEnd||e.setVisibility(!0),n||e.toggleCssClass(o.d,!0),!r){var c=t.rowStart<=1,l=2===t.colEnd,u=!(0,i.c)()&&s;!c&&!l&&!u&&d(a,t.colStart,t.colEnd)}}function c(e,t,n){e.setVisibility(!1),e.toggleCssClass(o.d,!1),n||l(t)}function d(e,t,n){if(n-=2,(t-=1)<0&&(t=0),r.x){var i=(0,a.A)(e);if(i)for(var s=t,c=i.children[t];s<=n&&c;)c.classList.add(o.e),s++,c=(0,r.v)(c)}else for(var d=(0,r.h)(e)||[],l=t;l<=n;l++)d[l].classList.add(o.e)}function l(e){var t=(0,a.A)(e);if(t)for(var n=t.children[0];n;)n.classList.remove(o.e),n=(0,r.v)(n)}}.}]);
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (1462)
                                                                                    Category:downloaded
                                                                                    Size (bytes):6303
                                                                                    Entropy (8bit):5.325292474655623
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:DLB4YhyAdyFFzSmdT4OsGrARlDgmrtabXnbaQN+ll+A+Y+eFd66NAb9GHpB6B:x5rQFFzSmT4Os0ARJr0XnbaQWe6HHPM
                                                                                    MD5:2A7414717714B25BD1657548F60B3EAF
                                                                                    SHA1:E465ADAFF31B28D113F44FB2B565AED451B10057
                                                                                    SHA-256:5C23FA33CD4919EF1000A1C0D04D895B24FB86EC9A2A88FDFF4CB16EE20BC107
                                                                                    SHA-512:25BE4F38E89FCAB09B723C49C03472E753DD4C927F58295B75C4A1BA063673FCC81F9ECAF9AE9F637E6C10F2E4C8D0A0795F0B58A448CD873B1FDD66B2B70139
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1219.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1219],{2551:function(e,t,n){n.d(t,{a:function(){return r}});var a=n("react-lib"),i=n(163);function r(e,t,n){var r=a.useState(t),o=r[0],s=r[1],c=(0,i.a)(void 0!==e),d=c?e:o,l=a.useRef(d),u=a.useRef(n);a.useEffect(function(){l.current=d,u.current=n});var f=(0,i.a)(function(){return function(e,t){var n="function"==typeof e?e(l.current):e;u.current&&u.current(t,n),c||s(n)}});return[d,f]}}.,3353:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(3086);function i(e,t,n,i,r){return i===a.b||"number"!=typeof i?"#".concat(r):"rgba(".concat(e,", ").concat(t,", ").concat(n,", ").concat(i/a.b,")")}}.,3352:function(e,t,n){function a(e,t,n){return void 0===n&&(n=0),e<n?n:e>t?t:e}n.d(t,{a:function(){return a}})}.,3086:function(e,t,n){n.d(t,{a:function(){return f},b:function(){return s},c:function(){return i},d:function(){return o},e:function(){return a},f:function(){return r},g:function(){return d},h:function(){return
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (4204)
                                                                                    Category:downloaded
                                                                                    Size (bytes):5980
                                                                                    Entropy (8bit):5.1192102362065155
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:5Ay5Umcl633tmOHHOLVZkPgUErnq1oaUogIUiIXZ7CyRFXOgNigiGu2lUMkZufx5:ay5UplhuiVWol6oaNVKv+nUu2lnAmmF0
                                                                                    MD5:07F2067FF967694AFC12C4468560D4A8
                                                                                    SHA1:797F2DBA6C3B11BA841B7F05C27CB1B27AA6679C
                                                                                    SHA-256:2BB5A791F03E0EDB3AEB646E57B5064D6A5030DF4842A3E14989A1784D448993
                                                                                    SHA-512:5CC9DC3FA3F754808598F360160937C3BE319795D311422D256C4020032D5F78141FF5FC7403302DAB0C097B49282F7CA93B6BC7357D7B009E98ABFDA08D7F80
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/119.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[119],{687:(e,t,n)=>{n.r(t),n.d(t,{getAllFilters:()=>f,getAllSmartFilters:()=>u,getEffectiveFilterParams:()=>_,getFilter:()=>c,removeFilter:()=>l,removeSmartFilters:()=>m,updateFilter:()=>d});var a=n(105),i=n(1086),r=n(534),o=n(85),s=n(49);function c(e,t){var n=h(e,t);if(n){var a=i.b(n);if(a&&1===a.length&&a[0]){var r=a[0];return r.id=t,r}}}function d(e,t){if(!t.id)throw new Error("Must provide a filter with an id to use updateFilter");var n=r.a(t);if(!n)throw new Error("Filter could not be serialized");var i=h(e,t.id);if(i){var s=void 0;try{s=o.l(n).documentElement}catch(e){throw new Error("Generated filter was not valid XML!")}i.parentNode.replaceChild(s,i),e.setIsDirty(!0,a.a.filters)}else e.addFilters([n])}function l(e,t){var n=h(e,t);if(n){var i=n.parentNode;"Where"===i.tagName?e.clearFilters():(i.removeChild(n),"Or"!==i.tagName&&"And"!==i.tagName||i.parentNode.replaceChild(i.firstElementChild,i),e.setIsD
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (1377)
                                                                                    Category:downloaded
                                                                                    Size (bytes):1945
                                                                                    Entropy (8bit):5.538299481090303
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:1OtaOKXFlLu3fHWNQYL931JqOHxPvYHThpMRpj/At48O:gMN/uvHWJL9rquxPgzT6IQ
                                                                                    MD5:764BDD1FD0BD5D568E2B5A7E36DFD210
                                                                                    SHA1:933403AB6099D194325AF1BC17FBF0B2CED778AB
                                                                                    SHA-256:ABB664F491283F217813168C5953194FE205CE841A8E46B4677BA668BC51C6B8
                                                                                    SHA-512:4F626E7CA45A54E159C2F5086DF96EF0637655F850A5564421C1BE16F6E436133E632E8E554064C15B54A26B55E4AB770EDE36BB7519642DF2EEA33133A9E53E
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/51.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[51],{465:(e,t,n)=>{n.r(t),n.d(t,{getNeedsAttentionView:()=>l});var a=n("tslib_826"),i=n(165),r=n(534),o=n(9),s=n(61),c=n(1663),d=n("odsp.util_118");function l(e){var t=e.contentTypes,n=e.listTemplateType,l=(0,o.e)(n)?"LinkTitle":"LinkFilename",u={},f=[];if(t)for(var p=0,m=t;p<m.length;p++){var _=m[p];if(_.contentTypeId&&_.requiredFields&&_.requiredLookups){for(var h={fieldName:"ContentTypeId",operator:"Eq",values:[_.contentTypeId]},b=r.a(h),g=[],v=_.requiredFields.split(","),y=_.requiredLookups.split(","),S=0;S<v.length;S++){var D=v[S],I="True"===y[S];void 0===u[D]&&(u[D]=I);var x={fieldName:D,lookupId:!!I||void 0,operator:"Eq",values:[""]};g.push(x)}var C=r.c(g,"Or");if(C){var O=r.c([b,C],"And");f.push(O)}}}0===f.length&&f.push(r.a({fieldName:"FileLeafRef",operator:"Eq",values:[""]}));var w=Object.keys(u),E=w.map(function(e){return u[e]}),A=(0,a.AE)((0,a.AE)(["DocIcon",l,"Editor","Modified"],w,!0),["FileDirR
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                    Category:downloaded
                                                                                    Size (bytes):7886
                                                                                    Entropy (8bit):3.1280056112498884
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:i7xEfZFssEcdSsssss9udddSsssssss8VpddddSssssssssss4cddddddysssssF:gu6sOwH0/lO9dL/FLRBwwkKK1V
                                                                                    MD5:604ADFB53677B5CA4F910FFB131B3E7C
                                                                                    SHA1:5F1A0FB4E4AD3707E591CE16352158263488ED70
                                                                                    SHA-256:24638331466A52BB66F912090E7A9CC9E3DF2236E39C187C9409104526B472B0
                                                                                    SHA-512:35F618F42ADFEE6D1335C67F729C298789419FE2930371A91683F60481794488DFAF15B572E6FC1BE70833EF12DFE57432725F6336B6B73DCFB52596F57F30A5
                                                                                    Malicious:false
                                                                                    URL:https://unlimitedhawaii-my.sharepoint.com/_layouts/15/images/odbfavicon.ico?rev=47
                                                                                    Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(`.(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(p.....................
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (41517)
                                                                                    Category:downloaded
                                                                                    Size (bytes):145425
                                                                                    Entropy (8bit):5.560125995471442
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:G+FyZ+3siWzmKARZhn873PZRy3TDzNRvL2xdiEFMheaAHJ2N9okVVgzbiHGUKUW5:G+iQ7FKdiEFyFzVgfiMUyL3BzLJNfui
                                                                                    MD5:96195EA321775B4D34F0B0F20E6D15F8
                                                                                    SHA1:873C2E0EF4BBA41C02794E32B33CE888A01FB87E
                                                                                    SHA-256:963992C1401D38E8B41397068EAE9E934106552006C2ADDEF38165BA2DD5320E
                                                                                    SHA-512:F28BD823591DE26D623652D8D62CAF382BE013F58F589ADE7257B27C70D579B61B3278196FB3AB40B7C80F385A675862A5F786B078A0F5AE710E7DD4D9ECA81C
                                                                                    Malicious:false
                                                                                    URL:https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell
                                                                                    Preview://BuildVersion 1.20240903.7.0.var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_bootstrapper_start"),function(){var e,t,n,a,r={7695:function(e){e.exports="data:font/woff;charset=utf-8;base64,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
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (12564)
                                                                                    Category:downloaded
                                                                                    Size (bytes):86589
                                                                                    Entropy (8bit):5.421505640836551
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:NKU/zmgSbmK2OKfe/fdD92O3HZoAHeu6O4aL1hzt:t7mgHOKm/fdD9rZoAHsaphR
                                                                                    MD5:02E1245320C68B6ECA8AA00731979352
                                                                                    SHA1:277BC51408BD0A157B4E610C1C944C648038CF5C
                                                                                    SHA-256:16EED978BD1AD2D88010A309B0022D8817A277C4DDEA3D9454AF379D04E614BA
                                                                                    SHA-512:6E49F2B7F7A812178A0A657A8F2CE00AFD6D9A9225244754E0F6507D0AAB3BC662FD4D427327D566CE4FADB593363FFD7E86C29C1BAEABE6E627A47F9638EA7F
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/23.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[23],{1185:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(558),i=n("odsp.util_118"),r=n(309),o=["AppendOnly","ClientSideComponentId","CommaSeparator","CustomFormatter","CustomUnitName","CustomUnitOnRight","DateFormat","Decimals","Description","DisplayName","EnforceUniqueValues","FieldRef","FillInChoice","FriendlyDisplayFormat","Format","Indexed","IsModern","IsolateStyles","IsRelationship","InternalName","LCID","List","Max","MaxLength","Min","Mult","Name","NumLines","Percentage","RelationshipDeleteBehavior","Required","RichText","RichTextMode","ShowField","StaticName","TimeFormat","Title","Type","Unit","UnlimitedLengthInDocumentLibrary","UserDisplayOptions","UserSelectionMode","UserSelectionScope"],s=["Choices","DefaultValue","DefaultFormula","FieldRefsXml","Validation"];const c=function(){function e(){var e=this;this._formatProperties={Field:{attributeKeys:o,childElementKeys:s,valueTransformer:function(t){return e.assembl
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (10987)
                                                                                    Category:downloaded
                                                                                    Size (bytes):477207
                                                                                    Entropy (8bit):5.3230495329938305
                                                                                    Encrypted:false
                                                                                    SSDEEP:6144:hXxxUkx+Oj1WGVmMY+H7tETSK/yjiR+skCp8pgPIN:hYkx+U1rZvHxETSEJKCpTgN
                                                                                    MD5:DE9AA8E10F8E48BA8F76E526ED1AFD57
                                                                                    SHA1:302D59EB2D23C5E1F3FEC0D108ECFF51AFE61902
                                                                                    SHA-256:C0AFFB893AF57AEAED19FCAF13C70A8F6F1B1A47129ABC1E7EC8719D1D3681F0
                                                                                    SHA-512:9DDD589AFD5634E054C448443B8FC58BECA9DE87D20B0CCA47767348BDA347F7803DDE01FF51875F4407C33DE032CD3F26C927CCF17AEBB18F19F177A4C164F0
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/18.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[18,228],{896:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_826"),i=n(26),r=n(998),o=n(110),s=n("odsp.util_118"),c=n(42),d=n(307),l=n(904),u=n(58),f=n(111),p=n(83),m=n(68),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(914),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,pathIs
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (48918)
                                                                                    Category:downloaded
                                                                                    Size (bytes):54476
                                                                                    Entropy (8bit):5.345117233459226
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:YQ7A4ZwkBXxHY6/dD/IYu1QEXsWxXwFgQhbF688AlNNuBgQWfiz/QKzQoHNwqsf4:tAqflub5XIZ1lCCfIDDgvd4
                                                                                    MD5:400534CFB3310D9C3863FB17E45CD3A3
                                                                                    SHA1:630F97BEB634214D84FAF25962C4E9A0AA2E1F4A
                                                                                    SHA-256:318E939FF6098A83F8FC935475A66F481A46ABD9D1E664679E6BF8FCDDECF577
                                                                                    SHA-512:88B0EC1AC29E412F5DF68432433E16A0C3EB8A295E651FDBE1BF1B3231C98EB3D432BE3AFB5850BFBE7D33BDD2BED107C8E5F3CDE9F60F71E762B161022B4192
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/132.js
                                                                                    Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[132],{5782:function(e){self,e.exports=function(){"use strict";var e,t,n,a={682:function(e,t,n){n.d(t,{Jh:function(){return r},XA:function(){return o},mG:function(){return i},pi:function(){return a}});var a=function(){return a=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},a.apply(this,arguments)};function i(e,t,n,a){return new(n||(n=Promise))(function(i,r){function o(e){try{c(a.next(e))}catch(e){r(e)}}function s(e){try{c(a.throw(e))}catch(e){r(e)}}function c(e){var t;e.done?i(e.value):(t=e.value,t instanceof n?t:new n(function(e){e(t)})).then(o,s)}c((a=a.apply(e,t||[])).next())})}function r(e,t){var n,a,i,r,o={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return r={next:s(0),throw:s(1),return:s(2)},"function"==typeof Symbol&&(r[Symbol.iterator]=function(){return this}),r;function s(
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (10354)
                                                                                    Category:downloaded
                                                                                    Size (bytes):290540
                                                                                    Entropy (8bit):5.3856409497483915
                                                                                    Encrypted:false
                                                                                    SSDEEP:3072:Taj5bGDdCNjU0n9TpA9QVqyZhgxhY/XldR3if3xQZ52y5D002VbIgnc:M5YFhYvldRyfBRk00Uc
                                                                                    MD5:A5E8615E81A2931D3E8920FA2C28474A
                                                                                    SHA1:5997D77F653FADC237362D2261D52290405C2770
                                                                                    SHA-256:76889ACDFABF32B4A487BFC30DA978B09352D4D7914B7BDCC395877307994C1E
                                                                                    SHA-512:68617D8C1DC46F6964144FF440FBB3219DC1DE08BEA8B41604F05D6D4E3BD04A0F9872F13A0D25C7A93C5FF84B26971188531F37A579659795C5711FDDEF4D75
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/metaosfilebrowser/35.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[35,1021,764,874,831,875,49,52,55,61,81,92,109],{356:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("tslib_826"),i=n("react-lib"),r=n("fui.core_342"),o=n(7312),s=n("fui.util_554"),c=n(357),d=n(358);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.a),l=t.fields,f=["theme","styles","tokens"],s.su.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.W_)((0,a.W_)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.BPT.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.W_)((0,a.W_)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.a)(f,{defaultProp:l})),(0,d.a)(f,t.statics),f}fu
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (22031)
                                                                                    Category:downloaded
                                                                                    Size (bytes):1201417
                                                                                    Entropy (8bit):5.43046407819832
                                                                                    Encrypted:false
                                                                                    SSDEEP:24576:Wu+Dxy738e5gjmTGIio0Ve9IZHSn7SqUaeJtb8rSRTBP4HaaYONP5Y40nYakzQF:WdDxy738cgC+HSn7S51Db8rSRTBQHaa0
                                                                                    MD5:2A581DC2D2AA6CC02BA8BF8640A9CB7F
                                                                                    SHA1:2F47EE85AE7C4FBC5C85DC8E556A3E75AA45C5E2
                                                                                    SHA-256:A4D519D45C878D417BED38ED809D7138EED1C0031FF4BEECEEE7D00169AD3F46
                                                                                    SHA-512:9A1A84AB3D37B346FC7CD5509B04A00D1DCA1AED82BEE1D2D8544CB369B4204DC5D1CF5217DFB3D270F8A78B3225F1F1BCDE1E4E2ECD28E17C865C080507DAA1
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/metaosfilebrowser/0.js
                                                                                    Preview:/*! For license information please see 0.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[0],{754:(e,t,n)=>{"use strict";n.r(t),n.d(t,{__assign:()=>a.W_,__asyncDelegator:()=>a.nT,__asyncGenerator:()=>a.Hq,__asyncValues:()=>a.qA,__await:()=>a.jr,__awaiter:()=>a.Zd,__classPrivateFieldGet:()=>a.nu,__classPrivateFieldSet:()=>a.Cn,__createBinding:()=>a.bg,__decorate:()=>a.uh,__exportStar:()=>a.m_,__extends:()=>a.XJ,__generator:()=>a.qr,__importDefault:()=>a.D,__importStar:()=>a.JV,__makeTemplateObject:()=>a.hY,__metadata:()=>a.ZX,__param:()=>a.$T,__read:()=>a.MS,__rest:()=>a.l7,__spread:()=>a.Te,__spreadArray:()=>a.AE,__spreadArrays:()=>a.CO,__values:()=>a.OY});var a=n("tslib_826")}.,7323:(e,t,n)=>{"use strict";n.d(t,{a:()=>J,b:()=>G,c:()=>z,d:()=>ne,e:()=>ie,f:()=>re,g:()=>se,h:()=>ce,i:()=>le,j:()=>de});var a=n("fui.util_554"),i=n("fui.core_342"),r="cubic-bezier(.1,.9,.2,1)",o="cubic-bezier(.1,.25,.75,.9)",s="0.167s",c="0.267s",d="0.367s",l="0.467s",u=(0,
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (10983)
                                                                                    Category:downloaded
                                                                                    Size (bytes):260395
                                                                                    Entropy (8bit):5.305707464508646
                                                                                    Encrypted:false
                                                                                    SSDEEP:3072:JTLxxK7mgIOSQHIF9Z3AX570v/NqCNzsPEy3A3+1rcmtSOpWOde5BbYUf/D+:JXxxemF5Txntg0YUS
                                                                                    MD5:AE496763883AB363BF9D1F6F407AC2F6
                                                                                    SHA1:3FBE82F9C9D124D25E3F79244F3C0E9823B5451D
                                                                                    SHA-256:9B8DD7CAF6B825AE4F2C9238F9C40839ABFB0850BB3B41DF6452E15DD2097589
                                                                                    SHA-512:E34FB9F415A244E9A71564A887E5DEA5ADEB5EB7F2DD285040D8BBD8BCA84637B16056BE59FCCDF75A47353D09A912AA908F0228027C690F68F8F07749375D94
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/14.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[14],{896:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_826"),i=n(26),r=n(998),o=n(110),s=n("odsp.util_118"),c=n(42),d=n(307),l=n(904),u=n(58),f=n(111),p=n(83),m=n(68),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(914),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,pathIsTooL
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (6539)
                                                                                    Category:downloaded
                                                                                    Size (bytes):20787
                                                                                    Entropy (8bit):5.41052932064045
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:KwxJqj7Br2KSL13W8XRFnufvb/59DoqglD4gYByGoZtSByaVC:7O7dYB3WeGD/59DoqglD4gY8AByaVC
                                                                                    MD5:F4AB737F5067053D6D89E3E397B5A9F4
                                                                                    SHA1:F214530E4B9E752170B712151E11A1431AC51178
                                                                                    SHA-256:3F9F5B9AC6777CFCE20AA7DDC20956EB09D9CD6AAAD12E1D6BB2EC04F764C701
                                                                                    SHA-512:675F099EF6393FE5DD212861AAB2D293CB5F8F0CC083C3733E8DB64DF188424FE23B904CB2B9DEC475909B10F55FBCD42363C9A9E87530F0CCB5B2BF18B97BAE
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/166.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[166],{5705:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r}});var a=n(64);function i(e){return e===a.a.mySiteDocumentLibrary}function r(e){return!!e&&parseInt(e,10)>0}}.,3331:function(e,t,n){n.d(t,{a:function(){return p}});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(1293),o=n(16),s=n(790),c=n(1494),d=n(1493),l=n(59),u=n(1517),f=i.HW.isActivated("c6d1b5d4-7ee0-4569-bba3-66800296443b"),p=new i.hK({name:"getItemKeyFromViewParams",factory:{dependencies:{appPageContext:o.a},create:function(e){var t=e.appPageContext;function n(e){var n,i=e.viewParams,o=e.isNavigation,d=f?t.listUrl:i[s.e];if(i[c.a]&&!i[s.e]){var u=i,p=c.a,m=(u[p],(0,a.l7)(u,["symbol"==typeof p?p:p+""]));d=(i=(0,a.W_)((0,a.W_)({},m),((n={})[s.e]=i[c.a],n)))[c.a]}var _=new l.b({context:t}),h=_.getUrlParts({path:i[s.b],listUrl:d});return(0,r.a)({viewParams:i,appPageContext:t,itemUrlParts:h,itemUrlHelper:_,isOnePage:!1,isNavigation
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (4283)
                                                                                    Category:downloaded
                                                                                    Size (bytes):7206
                                                                                    Entropy (8bit):5.304925050296558
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:aJG7hys0dSAQ2NlxfGYyVBARHe4KdMpE8R9rCuqs92Iiy:ayysaNlFfygR+4wMpgsLiy
                                                                                    MD5:EFBEC5A03A626A315E6DBFBB90412BF0
                                                                                    SHA1:E71147F29B918A7AC83DFBAB48A5624B1A908C78
                                                                                    SHA-256:5F8BBF71ED8019ABF81BA20D8FAB0D589ED5F55314053756518CFC75EC7C65DA
                                                                                    SHA-512:2DECF38A9FFD39C98EAB827C9F73246C7D4E805124E009193E4A16334FEFE64915DEB4A1FCE75C391187D407BE9D098A90A94DD68FF63E55AA871012E1FC99E1
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/65.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[65],{1237:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_118"),i=new a.hK({name:"ItemLikeRatingDataSource.key",loader:new a.vh(function(){return n.e(208).then(n.bind(n,1626)).then(function(e){return e.resourceKey})})})}.,1253:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(67),i=(0,n(33).b)({ODB:61507});function r(e){if(e.isReadOnly)return!1;if("title"===e.realFieldName.toLocaleLowerCase())return!0;if(i&&e.type===a.a.Taxonomy)return!0;switch(e.type){case a.a.Text:case a.a.Note:case a.a.Boolean:case a.a.Number:case a.a.DateTime:case a.a.Lookup:case a.a.Hyperlink:case a.a.Choice:case a.a.User:case a.a.Image:case a.a.Currency:return!0;case a.a.Thumbnail:default:return!1}}}.,1716:(e,t,n)=>{n.d(t,{a:()=>c});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(1237),o=n(20),s=n(6),c=new i.hK({name:"likeCommand",factory:{dependencies:{getDataSource:r.a.async.lazy,listItemStore:o.a},create:function(e){var t=e.getDataSource,n=e.listItemSt
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                    Category:downloaded
                                                                                    Size (bytes):36146
                                                                                    Entropy (8bit):7.99251324975053
                                                                                    Encrypted:true
                                                                                    SSDEEP:768:vznK/ojztUR378mlRG+tg7wogUOIyPh/qCrRkZ3OFGvEUinr:vz8gztURLblRG+EwTqCrOZ3OEEUir
                                                                                    MD5:E243D03BB4BDFB80FC2B9C40863299C5
                                                                                    SHA1:7ABEBA96529B293239DA5536D4260EFA1E797AD9
                                                                                    SHA-256:A8283E1B2CABD16BE04A6CB0A292E532D5B74520123E09C2CD9DEB9ECCF2D1EB
                                                                                    SHA-512:7BDA56879F1873647EDF1B3D18E468430FA9A03AC88E8AC5209E834DE13B7C0FD195F684F7AFDE8E526B4993C1DEBCDF6373357B925B423AFCC37D76EE5C0F41
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-43be11f0/images/error/error_exclamation_v3_dark.webp
                                                                                    Preview:RIFF*...WEBPVP8X..............ALPH.a.....n..l/usM....=!.....J.j.!....I6.."..D4Il.l...w.@f......x..$..6Y..m.u.x..U.............$.@.9..M......"b......Q..)S.|..7.r.3....M[.....U..Z%..>.F.m$I....?..S...^..1.W...l.n.H.@.../..G.._.$.m.Nos.}.>1CN5P..2.@J..J.T.fffffffff.{...a5.5Zk..u..&#..$.v...}....{.14..k.I..X....H#.b..e............e..eff23.%.p..*.2......Y.$.ms....hn.HI.b.{]~.........H..m.c..t.....z....C.L... \.HBx.HZw+".7....... ,9..xv.A........A.G.0..g..."Nw.pBt..kE.....Qb.....i.A<..p....ax..+,.......4..H............(..c..."g.....8J.K[....g..4...&.(Y>.o...t|W..=...s...&\.[?.&B.&..'.QKV...x.....1i....T3...........&>S.H;..._......c..?y..r...........x.GmI.PR/.4#.w..Bx...."h.u...G..........n.D......`.x.m..ui~.q....2....u...O..f.u.F..O.B=.m.B^....R...*...x.t..&..V..r....d$.z\<?5..7I..Z....E...q.T..GbM..t.".H..l?L.@...<.~.+]?.I...>.E..t^...q..|H....h..](..Gcx..\..|...t.!.GcR..Q..H.2...j.t....&..`..j...D1Q*.^d.Z.;v.g...:...o..h..I.qI.M...\...q
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (5610)
                                                                                    Category:downloaded
                                                                                    Size (bytes):8548
                                                                                    Entropy (8bit):5.368706754368495
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:X1IzyWT5p/+ATHgY1WGqcTXwczc18eQKIoTLqryJwtC1kIXE8xM84n1QMUdMFLNL:lImqp/BAcTXle3VxMxdLNQos+TH
                                                                                    MD5:FDA0A44475C6A4C6F7C0A8798BC0A608
                                                                                    SHA1:13A658C7DE859A835C5C694245A92147C6358716
                                                                                    SHA-256:5D22CD58ED1959ED534BA6194A475004BAB4851C5F783E3B9557A3E5DFB7B940
                                                                                    SHA-512:672A40046A7E0945EA7D911B709AA4304117F8CCAFD282F9926A4F27F2203109A6B08C47C6A55B998E1192C44835EF66C3725744A03A63183244C50487039343
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/114.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[114,117],{692:(e,t,n)=>{n.r(t),n.d(t,{default:()=>r,getQueryType:()=>i});var a=n(925);function i(e){var t=e[a.b.queryTypeParamKey];return t||(t=e[a.b.parentQueryTypeParamKey]),t?Number(t):0}const r=i}.,925:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>d,c:()=>c});var a=n(59),i=n(318),r=n(838),o=n(839),s={idParamKey:a.b,parentIdParamKey:o.a,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:"view",pageParamKey:"p",parentQueryTypeParamKey:"parentview",windowNameJsonKey:"ODBParams",queryParamKey:a.h,conversationIdParamKey:"cvid",metadataSearchIdKey:a.f,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.j,userFiltersKey:"userFilters",viewIdKey:a.k,viewPathKey:a.l,isPowerAppView:"isPowerAppView",listIdKey:a.d,listUrlKey:a.e,sortFieldKey:a.i,isAscendingKey:a.c,policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openShare:"openShar
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (4715)
                                                                                    Category:dropped
                                                                                    Size (bytes):18603
                                                                                    Entropy (8bit):5.43639613771105
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:rXHXmYnVIujQ+Hjlq1UtwbsYrLG5skGoUzwI2hRQit9wvXiw:rmAqCseUU/R5uXF
                                                                                    MD5:E33EEBF09023888164845E712B154C7E
                                                                                    SHA1:5B7FBD8188805D81788004EA7A180EFFA3915E86
                                                                                    SHA-256:63204AFC1DAF61E3D7DFCC54DA6E2EA8D3BF50ADF653486F8F0ED4040F1F9C85
                                                                                    SHA-512:152EE131E501DD3A6BBF7420AA2D575366E7BD4AD80E0C3057425BCE082111643E29EE629801CEE2A7CDABE51F1C50F5FD3D2D58F4E185FFA30D2E3FFB83EDDD
                                                                                    Malicious:false
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[11],{7596:function(e,t,n){n.d(t,{a:function(){return s}});var a=n(65),i=n(7597),r=n(7595),o=n("odsp.util_118");function s(e){var t,n=e.key,s=n.listFullUrl,c=n.itemId,d=n.rootFolder,l=e.listData,u=l.ListTitle,f=l.ListTemplateType,p=e.pageContext;if(c||d){if(d){var m=(0,r.a)(d,s);m>-1&&(t=d.substring(m+1))}}else t="string"==typeof f&&Number(f)===a.a.mySiteDocumentLibrary?(null==p?void 0:p.isMySiteOwner)||(null==p?void 0:p.isSiteOwner)||!(null==p?void 0:p.webTitle)?i.a:(0,o.OO)(i.b,p.webTitle):u;return t}}.,3976:function(e,t,n){n.d(t,{a:function(){return m},b:function(){return h},c:function(){return _},d:function(){return p},e:function(){return d},f:function(){return u},g:function(){return c},h:function(){return f},i:function(){return l}});var a=n(56),i=n(3439),r=n(1856),o=n(1855),s=n(3975);function c(e){return!!e.RemoteItem}function d(e){return!c(e)&&1===Number(e["Created_x0020_Date.ifnew"])}function l(e){retur
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (10873)
                                                                                    Category:downloaded
                                                                                    Size (bytes):18616
                                                                                    Entropy (8bit):5.293221699166622
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:yJTt51dbhnlYYya2esUglzHb3MofV2BU/pDeAQfzzmzvdpVFcVQ:yJTn1dbDqa2eGRQU26pDfPeQ
                                                                                    MD5:1F2FEFF09B357CEE3F24273CE730C8D7
                                                                                    SHA1:0385BF8816EB32F2D1A89608864112197045746F
                                                                                    SHA-256:AF9B953F7105A4063627AEB4B0F8626CA1F7825E2D18221115ADB062B30C7C94
                                                                                    SHA-512:67A7E4D453E2102BF343539806C045F4B9A4C15BEBDD61F80EC4FF7E5973CBB5DD35895C48744AE2BF1DD08E90AF4C96571F7DEADD120F995D6E0354CD66A259
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1644.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1644,2025],{2471:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i}});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19]="mal
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):30974
                                                                                    Entropy (8bit):5.1777044979595805
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:yP9DhIM7s781q+pzVtPg366eSi2ZFmm5aPtrKkB/ej3/7n6xfMEuqZmfI9p0uc6f:2IF+p5teuFr67VY/6bf3kvtdmpq
                                                                                    MD5:0B114BBD2ECB3F205747B65F994CB182
                                                                                    SHA1:DA01A8803020213B08FED243A3259635E00DE259
                                                                                    SHA-256:44CE9C7F40EF42B8A752BC506D32F6D44FC6A870EAF55FA9F830C28D53F12D9F
                                                                                    SHA-512:EB751AE41E0EDA272DEE6C8728ABA9BD4AE0C985DB81E989889BE0080BB62A03E01F97AAA0EA0C7DA631794C5CA312B94D5551C393EFFD896EFE4742417D6C80
                                                                                    Malicious:false
                                                                                    Preview:{"Architecture":1,"Audience":1,"Resources":{"Version":"1.20240903.7.0","CatalogXml":"<ResourceCatalog>\r\n <Resources>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-6878c0a7c72dfd36d165_node_modules_mecontrol_flue-95d063\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-6878c0a7c72dfd36d165_node_modules_mecontrol_flue-95d063.e6651788306428d03515.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-6878c0a7c72dfd36d165_node_modules_mecontrol_flue-95d063.e6651788306428d03515.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-6878c0a7c72dfd36d165_node_modules_mecontrol_flue-9b5d4b\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-6878c0a7c72dfd36d165_node_modules_mecontrol_flue-9b5d4b.8c9db2fc0be4aa733556.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-we
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                    Category:dropped
                                                                                    Size (bytes):7886
                                                                                    Entropy (8bit):3.1280056112498884
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:i7xEfZFssEcdSsssss9udddSsssssss8VpddddSssssssssss4cddddddysssssF:gu6sOwH0/lO9dL/FLRBwwkKK1V
                                                                                    MD5:604ADFB53677B5CA4F910FFB131B3E7C
                                                                                    SHA1:5F1A0FB4E4AD3707E591CE16352158263488ED70
                                                                                    SHA-256:24638331466A52BB66F912090E7A9CC9E3DF2236E39C187C9409104526B472B0
                                                                                    SHA-512:35F618F42ADFEE6D1335C67F729C298789419FE2930371A91683F60481794488DFAF15B572E6FC1BE70833EF12DFE57432725F6336B6B73DCFB52596F57F30A5
                                                                                    Malicious:false
                                                                                    Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(`.(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(p.....................
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (42754)
                                                                                    Category:dropped
                                                                                    Size (bytes):42785
                                                                                    Entropy (8bit):5.258617393679372
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:+bkYQhEBfqhNvdsK8/tp1yXIKra5ZdHaYaXa6d+xy1hd3uohexYiv/YqSmiJxlRd:5nhEZd2K6d+4qxCldqOJuUblC8
                                                                                    MD5:A5DECD0AB484C08D2AB542002F5C356B
                                                                                    SHA1:2F976492140E72B58EEB949F0CE9F02A871E754C
                                                                                    SHA-256:3BD6E809892F0BEBA55B8C7E5AF73BABEE1545332A5B1434F0F6EF4AB343C9DB
                                                                                    SHA-512:2EEE89C489867DB90E63969C51C57D510DA0E0EE35158D077F038E25837CEDB428989F231EDB6CD55B8C9F7DB6AAA2179EF2C1C86F3620DC4DD898710667B9CF
                                                                                    Malicious:false
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.util"],{"odsp.util_118":function(e,t,n){function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.d(t,{S7:function(){return gt},vh:function(){return vt},UV:function(){return Ke},EI:function(){return Ke},Bj:function(){return zt},k0:function(){return Je},us:function(){return $e},Z3:function(){return Ze},t_:function(){return yt},Kh:function(){return Ve},JW:function(){return Y},bJ:function(){return _},c2:function(){return Q},rx:function(){return m},m2:function(){return Ct},g8:function(){return q},Yv:function(){return p},et:function(){return r},_Q:function(){return Kt},z8:function(){return Pt},K9:function(){return T},HW:function(){return T},Q6:function(){return at},bL:function(){return un},bx:function(){return St},fP:function(){return Dt},k:function(){return xt},cX:function(){retu
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                    Category:dropped
                                                                                    Size (bytes):43
                                                                                    Entropy (8bit):3.0314906788435274
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:CUkwltxlHh/:P/
                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                    Malicious:false
                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (8467)
                                                                                    Category:downloaded
                                                                                    Size (bytes):27029
                                                                                    Entropy (8bit):5.3551281512206135
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:lJAiFUsdPii2kZHlADZ0FR3YJlfs+6NVQvWOrqHS2ZqsQbmG9nVng:/bZHiDZe6sRLIs
                                                                                    MD5:253F069D2E4E973D43E56E5308A83FAC
                                                                                    SHA1:CACE3396B85F3DCEEB25D1328833A80A699CFDC7
                                                                                    SHA-256:B1E18B292B88A5E49653A42E3B35E88B4A77616339ADABCE042BFB06BB8697E0
                                                                                    SHA-512:DF385630D6F693D14F605669D4F0CAF71ABE3DDE0715D282F12D00AA79C399E1D902FD281A1FBFD285E3365A93FA608DF76305C88B150B29E9C7CBD8BE76D6DF
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1220.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1220],{3688:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(1797);function i(e,t){var n="",i="";switch(e.fieldType){case a.a.DateTime:case a.a.FileActivity:n=t.columnMenuSortAscendingDate,i=t.columnMenuSortDescendingDate;break;case a.a.Number:case a.a.Currency:case a.a.Counter:case a.a.FileSize:case a.a.Ratings:case a.a.AverageRating:case a.a.Likes:n=t.columnMenuSortAscendingNumber,i=t.columnMenuSortDescendingNumber;break;case a.a.Text:case a.a.Name:case a.a.Title:case a.a.Note:case a.a.Taxonomy:case a.a.User:case a.a.Choice:n=t.columnMenuSortAscendingText,i=t.columnMenuSortDescendingText;break;case a.a.Boolean:case a.a.ComplianceRecordFlag:n=t.columnMenuSortAscendingBoolean,i=t.columnMenuSortDescendingBoolean;break;case a.a.Lookup:"Last_x0020_Modified"===e.internalName||"Created_x0020_Date"===e.internalName?(n=t.columnMenuSortAscendingDate,i=t.columnMenuSortDescendingDate):(n=t.columnMenuSortAscendin
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (2830)
                                                                                    Category:downloaded
                                                                                    Size (bytes):4912
                                                                                    Entropy (8bit):5.4133029822296415
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:AmWIyEVCGxD3JsirifdmDym2YN4FBA+byFAETnhXlHD88kzbnsIjLqrTvY:AmFyEnxDZsSifQDyRfFB6jFVHpk/sISA
                                                                                    MD5:6081575C21CF5E67CEC88C9D965492F1
                                                                                    SHA1:BBC6B935EC23480B608D98E0DF07F6EC2AB6563A
                                                                                    SHA-256:28B485BF3D5E91E52CF04A1A39D2A5333B2AD1632347377A4127F002CF38E6C8
                                                                                    SHA-512:45C4262F02080EE9BDB1021178ABACDB6DAFA4DDA146B73FEB2188B468F69A2A736FAA498657052F4FACDCCEBCD99087B41CDF206F0F35F7879FAE9FEDE348B2
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/32.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[32],{805:(e,t,n)=>{n.r(t),n.d(t,{computeNewCellRangeDragSelection:()=>c,computeNewItemsDragSelection:()=>d,getAllItemKeysBetween:()=>l,onItemMouseDrag:()=>o,onMouseUp:()=>s});var a=n(29),i=n(347),r=n(2);function o(e,t,n){var a=e.rootRef,r=e.selection,o=e.dragFillSelection,s=e.setDragFillSelection;if(o)if("cellRange"===o.type&&n&&"cellRange"===r.type){var l=c(a.current,r,t,n);(0,i.a)(o,l)||s(l)}else"items"===o.type&&"itemSet"===r.type&&1===r.selectedItemKeys.length&&(l=d(a.current,r.selectedItemKeys[0],t),o.beginItemKey===l.beginItemKey&&o.endItemKey===l.endItemKey||s(l))}function s(e){var t=e.rootRef,n=e.selection,a=e.dragFillSelection,i=e.setDragFillSelection,r=e.onDragFillComplete,o=e.selectCellRange,s=e.addAllToSelection;a&&(r&&r(n,a),"cellRange"===a.type?o(a):s(l(t.current,a.beginItemKey,a.endItemKey)),i(void 0))}function c(e,t,n,o){var s=(0,i.d)(e,t),c=(0,i.c)(e,s),d=c.rowStart,l=c.rowEnd,u=c.colStart,f=
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (9848)
                                                                                    Category:downloaded
                                                                                    Size (bytes):10969
                                                                                    Entropy (8bit):5.470878896504397
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:6QW/uKh4BcOf0we17uqjSc7e+m2AUCx4kY9IdJQxZ39:6H/uKcf0R17uCSc7O2AirI+
                                                                                    MD5:505B5E1EF00E820950D7BD9800813AD9
                                                                                    SHA1:5347B1DB05DEDAC13309EFF863F236D7F3C22026
                                                                                    SHA-256:0D6504C7012F28F72682522E1D98A56688A3368B224054CEEA8170C2DDD421A7
                                                                                    SHA-512:0875DDE9E7A373D31005B1DF4E6BA4D44683771C8C713AA14FB745EF21CDBF89B49F5863ADD540516B1502554A0339DF470E084F8E174ADF5A1EF00BFA8E34E8
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/16.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{4486:function(e,t,n){n.d(t,{a:function(){return c}});var a=n(783),i=n(323),r=n(1962),o=n(262),s=n(3680);function c(e){if(e&&0!==e.length){for(var t=[],n=0,c=(0,s.a)(e);n<c.length;n++){var d=c[n],l=d,u=!1;(0,r.a)(l)&&(l=(0,r.b)(l),u=!0);var f=i.a[l];"number"==typeof f&&f>0?t.push(u?-f:f):"folder"===l?t.push(u?i.a["!folder"]:i.a.folder):"media"===l?t.push(u?i.a["!media"]:i.a.media):"onenote"===l?t.push(u?i.a["!onenote"]:i.a.onenote):t.push(d.toUpperCase())}return(0,a.d)({filters:t},{fileTypeIconMap:o.a})}}}.,4484:function(e,t,n){n.r(t),n.d(t,{constructGetItemContext:function(){return z},constructGetItemSetContext:function(){return j},getContentTypes:function(){return G},getFolderContentTypes:function(){return K},getItemContextPostDataContext:function(){return V},spDataSourceConfigurationFacet:function(){return s.rd},spPrefetchDataConfigurationFacet:function(){return s.kd}});var a=n("tslib_826"),i=n(22),r=n
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (4979)
                                                                                    Category:downloaded
                                                                                    Size (bytes):14889
                                                                                    Entropy (8bit):5.5147626326674875
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:cg3j+6VQYk2aF+5yEhMGUUkq/3hlu/fU/P//qNwd/bsJSIkONdAW6naYCwzT:cGj+G0iylUrxuOH/bu4CSzT
                                                                                    MD5:3300A5F7D66D7E5CF85BC58874E74E4F
                                                                                    SHA1:34D43D1B31681A0B01DA07AB1B9D21AD2C6E2C67
                                                                                    SHA-256:99654F778AC365369C50C5E17C95E88BAE946F2883AADF8A458EE5F2279C6AD6
                                                                                    SHA-512:4995F4F166813A22467B63E0A5C0C71EF2D4D8EC866E26527E22F388DFD7039EC393D4C7BC2981A473589C807F06B08AC8D5AC069770FB7070670A6E0D8DCE5B
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/@ms/stream-bundle/chunks/33693.js
                                                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[33693],{130881:(e,t,n)=>{n.d(t,{NSV:()=>a});const a=(0,n(875427).k)("CutRegular","1em",["M5.92 2.23a.5.5 0 0 0-.84.54L9.4 9.43l-1.92 2.96a3 3 0 1 0 .78.64L10 10.35l1.74 2.68a3 3 0 1 0 .78-.64L5.92 2.23ZM14 17a2 2 0 1 1 0-4 2 2 0 0 1 0 4ZM4 15a2 2 0 1 1 4 0 2 2 0 0 1-4 0Zm7.2-6.49-.6-.92 3.48-5.36a.5.5 0 0 1 .84.54l-3.73 5.74Z"])}.,136621:(e,t,n)=>{n.d(t,{DNO:()=>s,_6e:()=>o,mke:()=>i,s5V:()=>r});var a=n(875427);const i=(0,a.k)("PersonVoice20Regular","20",["M15.85 1.15a.5.5 0 0 0-.7.7 6.6 6.6 0 0 1 1.72 4.65 6.6 6.6 0 0 1-1.72 4.65.5.5 0 0 0 .7.7 7.6 7.6 0 0 0 2.03-5.35 7.6 7.6 0 0 0-2.03-5.35Zm-2 2a.5.5 0 0 0-.7.7c.63.64.97 1.62.97 2.65 0 1.03-.34 2.01-.97 2.65a.5.5 0 0 0 .7.7 4.76 4.76 0 0 0 1.28-3.35c0-1.22-.41-2.49-1.28-3.35ZM4 7a4 4 0 1 1 8 0 4 4 0 0 1-8 0Zm4-3a3 3 0 1 0 0 6 3 3 0 0 0 0-6ZM1 14a2 2 0 0 1 2-2h10a2 2 0 0 1 2 2c0 1.7-.83 2.97-2.13 3.8A9.14 9.14 0 0 1 8 19a9.14 9.14 0 0 1-4.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):340993
                                                                                    Entropy (8bit):5.442853262650045
                                                                                    Encrypted:false
                                                                                    SSDEEP:6144:8XVJjsUJaW86hPIjcfb+47IunpizIcxdS+MI4Ny6qF+HNJdWLWnAboc3lexR1Yh5:8XVJjsUPV0ugzIE
                                                                                    MD5:7FB80DEA1B3CA983E0A88AE3DC5C4929
                                                                                    SHA1:8C17E0ED24956814B9C84E6A00145D12BB3C16A7
                                                                                    SHA-256:E27439B988AC63B34EE187459C323EE1F57A40F3E436D96374BACD87F24D6F2F
                                                                                    SHA-512:6BEA018970FACF68AB6D1134F859BBC267AC6EF94DBD5892108F74E707E2982281F38561882DDEE6EC2D9A2A5CA7A0BFDFD308617B5831F21A8F6430F5CC6AB6
                                                                                    Malicious:false
                                                                                    Preview:function $_global_init(){if("undefined"==typeof g_all_modules)g_all_modules={};g_all_modules["init.js"]={version:{rmj:16,rmm:0,rup:25221,rpr:12006}};if(-1!=navigator.userAgent.indexOf("ProfilerMark")&&"function"==typeof msWriteProfilerMark)spWriteProfilerMark=function(a){window.msWriteProfilerMark(a)};typeof spWriteProfilerMark=="function"&&spWriteProfilerMark("perfMarkBegin_init.js");if(typeof OffSwitch=="undefined"){OffSwitch={__namespace:true};OffSwitch_module_def()}if(typeof RuntimeErrors=="undefined"){RuntimeErrors={__namespace:true};RuntimeErrors_module_def()}if(typeof Verify=="undefined"){Verify={__namespace:true};Verify_module_def()}if(typeof Define=="undefined"){Define={__namespace:true};Define_module_def()}if(typeof BrowserDetection=="undefined"){BrowserDetection={__namespace:true};BrowserDetection_module_def()}(function(){b.prototype={firefox:undefined,firefox36up:undefined,firefox3up:undefined,firefox4up:undefined,ie:undefined,ie55up:undefined,ie5up:undefined,ie7down:undefi
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (34942)
                                                                                    Category:dropped
                                                                                    Size (bytes):35256
                                                                                    Entropy (8bit):5.291726865286424
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:KeiFW4cjgQ6yZrGdKI3xnU7jVh7y2O7fkg55suuAC:UmDGd+7y2lAC
                                                                                    MD5:897AE1ED77E32B99FE84E4AEAB6AF8E6
                                                                                    SHA1:A06F0A721AE536674D91717FDC7D83067DAEE9B7
                                                                                    SHA-256:0F241CA4DBE860C2E5ED2300616C146B970ADA0890A77D2E5467F8DD70F408B7
                                                                                    SHA-512:2F966A020D36ACB9E0278482D7F34F8C96207357CAAF3AE8D772A10551594414D428001878EB640C6CC2DF04AB6C508CDF84CC1A678CA576D58773AF489006F4
                                                                                    Malicious:false
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[111],{2493:function(e,t,n){n.d(t,{b:function(){return E},a:function(){return m},c:function(){return b},d:function(){return C},e:function(){return I},f:function(){return S},h:function(){return R},g:function(){return N},i:function(){return _},j:function(){return d},k:function(){return D},l:function(){return y},m:function(){return l},p:function(){return f},n:function(){return p},o:function(){return G},q:function(){return h},r:function(){return H},s:function(){return U},t:function(){return A}});var a,i=n("tslib_826"),r=n(7669),o=/\{\d+\}/g,s=/[\{\}]/g,c=function(){function e(){}return e.format=function(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];if(null===e)throw new Error(r.g.replace("{0}","s"));if(void 0===e)throw new Error(r.h.replace("{0}","s"));return e.replace(o,function(e){var n=parseInt(e.replace(s,""),10),a=t[n];return(n>=t.length||n<0)&&(a=e),null===a?a="null":void 0===a&&(a="undefine
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (4142)
                                                                                    Category:downloaded
                                                                                    Size (bytes):9803
                                                                                    Entropy (8bit):5.201123183761477
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:IGJF/yc1OWd4fgO+HgtH5capDeigwETf515tmzvhbXpQIBrFcbVo:IGJT9+nZ/pDeAQfzzmzvdpVFcVo
                                                                                    MD5:6B39EE73D150441D36B249B285CA3C80
                                                                                    SHA1:14516FB4BDB7031C46363B2D3E714C6AB4272FEC
                                                                                    SHA-256:9410104A5CAFB0C79BFE24FF2F240E6B90C9F8AB90F06E16EC69150845142E91
                                                                                    SHA-512:4338DD8FB4F8862E4FC08CBFF334CE92EA9FB32BAEE83BA5776DCC0D9ECC159E7F8A359A1F74EE5276BC9543324AD7555A08338570E71A5350EE5B1857B8FF95
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/336.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[336,2025],{2471:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i}});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19]="malw
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (1639)
                                                                                    Category:downloaded
                                                                                    Size (bytes):1644
                                                                                    Entropy (8bit):5.253310807724526
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:1niawS4+UFbk+n5nsr1ljXkMiGVN4AZk+uFP57Gc6wDJcF99Kg:Ll4+UFbZnBsr19UBGrfuFP57Gc6surcg
                                                                                    MD5:14E5065F4843D81D782A2A07BC739F88
                                                                                    SHA1:58CF5AE7123E54DC56094BF6D69093377A17F250
                                                                                    SHA-256:A9B9C5A34B6F750C83FE3A290DD29200C38F27C43EECFE5E5F3B1AE49729D41D
                                                                                    SHA-512:D84E5D38901689775B3C4724AA14CEBA676F2F1B166FC9D7AF909C8EEC7439B42305734E577EFF91D3BDB9C7642E197F3216382D5E7B0A6C64EFB6C7396F40AE
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1597.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1597],{6387:function(e,t,n){n.r(t),n.d(t,{renderMoveCopyAction:function(){return h}});var a=n("tslib_826"),i=n("react-lib"),r=n(98),o=n(914),s=n(7),c=n(62),d=n(1639),l=n(1343),u=n(347),f=n(30),p=n(221),m=n("odsp.util_118").HW.isActivated("8259c48f-166c-418f-b028-5749bef448f6"),_=(0,r.c)({moveCopyAction:o.a});function h(e){var t=e.destinationItem,n=e.keepSharing,r=e.isMove,o=t&&function(e){if(e){var t=e.driveItemId,n=e.driveId,a=e.siteUrl,i=e.endpoint,r=e.itemFullUrl,o=e.webAbsoluteUrl||a,d=e.listFullUrl;if(void 0!==o&&void 0!==d){if(void 0!==e.sharepointId)return s.a.serialize({webAbsoluteUrl:o,listFullUrl:d,itemId:e.sharepointId});if(!m&&e.isRoot)return s.a.serialize({webAbsoluteUrl:o,listFullUrl:d,rootFolder:""});if(void 0!==e.serverRelativeItemUrl)return s.a.serialize({webAbsoluteUrl:o,listFullUrl:d,rootFolder:e.serverRelativeItemUrl})}else{if(t&&n&&a){var l=new f.a(a).authority;return c.a.serialize({endpo
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (10143)
                                                                                    Category:downloaded
                                                                                    Size (bytes):55752
                                                                                    Entropy (8bit):5.249495829712734
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:iJKoCcprrcEIq+AZkGdXhJVF1GvMM8DBNmwHZZgReAJ:iJdqYBN0J
                                                                                    MD5:118168E92DFD669690C6E22DAEE21BB6
                                                                                    SHA1:3554784195188DA392FA1249A66FD8AFFD52F848
                                                                                    SHA-256:03C90A36E6FEB2C5525A1DDFA1D89042ED6F598D3BCD06465E5D599707E6C5A6
                                                                                    SHA-512:AB50A338A6DADBCCC9C919CEE493D1516820AB59D0C68FC73FBE8F72590EC431B94D8BDCC0AEBB0DFA935E01099D7F3FEEE4C103A286428FF3BAF68D08731A9B
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/metaosfilebrowser/27.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[27,1538,1526,2233],{261:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>i});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19]="malwareDetected",e[e.throttled=2
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (10393)
                                                                                    Category:downloaded
                                                                                    Size (bytes):501927
                                                                                    Entropy (8bit):5.0323066124864395
                                                                                    Encrypted:false
                                                                                    SSDEEP:6144:kC6lyn/BVMisIM5BpfwJ8eUBFw9CWQeoA6xYvlpCThI0j6AfiELr:O2/BBMBfwhXTCT7
                                                                                    MD5:2F623720E5A05921842DC40DE8BDEB48
                                                                                    SHA1:7CF778326E4EF0C17E1F0333CA66F70E5C0C6821
                                                                                    SHA-256:053B8EA32FD7323520639186BE9D4F466585A1F9A44E2C28D93703E642DCCDC4
                                                                                    SHA-512:8921D48B987BE5A506434E91F48F65AB56760F35300AFA5A3A1D3DCE17636B4A71322884AED097A396156FA7D5CE4F35D36CFA79F14796C8A15ECA953414727D
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/file-browser-odb-meta-os/en-us/ondemand.resx.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{7817:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,8563:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                    Category:dropped
                                                                                    Size (bytes):43
                                                                                    Entropy (8bit):3.0314906788435274
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:CUkwltxlHh/:P/
                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                    Malicious:false
                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (4621)
                                                                                    Category:dropped
                                                                                    Size (bytes):10149
                                                                                    Entropy (8bit):5.1961745388294815
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:gd0eWnd5nc0vRg0FLPJcrh2kzvV3Ah0suNxS1PujquKVG4:HeS9veUJc12kDSh0FS1w0
                                                                                    MD5:015D8349AE9B20B5C00CECE2D4B7CF84
                                                                                    SHA1:D1BCF11D84182A847E4E31EE5B39115033B17376
                                                                                    SHA-256:9D0CD6FB4DA068A90DBB98F3D9EA3401F643E21FA9589226F3B8225A32EF7BE5
                                                                                    SHA-512:20BC2DB9F2AC0D13A977F75D1E242F1AFDCC4BD167053473B0BA71E8A87CC4FBA1AB94334D9779AF232380498FBFD15251A0F03ACFAF74B7F3B1D9E2A36CED12
                                                                                    Malicious:false
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[117],{3541:function(e,t,n){n.d(t,{a:function(){return s}});var a=n("tslib_826"),i=n("react-lib"),r=n(463),o=n(1483),s=function(e){return i.createElement(r.a,(0,a.W_)({},e),i.createElement(o.a,(0,a.W_)({disabled:e.hidden},e.focusTrapProps),e.children))}}.,4831:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_826"),i=n("react-lib"),r=n(47),o=n(151),s=n(3541),c=n(463),d=function(e){var t=e.gapSpace,n=void 0===t?0:t,d=e.directionalHint,l=void 0===d?o.a.bottomLeftEdge:d,u=e.directionalHintFixed,f=e.targetElement,p=e.firstFocus,m=e.trapFocus,_=e.onLeave,h=e.className,b=e.finalHeight,g=e.content,v=e.calloutProps,y=(0,a.W_)((0,a.W_)((0,a.W_)({},(0,r.h)(e,r.f)),{className:h,target:f,isBeakVisible:!1,directionalHint:l,directionalHintFixed:u,finalHeight:b,minPagePadding:24,onDismiss:_,gapSpace:n}),v);return i.createElement(i.Fragment,null,m?i.createElement(s.a,(0,a.W_)({},y,{focusTrapProps:{forceFocusInsid
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (29403)
                                                                                    Category:downloaded
                                                                                    Size (bytes):32230
                                                                                    Entropy (8bit):5.307112792003713
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:91OPErPooVg/2XH3GZXGg/LWI2QiJpJwpPzxVV8bZWsEfeSzbzPhbM2zbO8dmwsv:9g4+/cuXr/LWIWJspPzPr3C6rs
                                                                                    MD5:44D6FFD2B69E2FFD015333D48D89B1D6
                                                                                    SHA1:F90DA4F243B77CAF745234629D8AFFF554027620
                                                                                    SHA-256:8BDE831F031836D62495271ACC95450B12BC377925670B0A2E08A40196E23081
                                                                                    SHA-512:7BF4ADD157B33B9B57290D430AE325F267EC53D4D300E752CC7865A6F47BED597EB38A2CE6EB399F174476790025B55C9F5DD6C45A732F1021723FFF7E57D8E4
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/metaosfilebrowser/22.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[22],{8228:(e,t,n)=>{n.d(t,{a:()=>F,b:()=>H});var a=n("tslib_826"),i=n(959),r=n(7154),o=n(7730),s=n(7869),c=n(1038),d=n(2560),l=n(1359),u=n(1521),f=n(1361),p=n(1039),m=n(1360),_=n(1522),h=n(1733),b=n(958),g=n(4643),v=n(7743),y=n(1520),S=n(7722),D=n(175),I=n(437),x=n("odsp.util_118"),C=n(7663),O=n(1244),w=n(7853),E=n(1125),A=!x.HW.isActivated("48d0bf6b-2e41-42a8-a3a3-e8d2ef405dbb","7/14/2022","better error handling"),L=x.HW.isActivated("3e85cd31-2807-44c1-96bf-35f08619ec11","1/31/2023","Fix for not appending navId to SPL link"),k=x.HW.isActivated("edb05947-5f5b-47a0-91ef-ddc0cef4e7a1","07/03/2024","sbarrameda: fix to use loginName if userId is undefined"),M=x.HW.isActivated("46a06a91-966f-47f1-af68-09d8b3864e12","07/03/2023","Override navId with navIdSendLinkOverride")||x.IT.isFeatureEnabled({ECS:1107386}),P=x.HW.isActivated("62a4337e-d21e-407b-b2ef-2163777d20b8","12/19/2022","Link unfurl using displayName KS")
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                    Category:downloaded
                                                                                    Size (bytes):34268
                                                                                    Entropy (8bit):7.950792855146962
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:31PRL8c2ltP3rsGrsuMSTzMrq55WpivIu/LDySbaiQJPuSXj/VVw:3156HHWSTMLfMm3dc
                                                                                    MD5:1666AAC9E890DBFA52233EE9DBAC7016
                                                                                    SHA1:8CBF47E86BCF022D8675A0346EB429F12D9C8285
                                                                                    SHA-256:BFE9F48B1C1C0A4D93329F3399F4DE41AE5CA780CE4E5FCA7BE168CAFEE394E1
                                                                                    SHA-512:85B940782FD5607168AB3F41503708FFCA3CDCE1AB953D9F4692B4B15172D296E96598888F6A9F2E79E2C3052A68268C71B02036C05AED0FD6F3C9DAE01E5440
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-43be11f0/images/emptyfolder/empty_meeting_v3.webp
                                                                                    Preview:RIFF...WEBPVP8X..............ALPH._.....m.H....z.....~4.I.'6Y..W .nf...6.@.`..m.mK.T."*......LI.f..s.....=....(...*...o..Z{...;w..).....m.:In.....ipY..[hvb9f;..2.........ar$sHr.....PS...P.3..=....._.........._.....u..(.......M..6..%....\......3..%......`a]d..f...B...|...4Y..l..EZ....W.....f..W.E-4..].!..nZ.#kM.]Z.i.]Z.4.Y.F..dw...&.iM..5.vi.e....vm...VZ$.2.Lw...e.Y.i-.uY.fM.uY.LL...z0.M.&..f-#..,.e..5]..%..flfl.P.HZ44.7..3omh4.1..<l..mLFCk.o4Og...h.c..5.$.`3Nf.G.D.w ...`1]......z0zj.h.,.#..k]..tY7.J !/.....m...DPeQ.#....HI3cg{p.....m....].....s.......h>2.. ....}.'.......ab.."&@ED...Qi...............m,.'..t..............).....TP.(..n...z=.n.....o.yc..,....v..0..%=..D..lAPQA..Q.!.(f.,F.....2\Z...4.A..i...<..hZ..6Z...e..v?..m....2...P..A......d.4.\.b......k.t..#.di.=.M#.X7.2..H...U.lK......FDQ.A<"m.."..A..2..a-kbYnG.....F.6..Z.0a..Z&.#.e.!Iv..;....... ...@@...A.C...H.K5.%k..M.....9N..B[m.I.....]F...'.6.[.b..4Vg#.......2A'HB.N.4LD.|... . ..C
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (3377)
                                                                                    Category:downloaded
                                                                                    Size (bytes):7355
                                                                                    Entropy (8bit):5.4630692135634575
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:wo7eO3xTMnKndi7K0Kgytisibn3OAxwNIBRvWMWmXcesf5oPqoBoT:w1p0doggytiFeABnRsJp
                                                                                    MD5:740995C672BD1208E49ADEF9FD5B8EBB
                                                                                    SHA1:C2453528B3DE6037F57A2B105F73C3B4542FB264
                                                                                    SHA-256:3B46779DBB5DF792E14BE120F985F5C4AF33282AF7A4939C88A8DB5BB8E0BCFF
                                                                                    SHA-512:89D5513C8CCA2BD285E6DE9D43091B72025D7B44F736066DF1F0BBD4EC835AC9B63E38143281B0FC3737DA5CFAC89C021BF9B6D7D52AE6BB4188CD44149027E7
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1885.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1885],{2655:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return f},c:function(){return u},d:function(){return m},e:function(){return h},f:function(){return _}});var a,i=n("tslib_826"),r=n(7614),o=n("odsp.util_118"),s=o.HW.isActivated("F4A5CC5B-0AFD-4241-86C8-A997DBBC72C6","11/01/2023","Add more regex to name validator"),c=o.HW.isActivated("B954178C-BC68-4EEF-93AC-805521405E92","1/4/2024","block file names that contains _vti_rb"),d=o.HW.isActivated("45388CCB-DFCF-410B-A7EE-3738AD0ED7BC","1/5/2024","block file names that contains control characters"),l=o.HW.isActivated("67490D3C-2C05-4EE2-AE46-9359A7BC7FE3","07/09/2024","Allow custom strings for name validator");function u(e,t){return 0===e.length?a.Empty:t.invalidCharactersRegex.test(e)?a.InvalidCharacters:t.cannotStartWithRegex&&t.cannotStartWithRegex.test(e)?a.InvalidStart:t.cannotEndWithRegex&&t.cannotEndWithRegex.test(e)?a.InvalidEnd:t.cannot
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (3835)
                                                                                    Category:downloaded
                                                                                    Size (bytes):3840
                                                                                    Entropy (8bit):5.125943572878528
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:USWHFb6L7GWsxb5LepgekUD6awYCsrvB7X/PhlaXYW7Z6RbYwOQpXi:USWHcPGWQg2vsj7rWg5PO
                                                                                    MD5:AAABA680A4D5CC6A49DCCCD88D07D479
                                                                                    SHA1:E2DF0C41DD2AD484275A46BC883C602782BBBFDB
                                                                                    SHA-256:59B4C1E38B869E642A9E6D5FDC9C5F496EA03F48B27ABAADE220C04FC659FBF0
                                                                                    SHA-512:80D60C7E48DA726FBFA697D5D2A74B229EAEECFA2FA9AC05AFA25D44217C82D44D2A1D2BE3E7F43701580AC0AE6AD52A5AF3B3A9FC27231384CC23746EBE8F41
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1500.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1500],{6676:function(e,t,n){n.r(t),n.d(t,{onMouseDown:function(){return o},onMouseMove:function(){return s},onMouseUp:function(){return c}});var a=n(2068),i=n(8300),r=n(145);function o(e,t){var n=e.rootRectRef,a=e.scrollTopRef,i=e.scrollLeftRef,r=e.setIsMarqueeInProgress,o=e.selectedIndiciesRef,c=e.rootRef,d=e.scrollableSurfaceRef;r(!0),o.current={},c&&c.current&&(n.current=c.current.getBoundingClientRect(),d&&d.current&&(a.current=d.current.scrollTop,i.current=d.current.scrollLeft),s(e,t))}function s(e,t){var n,o=e.dragOriginRef,s=e.lastMouseEventRef,l=e.isMarqueeInProgress,u=e.rootRectRef,f=e.scrollableSurfaceRef,p=e.scrollLeftRef,m=e.scrollTopRef,_=e.rootRef,h=e.itemRectCacheRef,b=e.selectedIndiciesRef,g=e.allSelectedIndicesRef,v=e.addItemToSelection,y=e.removeAllFromSelection,S=e.dragRectRef,D=e.setIsDragRectangleVisible,I=e.selectionRootRef;if(l){void 0!==t.clientX&&(s.current=t);var x=function(e,t,n,a){
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Web Open Font Format, TrueType, length 14960, version 1.3277
                                                                                    Category:downloaded
                                                                                    Size (bytes):14960
                                                                                    Entropy (8bit):7.974794342760481
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:vjZqiEI3O4wGET/nBdQzRDdpMr76kbCnnPfS/iCMp5Q:vdNLeUEbBdAGr7qPfynG5Q
                                                                                    MD5:2267086B5DA5E90D8601A8F179346BC7
                                                                                    SHA1:BE7335B0A4923904C9A79F1EB2591F371FCE4AFA
                                                                                    SHA-256:EF05B96AAD77438376EC7FCC785304C92A1A5E8D370CFBD10E5EF459DDD758C4
                                                                                    SHA-512:49A1E10C7EF01A35AB15132B07F36569AB8FF3F15274EA4FEFE550D055FA2A4887F5DC8D165F754787CC8FDD4EB8B57B9EFAD05D3760A55244D78A926FFB09FF
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-43be11f0/fluenthybridfont/odsp-next-icons-11-d16326bc.woff
                                                                                    Preview:wOFF......:p......nH........................OS/2.......G...`/.u.cmap...P...R...B...gasp................glyf......2~..^T.0a.head..50...6...6#.hhea..5h.......$....hmtx..5....I........loca..5..........R..maxp..6........ .q..name..6........O..R.post..:\....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px.....0.B2..@x....X9.Q.x...M(.a...g/-... vp.p.4.J.N.M.. ....0oyw....Y.H..(..!!.I.l%}.%.2O.. .........|..B..w.N.B.TI.e.>K..1"L...>g...:.d..XM7kXG/[.F?;..^.1.INs....<... C\c.Qn......y.[..q>.|..?...i.V.).2W..B..Y..o.DB..E.......*.OS..[S.p.OEXS..R.k..?Ez.5....S......L.Wq..,.X....=.`......0..D.~.....)...0.P.'.....f4.....@.J-1.[.aG.e.i..z..*..3%[......................x..|.`...3......l.=.%.W..c....I...q"'&!$!!.!... C.K..RJ.I.......,.)....u....e....v.>Z(.x.&.;3.,'..6...s...{.w.=W.#O.b.M8@x".B..U....t..,..{^80s.p..B1..L..I......j.\.....X...">.a.[8.O~.i..._.1B.3J#}PX..}\....vx....\G......2_|q.(...}e5-.%7|n.=....ge<.b.........".P.O..>...XP..QE.....#U......u.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (3435)
                                                                                    Category:downloaded
                                                                                    Size (bytes):4025
                                                                                    Entropy (8bit):5.406266465054164
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:kvA1aLP0snQzQSb3JWIHeblajYg5whLT1xI/NPHhZByCD:kvAJsnQzQSbN+blajYg5uLT1xI/NPBHl
                                                                                    MD5:2CD3BC6EDB49D5A1EC367A7147A052B1
                                                                                    SHA1:2DE2D91CA2851D7FA14EB149B7B2F6A48DC80144
                                                                                    SHA-256:DE526A1930F06E7A6C52BDB95676C98D0CCCE41FF27CE8F398647804CAA2B0CF
                                                                                    SHA-512:E6CFDC653A83F0DCF66AD1301D31F117E7A8AFD9C84ACE42ACEA5297490AEBF2E93AE37CCAAF43F2320B5EA666F251AB7BACFC3B88B870AD9D94060A7D46074E
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/56.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[56],{1043:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n("tslib_826"),i=n("react-lib"),r=n(17),o=n(39),s=function(e){var t=e.OnDemandFabric,n=e.children,r=e.calloutProps,o=i.useState(!0),s=o[0],c=o[1];return s?i.createElement(t.Callout,(0,a.W_)({},r,{onDismiss:function(){r.onDismiss&&r.onDismiss(),c(!s)}}),n):null},c=(0,r.b)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,(0,o.c)()];case 1:return[2,e.sent().Callout]}})})}})}.,725:(e,t,n)=>{n.r(t),n.d(t,{renderCallout:()=>_,renderErrorInfoCallout:()=>g,renderReadonlyInfoCallout:()=>v,renderSelectionInfoCallout:()=>y,toggleStickyStyle:()=>S,unmountInfoCallout:()=>h});var a=n("tslib_826"),i=n(1),r=n("fui.lco_441"),o=n(199),s=n(39),c=n(17),d=n(2),l=n(29),u=n(1043),f=n(2171);(0,n("fui.util_554").Bv)([{rawString:".errorCallout_fa6998f2,.readOnlyCallout_fa6998f2{border-width:1px;border-sty
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (11267)
                                                                                    Category:downloaded
                                                                                    Size (bytes):14407
                                                                                    Entropy (8bit):5.317914923523817
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:hOjs9aESUdN4PhkmQRZaV87PkMkzZpzVMXlRoTtGoB1qXYLfTUc7I5IbD6aIgchv:Mjs9aESUdN4PF+17k/CA13jet0Y8T2j
                                                                                    MD5:6D7D44A2574226BB03C11FD2E1D3FA44
                                                                                    SHA1:0C3C437185BDA999A24EC64808485E6C584126C0
                                                                                    SHA-256:8926BEA1F559A8050361AE0252917E82F995578ACDFE2C66AAA82372A05E2094
                                                                                    SHA-512:4F5DDA36D471DFB970948D5D862935FBB302CAE140FF33BBA966B04B5AD9D211612B03C0E8FECE98C35138B3267E21B80671E8D4D882B325A1D3D0411F19E39D
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/0.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[0],{5644:function(e,t,n){n.d(t,{a:function(){return U}});var a=n("tslib_826"),i=n("react-lib"),r=n(32),o=n(366),s=n("fui.util_554"),c=n(279),d=n("fui.core_342"),l=n(1483),u=n(7692),f=n(2755),p=n(320),m=n(1726),_=n(1722),h=n(190),b=n(151),g=n(80),v=(0,s.Ww)(function(e,t){return{root:(0,s.J4)(e,t&&{touchAction:"none",selectors:{"& *":{userSelect:"none"}}})}}),y=n(529),S=n(142),D=n(280),I={start:"touchstart",move:"touchmove",stop:"touchend"},x={start:"mousedown",move:"mousemove",stop:"mouseup"},C=function(e){function t(t){var n=e.call(this,t)||this;return n._currentEventType=x,n._events=[],n._onMouseDown=function(e){var t=i.Children.only(n.props.children).props.onMouseDown;return t&&t(e),n._currentEventType=x,n._onDragStart(e)},n._onMouseUp=function(e){var t=i.Children.only(n.props.children).props.onMouseUp;return t&&t(e),n._currentEventType=x,n._onDragStop(e)},n._onTouchStart=function(e){var t=i.Children.only(n
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (3011)
                                                                                    Category:downloaded
                                                                                    Size (bytes):3016
                                                                                    Entropy (8bit):5.534499293351967
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:1QS7SWc9nTc7h/dUO12FIN8+vdRFvQygXskoN14izm+0k7HV0k7k7VheawX7qa5:TMQ7h/qO12FIN8AFoyQPUdz0VAawrqa5
                                                                                    MD5:D95D61ADCABCC821F8F65F9F31F33FF6
                                                                                    SHA1:0F967BC28055020605347A722BB7E61AA394BD67
                                                                                    SHA-256:B29ED74561DBAE7BDFBA3094D40D6F5E0E06657B17C0C49E9FA2CEDFEA1BF453
                                                                                    SHA-512:043C67177B4D9AD331ECCC5E29CEA9B5E3235E932ABB1483393D4EAF5AB77A5D6FEA4CD39A91A8F782CE9EA693CF1144710FE0572BF88DC5FD73C08B542BEB03
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1293.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1293],{6659:function(e,t,n){n.r(t),n.d(t,{EmptyListPlaceholder:function(){return I},IS_NEW_EMPTY_STATE_IMAGES_KS_ACTIVATED:function(){return S}});var a=n(12),i=n(9747);(0,n("fui.util_554").Bv)([{rawString:".placeholderImage_cc5bca80{width:212px;height:168px}.placeHolderImageExperiment_cc5bca80{width:256px;height:256px}.positionAtCenter_cc5bca80{position:absolute;top:50%;transform:translate(-50%,-50%);display:flex;justify-content:center;align-items:center;flex-direction:column}html[dir=ltr] .positionAtCenter_cc5bca80{left:50%}html[dir=rtl] .positionAtCenter_cc5bca80{right:50%}.positionAtCenter2_cc5bca80{position:relative;top:unset;transform:unset;height:calc(100% - 46px)}html[dir=ltr] .positionAtCenter2_cc5bca80{left:unset}html[dir=rtl] .positionAtCenter2_cc5bca80{right:unset}.emptyListSubTitle_cc5bca80{color:var(--ms-palette-neutralSecondary)}.emptyListTitle_cc5bca80{font-size:var(--ms-fonts-xLarge-fontSize);
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (42754)
                                                                                    Category:downloaded
                                                                                    Size (bytes):42785
                                                                                    Entropy (8bit):5.258617393679372
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:+bkYQhEBfqhNvdsK8/tp1yXIKra5ZdHaYaXa6d+xy1hd3uohexYiv/YqSmiJxlRd:5nhEZd2K6d+4qxCldqOJuUblC8
                                                                                    MD5:A5DECD0AB484C08D2AB542002F5C356B
                                                                                    SHA1:2F976492140E72B58EEB949F0CE9F02A871E754C
                                                                                    SHA-256:3BD6E809892F0BEBA55B8C7E5AF73BABEE1545332A5B1434F0F6EF4AB343C9DB
                                                                                    SHA-512:2EEE89C489867DB90E63969C51C57D510DA0E0EE35158D077F038E25837CEDB428989F231EDB6CD55B8C9F7DB6AAA2179EF2C1C86F3620DC4DD898710667B9CF
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp.utilities/odsp.util-2d58ae90.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.util"],{"odsp.util_118":function(e,t,n){function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.d(t,{S7:function(){return gt},vh:function(){return vt},UV:function(){return Ke},EI:function(){return Ke},Bj:function(){return zt},k0:function(){return Je},us:function(){return $e},Z3:function(){return Ze},t_:function(){return yt},Kh:function(){return Ve},JW:function(){return Y},bJ:function(){return _},c2:function(){return Q},rx:function(){return m},m2:function(){return Ct},g8:function(){return q},Yv:function(){return p},et:function(){return r},_Q:function(){return Kt},z8:function(){return Pt},K9:function(){return T},HW:function(){return T},Q6:function(){return at},bL:function(){return un},bx:function(){return St},fP:function(){return Dt},k:function(){return xt},cX:function(){retu
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (4444)
                                                                                    Category:downloaded
                                                                                    Size (bytes):4449
                                                                                    Entropy (8bit):5.395541846191688
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:0cb2pfqXmpgzStoZUuIRsLMqLPHDXEP6IhIXv3w:0WzX4LrB0vg
                                                                                    MD5:38A2C5D33D5BE980715E42639FEDCC9B
                                                                                    SHA1:9E9F050328DC905FDDB92F45420CA16E9BEA8FB0
                                                                                    SHA-256:E988AA9C139AD9AC624818B490D90D1666743306E7DCB34B04DFBD79AB8F7054
                                                                                    SHA-512:8D12E4460C72A73163A58544716349B4E37E0A89B6A6645211667562094EBD8D5E3B1455240BC06B4B043170A8524858210323269344345D63D4BB78E5BA56D4
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/3.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3],{724:(e,t,n)=>{n.r(t),n.d(t,{appendNewRowToNewRowPageIfNecessary:()=>h,displayNextNewRowAndMoveFocusDown:()=>b,findDefaultValues:()=>I,findDefaultValuesFormatted:()=>D,insertOrReplaceItemInQueue:()=>m,isItemEditedByUser:()=>S,renderErrorTextForRequiredFields:()=>g,rerenderNewRowPageWithNextNewRowIfNecessary:()=>_,shouldLookForFormattedDefaultValues:()=>x});var a=n("tslib_826"),i=n(1),r=n(67),o=n(2),s=n(618),c=n(176),d=n(617),l=n(6),u=n(27),f=(0,a.W_)((0,a.W_)({},{day:"numeric",month:"numeric",year:"numeric"}),{hour:"numeric",minute:"numeric"}),p=n(645);function m(e,t,n){var i;-1===(i=e.current.map(function(e){return n(e)}).indexOf(n(t)))?1!==v(t).length&&e.current.push(t):e.current[i]=(0,a.W_)((0,a.W_)({},e.current[i]),t)}function _(e,t,n,a){y(e,0,n,a),null==t||t.rerenderNewRowPage(e)}function h(e,t,n,a){y(e,0,n,a)&&(null==t||t.appendNewRowInNewRowPage(e))}function b(e,t,n,a,i){var r=e.current.length,s=e.c
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (35504)
                                                                                    Category:downloaded
                                                                                    Size (bytes):36086
                                                                                    Entropy (8bit):5.39523566464397
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:XbRfeno5ocR/gVnes7cVTu/QbwpL4oiREgcKroU6oQoUoujXTiDowopQNk4z7H:XheleQ/Q5SvKU8
                                                                                    MD5:85AE2DEB74CD2F4F5629EB334827B66B
                                                                                    SHA1:076DD8007B21207BCC434C90EC5C3C4E6325D31A
                                                                                    SHA-256:713F88C297F36D3E4AFAB73578792922CA10EEF6360C0F8EAA1C03C876F44CC5
                                                                                    SHA-512:ED851286FDF6A46CA8FF1974ABAF87A7CCDC991D6E9ED3997344A3DAB90D53175A1F5DCEB962EABA017BFC2D4BA6855227F89EDF494900F2B43C779B30763D21
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/311.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[311],{5732:function(e,t,n){n.d(t,{a:function(){return s},b:function(){return c}});var a=n(1),i=n(5733),r=n(902),o=n(24),s=new a.a("itemSetNavCommandGroups",{commandGroups:a.b}),c=new a.a("itemSetNav",{childKeys:a.b,isResolved:a.b,error:a.b,navAs:(0,o.b)(),commandGroupsControlHandler:(0,a.c)(s),selectedKeyControlHandler:(0,a.c)(i.a),navGroupControlHandler:(0,a.c)(r.a)})}.,5733:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(1),i=new a.a("itemSetNavSelectedKey",{currentSelectedKey:a.b})}.,2299:function(e,t,n){n.r(t),n.d(t,{leftNavContentControlHandler:function(){return en}});var a=n("react-lib"),i=n(111),r=n(2094),o=n(902),s=n(5732),c=n(899),d=n("tslib_826"),l=n(3),u=n(67),f=n(22),p=n(5),m=n(113),_=n(903),h=n(904),b=n(1634),g=n(5733),v=n(10),y=n(96),S=n(84),D=n("fui.util_554"),I=(0,D.dY)(function(e){var t=this;return function(n,a){return(0,d.Zd)(t,void 0,void 0,function(){return(0,d.qr)(this,function(t)
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (6134)
                                                                                    Category:downloaded
                                                                                    Size (bytes):7361
                                                                                    Entropy (8bit):5.075084409180385
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:uyd3Ael994abWOJBpxxreQ0aOFmVACTHWLo/GtARVEbyMw8BUI6C:u6we/GahM3UI6C
                                                                                    MD5:F47CA43D57FD81BF6D1148DBC5AECB58
                                                                                    SHA1:9031079688B4DB7DA87A8362551E858A00032B14
                                                                                    SHA-256:DD8871B0F54380E4717C1A2B77CB570F0C333FECC2E7DCAA36504799E247AEAD
                                                                                    SHA-512:0FB2954C4E00E8121D5A603C17E74A417727FE8D002287184DC65C634B9E0D7B1ED42FFB0038A4892188FC5CFE23EFFABBD57F4784EAC7F37C5009DA1D470F21
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/12.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[12],{7819:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return s},c:function(){return c},d:function(){return r},e:function(){return o},f:function(){return d},g:function(){return l},h:function(){return u},i:function(){return f},j:function(){return p},k:function(){return m},l:function(){return _},m:function(){return h},n:function(){return b},o:function(){return g},p:function(){return v},q:function(){return y},r:function(){return S},s:function(){return x},t:function(){return C},u:function(){return D},v:function(){return I},w:function(){return E},x:function(){return A},y:function(){return O},z:function(){return w}});var a=n(7817);const i=(0,a.a)("ChatSparkle20Regular","20",["m14.88.28.35 1.07a2.2 2.2 0 0 0 1.4 1.4l1.07.35h.02a.42.42 0 0 1 0 .8l-1.07.35a2.2 2.2 0 0 0-1.4 1.4l-.35 1.07a.42.42 0 0 1-.8 0l-.35-1.07a2.23 2.23 0 0 0-1.4-1.4l-1.07-.35a.42.42 0 0 1 0-.8l1.07-.35a2.2 2.2 0 0 0 1.38-1.4l.35-1.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (1850)
                                                                                    Category:downloaded
                                                                                    Size (bytes):1855
                                                                                    Entropy (8bit):5.139218872387961
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:FBYKeWF2Lg288dgjTdI8F2jzzmcScJgZu5bP4aUURqVRq7JRBZuDwP0oRqVLqOSJ:10/LgjTdIdjPmDcJhbfUzMJf03TR3Lxo
                                                                                    MD5:0F09FB915373CC7DB0E184CD7D50CA6C
                                                                                    SHA1:716947DDD2B57ED316AA079004C208EFC56CF163
                                                                                    SHA-256:6F6CE918A4145ED1F8A65E05DAD2E9336CE1E215CDF7A7581E6B79ED451C1B11
                                                                                    SHA-512:F884902BD4A8BCA35FC80680EE1F445A48CD7DC586C6A6F2307E64111D8065A4CB4AF71229E9A1BEDB95F2A542A34A08901F48AAAC3617797BA1F50C4E29F3A7
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/263.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[263],{1971:(e,t,n)=>{n.r(t),n.d(t,{SPComplianceDataSource:()=>u,SpComplianceDataSourceKey:()=>f});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(4),o=n(532),s=n(202),c=n(1107),d=n(83),l=n(27),u=function(e){function t(t,n){var a=e.call(this,{dataSourceName:"SPComplianceDataSource"},n)||this;return a._identityDataSource=n.identityDataSource,a}return(0,a.XJ)(t,e),t.prototype.reportAbuse=function(e){var t=this,n=this.getRequestUrl(e.itemId,"reportAbuse"),a=JSON.stringify({category:e.category,description:e.description});return this._identityDataSource.getSharePointToken(this._pageContext.webAbsoluteUrl).then(function(e){(0,l.b)().Telemetry.Engagement.logData({name:"SpartanList_ReportConcern"}),t.dataRequestor.getData({url:n,method:"POST",qosName:"Compliance_reportAbuse",parseResponse:function(e,t){},additionalPostData:a,authToken:"".concat(e.accessToken),contentType:"application/json"})})},t.prototype.appeal=functi
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (47250)
                                                                                    Category:downloaded
                                                                                    Size (bytes):67936
                                                                                    Entropy (8bit):5.305189644419061
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:1ObEEVDYI13dmb1puu38avBaZ71LRjBJpeBRpx:s/dcfM6C1LR1JgB1
                                                                                    MD5:36B1B0AD580A9C155C55C51541FEE18D
                                                                                    SHA1:A2877D2FF2D986083A14C4FB88811B5F2E2D629D
                                                                                    SHA-256:B0879DF03D3CAAF802553EA0A0C78A359A5752EDE6552D059F4FFAD2BF0C6717
                                                                                    SHA-512:62DDDB57E4D9EF3411BAF8E4711751C78105FB78E4C0EDFB1F7B05482F6686D3CFB59A7EB03918E6A68E428A2092EABC1CB65D948B2D36099FF6B4A58DC49E09
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1677.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1677,211,1475,1214],{2954:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(3010),i=function(){function e(e,t){this._dataRequestor=t.dataRequestor}return e.prototype.getFilterData=function(e){var t=(0,a.a)(e);return this._dataRequestor.getData({webAbsoluteUrl:e.webAbsoluteUrl,url:t,qosName:"getFilterData",method:"POST",additionalHeaders:void 0,parseResponse:function(e){return e}})},e}()}.,3010:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(304);function i(e){var t=e.webAbsoluteUrl,n=e.listFullUrl,i=e.fieldInternalName,r=e.viewId,o=e.rootFolder,s=e.excludeFieldFilteringHtml,c=e.filterQueryString,d=(0,a.b)({webAbsoluteUrl:t,listFullUrl:n}).segment("RenderListFilterData").parameter("FieldInternalName",i||"");return r&&(d=d.parameter("ViewId",r)),o&&(d=d.parameter("RootFolder",{raw:encodeURIComponent(o)})),s&&(d=d.parameter("ExcludeFieldFilteringHtml",!0)),c&&(d=d.rawParameter(c)),d.toString()}}.,4
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                    Category:downloaded
                                                                                    Size (bytes):47136
                                                                                    Entropy (8bit):7.993540910526829
                                                                                    Encrypted:true
                                                                                    SSDEEP:768:YbaAs8rPBIrmFo643/r4Uv+o+C1ynKOfhJu1sTjW1i+cjycPsU5arcoaIw6R66Ph:YbdIqFo64U7GMnFC6vD+cLsJrKNcBEtw
                                                                                    MD5:6B8A7E8B419C5A36FB12A98266D0849D
                                                                                    SHA1:7CDA6611D700E1FFE0764C81B79225C1FD4C61A4
                                                                                    SHA-256:E91FEE23BCFAE78B7296D495ABF0358581632B33658231546C952A78547C3C08
                                                                                    SHA-512:1F9BDF6748EE8A7B234BBEE1016EF830A5C5257D58DF11019BBC926EF4CA293E23CDF857BB3E9AAAA98AED4801E77B63CD6BC1B13DB58E1A7987F992711C0437
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-43be11f0/images/emptyfolder/empty_filter_v3_dark.webp
                                                                                    Preview:RIFF....WEBPVP8X..............ALPH.z.....m.I...{K...U...".?.....W.^U...I{ .=.....Q(*(....5.ED...X..9,..5..'....^.14..$......m#I......A...X..3.H..u1.d.P...:@..R.n.z.f.33..*ku:/}.....@.6R..7.!a...#&.a..i....d.?.t."9..m....J*....{.3...==.23c.n.@*.RR...1..9f.R..#..l[U$..* Z..s...=..[.$K.$..N....[0@*3.xf...SG.-.........}.....m...q..:.H(.jV.xF.....a.O.+._.......<......k.*..,...!...m`...C...........?..8......../.@W...5.{..[.......;....:.*..q.......Q.R..A~.}Yk..^......D.......l02...sv.p+h.%~Cs...0.^.....LNj:.j.$_<..Oj...1t.Q.f.n.q..m.[.^}.z..Rh..{.Y.&..5.+...T.P.......V.?heJ..a~.............h...,.dX`..+p.~...q.@...^...F....b...........f.........j......?i..zE`v..Wse|..(.I$8.....&..9P~5EG.4.CG.l;5..C.&...%.p... ..((."..uB..[#.KE..RQ.F..,*.......\D).oW4...{...H..$..'.r.7./.'....1_...R.)..h...h.....UX3..../...D[ei.I..8......T<_.r...7.z..N._..B.Bs..zN.(......d.J@r.......~.S..U*p..w^i....Y..."....%...H...A.l.x|U..WY..6.......:.....M/P.Z..0...pP5P
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (59728)
                                                                                    Category:dropped
                                                                                    Size (bytes):152665
                                                                                    Entropy (8bit):5.341147828993421
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:oh2utD+nt78vaT7QY0uFXlT2iNlWkNC3dl09rA+VciI4s8XkWAGoJ1JO70h:ohL+nsbuT2+Qdl09rR8OkY2JOk
                                                                                    MD5:307376C5D1BA1B4C17A5FAF244EEE399
                                                                                    SHA1:DCB1F9A16A3A0B00560FD108864E78E37D8A907C
                                                                                    SHA-256:559DA8F6A12C5F23D3F2978B156D4D175864C7F39F9CA117D1C14B9970948331
                                                                                    SHA-512:0A150BA48EBAD54DE9EA60C2612316830970887230FB671477F89EB505EC5B4EAEEB32CEB3AB9A4F30C7E2A7D7E779B2ACC19D4A6EB893992DA88ED49DAE9514
                                                                                    Malicious:false
                                                                                    Preview:/*! For license information please see spwebworker.js.LICENSE.txt */.(()=>{"use strict";var e=[(e,t,n)=>{function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.r(t),n.d(t,{Empty:()=>r,_guidRegEx:()=>o,cryptoRandom:()=>i,generate:()=>s,isValidGuid:()=>u,normalizeDashes:()=>l,normalizeLower:()=>c,normalizeUpper:()=>d});var r="00000000-0000-0000-0000-000000000000",o=/^[0-9a-f]{8}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{12}$/i;function s(e){var t=[];t.push(a(8,e)),t.push(a(4,e));var n="4"+a(3,e);t.push(n);var i=a(4,e),r=parseInt(i[0],16);return r&=3,i=(r|=8).toString(16)+i.substr(1),t.push(i),t.push(a(12,e)),t.join("-")}function c(e,t){return void 0===t&&(t=!1),e?f(e.toLowerCase(),t):""}function d(e,t){return void 0===t&&(t=!1),e?f(e.toUpperCase(),t):""}function l(e,t){if(void 0===t&&(t=!1),e){var n=e.replace(/[^A-Fa-f0-9]/g,"");if(32===n.length)retu
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Web Open Font Format, TrueType, length 12388, version 1.3277
                                                                                    Category:downloaded
                                                                                    Size (bytes):12388
                                                                                    Entropy (8bit):7.968637970711041
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:sBjsUsgSKiGAXQOcYNFBrJvusFamD65gUOoiZQOGlOe+5HHdoWLIhrI2A4t/WHC+:gjs3fKFxYNFvhEmjZQOG4ryA4tOi/5s
                                                                                    MD5:7809293FD50ADC57EFA8107AAF9BEC7A
                                                                                    SHA1:15B3FAA24C7AAEF6218B7DC1A45AAA775A30605E
                                                                                    SHA-256:71387C3805665034A1D26D8BC73B9C58D520BDC3E6A24F2B45524A33E2A0E841
                                                                                    SHA-512:804389E7ED50488B7CC20E3CC53E0F424BF7AFE42E91CFFE7C029F08646975D0327C1D05EDEBBDAEE202CF92F4287DFC3F69B03127007EF7EF37D2474E18C165
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-43be11f0/fluenthybridfont/odsp-next-icons-12-ac63f746.woff
                                                                                    Preview:wOFF......0d......`.........................OS/2.......G...`0.p4cmap...P...E....h.].gasp................glyf......(d..Q\Wi..head..+....5...6#.hhea..+@.......$....hmtx..+\...i....&../loca..+..........z.8maxp..,........ .t..name..,........O..R.post..0P....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px!..*...!...X <....I....x...O(.q..../...7.v.r.R.....m,.;.P.5.R..6.b....R.XJ9)N.H.d.......B.|......=.O.J.:UI.2.V.nF.[.;}.T..W.....~......L.lJPB..-...KRRr#.. oR.o(X`........n.....c...c.....}D..).x4M....1"q-&.x-.Z,h..Wl..NtW..8..........x..i...^.s..9.Y...os....y..$.8..>.q../p;{.......I%z.6z.<.........].8e(BW..5Z..Z.`....Z{...@..Q...............x..|.x...93..d...%k$...".%y...Kb.86I...$$$.. .......x.......}t.P.B.[Z....^.{..^....}...mnbK...33..6..}/.lg...9..........nn.b.....6N....s!vQ~....k. ....w....m....*..:..B..t..............I8.qs....o.7bK....p.U.v.b9.gq .......s.,.-....;.~f2.%/.Y.P....*..b[KfU..b.;.a..o.+....+YS..O.:.]6..|..lR.2.7.<Jcy9.....,../P.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (4715)
                                                                                    Category:downloaded
                                                                                    Size (bytes):30640
                                                                                    Entropy (8bit):5.473625269621242
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:dfcnnsajpzIqCseGzpxEVHL2gLqf/A0z3Mm+kVh:RalkqFpl/sm+8
                                                                                    MD5:33B4F5C26966C2C46D1B4698E053672D
                                                                                    SHA1:B22951EF710BF551CF2786C01852CB275E1AE0B6
                                                                                    SHA-256:FB68DB82B90F0D16E6DFFD9FD6C2A29798EEE6AAD2CE19630B119674F3A7DA17
                                                                                    SHA-512:02F1990689AA10BFDF337E2C0FB43A27EDCB9C09D07C76D96FB37315AEAE74A716D441180E68DEFDD5B5B303B9D38EE3A351114CF21BC08759A739C45A04E163
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1279.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1279],{2570:function(e,t,n){n.d(t,{a:function(){return l}});var a=n("react-lib"),i=n(159),r=n(158),o=n("fui.core_342"),s=n(218);const c=(0,o.xbz)({base:{g2u3we:"fj3muxo",h3c5rm:["f1akhkt","f1lxtadh"],B9xav0g:"f1aperda",zhjwy3:["f1lxtadh","f1akhkt"],Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f1fabniw",B7ck84d:"f1ewtqcl",mc9l5x:"f14t3ns0"},bordered:{icvyot:"fzkkow9",vrafjx:["fcdblym","fjik90z"],oivjwe:"fg706s2",wvpqe5:["fjik90z","fcdblym"],B4j52fo:"f192inf7",Bekrc4i:["f5tn483","f1ojsxk5"],Bn0qgzm:"f1vxd6vx",ibv6hh:["f1ojsxk5","f5tn483"]},circular:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f44lkw9"},rounded:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"ft85np5"},square:{},shadow:{E5pizo:"f1whvlc6"},center:{st4lth:"f1plgu50",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},contain:{st4lth:"f1kle4es",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},default:{},cover:{st4lth:"f1ps3kmd",Ermj
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (26101)
                                                                                    Category:downloaded
                                                                                    Size (bytes):61479
                                                                                    Entropy (8bit):5.168606373304037
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:tedXxrAkem7lNNDCHCUnEVouh+Ahcabwja2jEJYuK/3KUcE9rrPcvHZ5M1vHGrP0:tedXxkkewNV9Lh+AhgaVN3TI
                                                                                    MD5:1CC7F237F54D90150B1A5E5A16D9A285
                                                                                    SHA1:D18945A91C69662526EEEE11F29E41DE58B8217A
                                                                                    SHA-256:128B1F8585CBCE403603C34EFE0677B3899A01704F4CFD0F67B0FF3F6BF3462D
                                                                                    SHA-512:33DFF28567BFA08F39FD8AF52FD63E66800DDC067B2327FA005109ECF3EC707C2D4FFEB06C4030AB88CF5C5E9147E93992E30B829B7141CE1307507A175F21F0
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/101.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[101],{3767:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("fui.util_554"),i=(0,a.Ww)(function(e,t,n,i){return{root:(0,a.J4)("ms-ActivityItem",t,e.root,i&&e.isCompactRoot),pulsingBeacon:(0,a.J4)("ms-ActivityItem-pulsingBeacon",e.pulsingBeacon),personaContainer:(0,a.J4)("ms-ActivityItem-personaContainer",e.personaContainer,i&&e.isCompactPersonaContainer),activityPersona:(0,a.J4)("ms-ActivityItem-activityPersona",e.activityPersona,i&&e.isCompactPersona,!i&&n&&2===n.length&&e.doublePersona),activityTypeIcon:(0,a.J4)("ms-ActivityItem-activityTypeIcon",e.activityTypeIcon,i&&e.isCompactIcon),activityContent:(0,a.J4)("ms-ActivityItem-activityContent",e.activityContent,i&&e.isCompactContent),activityText:(0,a.J4)("ms-ActivityItem-activityText",e.activityText),commentText:(0,a.J4)("ms-ActivityItem-commentText",e.commentText),timeStamp:(0,a.J4)("ms-ActivityItem-timeStamp",e.timeStamp,i&&e.isCompactTimeStamp)}})
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (4825)
                                                                                    Category:downloaded
                                                                                    Size (bytes):4830
                                                                                    Entropy (8bit):5.277916375313661
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:a+DWrmPAYdQ2APSxPjGrsAZalq53A+5xYefaIA9ktSBj5MSTh1wo08HFeaD02gHP:a+QmPAYddA0HASYArMAWc5r7wcHoa1S
                                                                                    MD5:263BE3284A357FA5F713A29D6335953C
                                                                                    SHA1:92B68DA21E206100B870FCC2AD8A41D59FCE9829
                                                                                    SHA-256:4981E39BE6FE4128DE58267BA3E1BFC19E84CFACD85CF35F49529D394992893E
                                                                                    SHA-512:2D6C21D7C468A608B578D9D72516535758F79A405B6962C34CD38F1F5223B2562385CA2EF47AFBC32C51AAB605E2A19EDC5B93AD3D80D56816395B03AE000D9D
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/@ms/stream-bundle/chunks/94155.js
                                                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[94155],{194155:(e,t,n)=>{n.d(t,{h5:()=>y});const a=["Top","Right","Bottom","Left"];function i(e,t,...n){const[i,r=i,o=i,s=r]=n,c=[i,r,o,s],d={};for(let n=0;n<c.length;n+=1)(c[n]||0===c[n])&&(d[e+a[n]+t]=c[n]);return d}function r(...e){return i("border","Width",...e)}function o(...e){return i("border","Style",...e)}function s(...e){return i("border","Color",...e)}const c=["none","hidden","dotted","dashed","solid","double","groove","ridge","inset","outset"];function d(e){return c.includes(e)}const l=e=>"number"==typeof e&&!Number.isNaN(e),u=e=>"auto"===e,f=["content","fit-content","max-content","min-content"],p=e=>f.some(t=>e===t)||(e=>"string"==typeof e&&/(\d+(\w+|%))/.test(e))(e),m=/var\(.*\)/gi,_=/^[a-zA-Z0-9\-_\\#;]+$/,h=/^-moz-initial$|^auto$|^initial$|^inherit$|^revert$|^unset$|^span \d+$|^\d.*/;function b(e){return void 0!==e&&"string"==typeof e&&_.test(e)&&!h.test(e)}const g=["-moz-ini
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):1249309
                                                                                    Entropy (8bit):5.29994983279182
                                                                                    Encrypted:false
                                                                                    SSDEEP:6144:GnDtuVZS8Mvc9pMc50INaNY4qjQYgWkE3konGMUAQ2tMdOA1ERQsLbAuMlQyFwS4:SE+zmdCfazgh8ED6V
                                                                                    MD5:C6EA0206951F5973990E2514F94FFFED
                                                                                    SHA1:B98F784CFADF7AB928D2A222DDD3AC3FFF28754B
                                                                                    SHA-256:EAF7D5ECF364995243173D6FD9F4A1989083E6DBCE7D09D29BD579F80A27586B
                                                                                    SHA-512:4AE0DE97403781B7A8A3544EB43D68CFA0ED3A6F056AF567405E16FC8EEA325234593F08FA018AE5940A0CFAAED36B273BE24B1CB958D3EDB70311CED7AB9F74
                                                                                    Malicious:false
                                                                                    URL:https://unlimitedhawaii-my.sharepoint.com/_layouts/15/SPComponentRegistry.ashx?projects=[%22spfx%22]&languages=%5B%5D
                                                                                    Preview:{"spfx":[{"id":"f54ea9f6-bf3e-4414-919c-60ef9aad1fec","alias":"FluentUIV9ReactAvatar","componentType":"Library","version":"0.1.0","manifestVersion":2,"loaderConfig":{"internalModuleBaseUrls":["https://res-1.cdn.office.net:443/files/sp-client/","https://res-2.cdn.office.net:443/files/sp-client/"],"entryModuleId":"sp-fluentui-v9-react-avatar-bundle","scriptResources":{"sp-fluentui-v9-react-avatar-bundle":{"type":"path","path":{"path":"sp-fluentui-v9-react-avatar-bundle_none_3f2a7869e0e662d2e1e6.js","integrity":"sha256-rmgHrejzAe1h60RdVShogexjcErgnHEBNjvaBq4D+U8="}},"react":{"type":"component","id":"0d910c1c-13b9-4e1c-9aa4-b008c5e42d7d","version":"17.0.1"},"@ms/sp-fluentui-v9-utilities-bundle":{"type":"component","id":"0ec74f52-38bc-4a51-ab82-7c91a2b399a2","version":"0.1.0"},"@ms/sp-fluentui-v9-react-badge-bundle":{"type":"component","id":"726bea80-02ff-4ca6-bff6-8680c6cb333a","version":"0.1.0"},"@ms/sp-fluentui-v9-react-popover-bundle":{"type":"component","id":"eb8e425c-ec60-407a-83ea-b8
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):72
                                                                                    Entropy (8bit):4.241202481433726
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                    MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                    SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                    SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                    SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                    Malicious:false
                                                                                    Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (6813)
                                                                                    Category:downloaded
                                                                                    Size (bytes):19651
                                                                                    Entropy (8bit):5.440701908893117
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:DtAekd5v/SnSfpMEec97qb+K0FuQDoAhZyQ:D2ekLv/SSfTt97jKuDVgQ
                                                                                    MD5:9653230B3678959A45C0273ABD65B6B1
                                                                                    SHA1:5195772913F8E9C237377441352C04E9074C66B2
                                                                                    SHA-256:0BDF464546A3B9BC9A6697B3C47EFB54B3F65BC3A3014CCCD9F04F01FEEA623A
                                                                                    SHA-512:FD3227695A3AF9618A09DE5BA570A2BDE729CFF19897951A093C07607042488E080F19CD7546EC72C62DA2528E4DCE7D7E4CD56CAFE3EA2B4578009DAD3E04C4
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/23.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[23],{5742:function(e,t,n){n.d(t,{a:function(){return h}});var a=n("tslib_826"),i=n("react-lib"),r=n(32),o=n(366),s=n(47),c=n(465),d=n(466),l=n(3237),u=n(2786),f=n(137),p=n(151),m=(0,r.a)(),_={size:u.c.size48,presence:u.b.none,imageAlt:"",showOverflowTooltip:!0},h=i.forwardRef(function(e,t){var n=(0,o.a)(_,e),r=i.useRef(null),h=(0,f.a)(t,r),b=function(){return n.text||n.primaryText||""},g=function(e,t,a){var r=t&&t(n,a);return r?i.createElement("div",{dir:"auto",className:e},r):void 0},v=function(e,t){return void 0===t&&(t=!0),e?t?function(){return i.createElement(c.a,{content:e,overflowMode:d.a.Parent,directionalHint:p.a.topLeftEdge},e)}:function(){return i.createElement(i.Fragment,null,e)}:void 0},y=v(b(),n.showOverflowTooltip),S=v(n.secondaryText,n.showOverflowTooltip),D=v(n.tertiaryText,n.showOverflowTooltip),I=v(n.optionalText,n.showOverflowTooltip),x=n.hidePersonaDetails,C=n.onRenderOptionalText,O=void 0
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (10569)
                                                                                    Category:downloaded
                                                                                    Size (bytes):18993
                                                                                    Entropy (8bit):5.664283507981683
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:DjqpOsnHbzilREsVUiMgLGzLSO/Z9JAE1sE+PTE2PsUa6A:apOxdLGzLSIB13Ii
                                                                                    MD5:37184DDC80F7F21C898657D72E7BF3C0
                                                                                    SHA1:411269A368715FC129EC326FD5BAD8F7F69FC489
                                                                                    SHA-256:9B75369DDDB0D693C4BF90FD944F597C2A4C4E27C5A773ED4C070EE4584BAFF6
                                                                                    SHA-512:2F0E4F595FFF0517F7498F40E911E567C083589B015B102E95096D333BC7F52FDC435423B0AD82D4BF873969653C138CADF8F72F4A22C07866534E98AA204F0D
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/83.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[83],{5800:function(e,t,n){n.d(t,{a:function(){return f},b:function(){return p}});var a=n("odsp.util_118"),i=n(83),r="Stream",o=1855,s={FluentUIV9ShimOverallControl:60077,FluentUIV9ShimDefaultButton:60337,FluentUIV9ShimPrimaryButton:60344,FluentUIV9ShimIconButton:60355,FluentUIV9ShimActionButton:60356,FluentUIV9ShimImage:60357,FluentUIV9ShimToggle:60461,FluentUIV9ShimCommandBarButton:60466,FluentUIV9ShimCommandBar:60480,FluentUIV9ShimCommandButton:60501,FluentUIV9ShimTooltipHost:60634,FluentUIV9ShimTooltip:60633,FluentUIV9ShimLink:60405,FluentUIV9ShimStack:60413,FluentUIV9ShimCheckbox:60414,FluentUIV9ShimDialog:60426,FluentUIV9ShimChoiceGroup:60415,FluentUIV9ShimPersona:60419,FluentUIV9ShimFacepile:60569,FluentUIV9ShimPivot:60105,FluentUIV9ShimContextualMenu:60556,FluentUIV9ShimOverlay:60547,FluentUIV9ShimOverflowSet:60555,FluentUIV9ShimIcon:60446,FluentUIV9ShimSpinner:60450,FluentUIV9ShimSlider:60454,FluentUI
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (13520)
                                                                                    Category:downloaded
                                                                                    Size (bytes):17003
                                                                                    Entropy (8bit):5.5209957841495
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:lRuqwu6bcMiztsKoe/9zsJFoCsBCO5ID1MOlUi++QxVZFMHX2iAGW9uo6PvwvzTA:lsM6b8Ue/a5sSDPOgXZ8lvz7Cas
                                                                                    MD5:FE70DB957F02CC729FCAE2C733E4A9C5
                                                                                    SHA1:AC67FFD40287349D032827A9D83356B5534B166E
                                                                                    SHA-256:9030F5E71D501F63AB2F5D4265FF4E97BE7E51715298C80E0F69F4BC1599EE0B
                                                                                    SHA-512:55E4B4745D8EF17822FC1D1ACACD981FB790A490B30D97182EF235AF31A015E2D8E1FED7B9FF3030A0D9DD6A1837AA87B6DB1EC0FD8DD4A4FE52523BECDB717C
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/@ms/stream-bundle/chunks/44814.js
                                                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[44814],{978458:(e,t,n)=>{n.d(t,{k:()=>r});var a=n(408156);const i=a.createContext(void 0);function r(e,t){return function(e,t,n){if(!e)return t;t={...t};const{generatedControlId:a,hintId:i,labelFor:r,labelId:o,required:s,validationMessageId:c,validationState:d}=e;var l,u,f,p,m,_,h,b,g,v,y,S,D;return a&&(null!==(u=(l=t).id)&&void 0!==u||(l.id=a)),!o||(null==n?void 0:n.supportsLabelFor)&&r===t.id||null!==(m=(f=t)[p="aria-labelledby"])&&void 0!==m||(f[p]=o),(c||i)&&(t["aria-describedby"]=[c,i,null==t?void 0:t["aria-describedby"]].filter(Boolean).join(" ")),"error"===d&&(null!==(h=(_=t)["aria-invalid"])&&void 0!==h||(_["aria-invalid"]=!0)),s&&((null==n?void 0:n.supportsRequired)?null!==(y=(v=t).required)&&void 0!==y||(v.required=!0):null!==(D=(S=t)["aria-required"])&&void 0!==D||(S["aria-required"]=!0)),(null==n?void 0:n.supportsSize)&&(null!==(g=(b=t).size)&&void 0!==g||(b.size=e.size)),t}(a.us
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (49197)
                                                                                    Category:downloaded
                                                                                    Size (bytes):104620
                                                                                    Entropy (8bit):5.212235153502224
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:hnPS8lsdcOHgUKdPKDtBnh1Hh9j2XQJddwT144BRbP9MbuqwmgQIEZer:U8lsG70DtBTHOXQXdE1443P9Mu+sEZer
                                                                                    MD5:59824213AD25581AFC0A8151ED62CE9A
                                                                                    SHA1:4C38F58F65F92FA03F87407512EF31A3A650330C
                                                                                    SHA-256:8E3B764D67686BB678CBAB57C26FD2D9F0E28509DEC4595EBEB5F8BF51D1B855
                                                                                    SHA-512:D996E00C09BB9A5C30D6EB268EDD6DBA1F1CEC538750C7B86695E2E8F634819FE6698B867B2CC929CA8882DDBFDBAF991B583FBBAA5A9635E42B4FE6A8EEBB97
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/243.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[243],{993:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(930);function i(e){return(0,a.a)(e())}}.,985:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(922),i=n(354),r=n(921),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,986:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_826"),i=n(921),r=n(985),o=n("odsp.util_118"),s=n(987),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                    Category:downloaded
                                                                                    Size (bytes):1500
                                                                                    Entropy (8bit):7.676946629163264
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:pYnIAQRjQFx6Z3a15c/j/kCA58C861WYX+zm5UbvR2PCE4AwfLF4GAAIKllU:p8bS6x6Z3a1m/jzDI1WYlUbWCnAOJ4Gm
                                                                                    MD5:654254813B3B6CF7342CBE7AF529AC20
                                                                                    SHA1:1DC0E0A3CA5A453DFEFFEBD9A749551FCBA21AC6
                                                                                    SHA-256:FA317F1A5CF832C5BF7A5344322DFFAC09EAC2A03B4312E821B827C873799FE0
                                                                                    SHA-512:1A06F8DE9CC32F190039DBF63A7BCF71C6A2DFB4B983BC8CDEEA8C6239DD659B2E1E5CEDEEF3EBA95CD1F7AB21347AE45C492CD3B9F0844D5980360EA53DC9C6
                                                                                    Malicious:false
                                                                                    URL:https://unlimitedhawaii-my.sharepoint.com/_layouts/15/userphoto.aspx?size=M&accountname=kammy%40unlimitedhawaii.com
                                                                                    Preview:.PNG........IHDR...`...`......w8....sRGB.........gAMA......a.....pHYs..........o.d...qIDATx^..n.0.....f.{C..{Ez....= 9.+.6.h....i}k-EQ.U.TL..#.aG.......;..v. ..@....#.aG....]w.z{{M..._S.SOV..........K....wsxxh...Mss3.9Z.........C......eZ[[...fu...........W...`.....h.*.}}}.....a1:??W.4..088...e....tuu...........p........A^_............ijj".(........!].b..(.d)....$.....e..izzzR.`.....VVV..-..y9V.......B..i.....v.d.8..8-.............8.........yI/.......[.!.....M...$..2;...={.:.j).'.......[.!,.8......&a=B..ev..Hj.d....w..E?....m=...2;...]{.:.. *N...X^^...C...8...`dd......2;.m....92N.....TC!..R1rY...^.w=<<..qZ....1H....X:..........b.p.R].......-...Z..sZ........G;,|...&.(..i`Y]...A.!eq.0..q.m.mmmd.RV....W.;_.=...$.1.a...h8..5..a.A?.-.iV.....V.y....gUm.iV..j........*.9OMM.?.Y5+.....IZ......brD...............e...%.....D.y85..-..P.[.K....N0%..@8.L....7....[....E.4.CCC^....9...o......2.....[..~...D}n^.7.ObH......Q..PcA.+.NNN.]....0To..M]#...qS|C...
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):17147
                                                                                    Entropy (8bit):4.926675206527061
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:r3GhH6oaSwSaPQsPq3Qf3/U/8vFwoJbr2wKodV4vzJ9YaikHcL2MQk7:rgzwSkQWjU/8BqOaikMKu
                                                                                    MD5:8D75B8E85D749610931E168F2EFCF555
                                                                                    SHA1:11410945A27700DBE941C030189C637792AAC2CE
                                                                                    SHA-256:485A60AD5AF1CEFF60C50A9BFB08A03F0C42B984034A2255820356938B82B2A0
                                                                                    SHA-512:EA2196C089F4F10ABB20FBDB41E097C67211734F1C1919595E163CB5D90EAD00DF8D44629ADF854F84C666B2C0D8916DDDDA2F6555F495FDCEAE1BAB5419ECA0
                                                                                    Malicious:false
                                                                                    Preview:{. "Microsoft": "Microsoft",. "FlexpaneCloseButton": "Close pane",. "Me_Header": "My account",. "MePhotoAriaLabel": "{0} {1} Current account's user photo",. "ChangePhotoAriaLabel": "{0} {1} Change the photo that appears in IM. This may open a new window.",. "MePhotoTitle": "Current account's user photo",. "ChangePhotoTitle": "Change the photo that appears in IM. This may open a new window.",. "AppLauncherAriaLabel": "App launcher opened",. "AppLauncherCloseAriaLabel": "Close the app launcher",. "AppLauncherHomeAriaLabel": "Microsoft 365, will be open in new tab",. "AppsModuleHeading": "Apps",. "Microsoft365": "Microsoft 365",. "AppsModuleAllApps": "All apps",. "AppsModuleAllAppsTooltip": "Open all apps",. "AllViewGroupShowMore": "Show More",. "AllViewGroupShowLess": "Show Less",. "AllViewBack": "Back",. "AllViewNewGroupHeading": "New",. "AllViewAdminSelectedGroupHeading": "Admin selected apps",. "AllViewMoreFirstPartyGroupHeading": "More from Microsoft",. "AllViewT
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (6639)
                                                                                    Category:downloaded
                                                                                    Size (bytes):16774
                                                                                    Entropy (8bit):5.192657266374084
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:NGTDn+mQSXBf2XlHGoRgV1bI4AM4gz02g:NGTDn+mRwlnLKS
                                                                                    MD5:4AAE19284B529E582FE2888122F8651B
                                                                                    SHA1:5D08DFA7B68E9137895A1392032298AE2657A146
                                                                                    SHA-256:810D2E3102C1A511F16BC421E7C0C4B71AABC8F187FBDD56ECF6FDB3E4B91831
                                                                                    SHA-512:305ECC9C87C8B6DAF30F5BA8662CB94044FD8763533DD3064982FBB9636C20FC419925D5BFEAB4D3F636E5BF6D4E0E8FB3E050D483134501542D329ECDEC77F5
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/@ms/stream-bundle/chunks/37323.js
                                                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[37323],{370100:(e,t,n)=>{n.d(t,{C:()=>o});var a,i=n(295610),r=n(315301),o=(a=Error,(0,i.__extends)(function e(t,n){var i=a.call(this,n&&n.length>0?"".concat(n,": ").concat((0,r.o)(t)):(0,r.o)(t))||this;return i.error=t,void 0!==typeof Object.setPrototypeOf&&Object.setPrototypeOf(i,e.prototype),i},a),function(){function e(e,t,n,a,i,r,o,s,c,d,l,u,f){this.name=e,this.message=t,this.stack=n,this.staticMessage=a,this.isExpected=i,this.statusCode=r,this.clientRequestId=o,this.requestId=s,this.oData=c,this.correlationId=d,this.retryCount=l,this.responseJson=u,this.responseText=f}return e.isServiceError=function(t){return t instanceof e},e}())}.,538054:(e,t,n)=>{n.d(t,{E0:()=>f,dt:()=>m,f9:()=>h,sM:()=>p});var a=n(295610),i=n(188830),r=n(322208),o=n(523499),s=n(315301),c=n(370100),d=n(246477),l=n(485942),u=(0,i.Yc)("Unsupported browser");function f(e){if(e instanceof Error)return(0,l.Z)(e.message)&&
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (10587)
                                                                                    Category:downloaded
                                                                                    Size (bytes):26310
                                                                                    Entropy (8bit):5.341546211222039
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:lrBIM8j/Kpo3xT36NtZ6V9u9zP8MJQSXCzmux9tNb1QDMQRJ/ganlr6KAy:n6XCP6V9IbQMQ2nJ/gap
                                                                                    MD5:1AFC1E9EE7A001468BD307DC5674F2C7
                                                                                    SHA1:E11C511F1951796DD0B229034F2BB23FF60AD945
                                                                                    SHA-256:91CD3D8EBCD8B8CB193D9BEBACAB7D2EBA31C66F8B750B7D85B8EA675FC499DD
                                                                                    SHA-512:4988E37542D97383F90C4BA41051E3611FE4680530539143517EA95B113788A6152070CE99C43AAE6A2EF699D9F222C2C63AAF9036A365DEA98F9F4312F25903
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/metaosfilebrowser/26.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[26],{4993:(e,t,n)=>{n.d(t,{a:()=>m});var a,i=n("tslib_826"),r="MembershipsCache";function o(){if(!window||!window.localStorage)throw new Error("localStorage is not supported")}function s(e){return"".concat(r,"_").concat(e)}!function(e){e[e.Success=0]="Success",e[e.Failure=1]="Failure",e[e.ExpectedFailure=2]="ExpectedFailure"}(a||(a={}));var c=function(){function e(e,t){var n=this;this._log=function(e,t,a){n._logCacheQoS&&n._logCacheQoS("".concat(r,".").concat(e),t,a)},this._getData=e,this._logCacheQoS=t}return e.setSupportsMultipleData=function(){e._ensureWindowVars(),window.__groupmemberships.supportsDefferedMembershipsPromise=!0},e.setGroupMemberships=function(t){e._ensureWindowVars(),window.__groupmemberships.membershipsResolver&&(window.__groupmemberships.membershipsResolver(t),window.__groupmemberships.deferredMembershipsResolved=!0)},e.rejectGroupMemberships=function(e){var t,n;null===(n=(t=window.__gro
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (59728)
                                                                                    Category:downloaded
                                                                                    Size (bytes):152665
                                                                                    Entropy (8bit):5.341147828993421
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:oh2utD+nt78vaT7QY0uFXlT2iNlWkNC3dl09rA+VciI4s8XkWAGoJ1JO70h:ohL+nsbuT2+Qdl09rR8OkY2JOk
                                                                                    MD5:307376C5D1BA1B4C17A5FAF244EEE399
                                                                                    SHA1:DCB1F9A16A3A0B00560FD108864E78E37D8A907C
                                                                                    SHA-256:559DA8F6A12C5F23D3F2978B156D4D175864C7F39F9CA117D1C14B9970948331
                                                                                    SHA-512:0A150BA48EBAD54DE9EA60C2612316830970887230FB671477F89EB505EC5B4EAEEB32CEB3AB9A4F30C7E2A7D7E779B2ACC19D4A6EB893992DA88ED49DAE9514
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/spwebworker.js
                                                                                    Preview:/*! For license information please see spwebworker.js.LICENSE.txt */.(()=>{"use strict";var e=[(e,t,n)=>{function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.r(t),n.d(t,{Empty:()=>r,_guidRegEx:()=>o,cryptoRandom:()=>i,generate:()=>s,isValidGuid:()=>u,normalizeDashes:()=>l,normalizeLower:()=>c,normalizeUpper:()=>d});var r="00000000-0000-0000-0000-000000000000",o=/^[0-9a-f]{8}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{12}$/i;function s(e){var t=[];t.push(a(8,e)),t.push(a(4,e));var n="4"+a(3,e);t.push(n);var i=a(4,e),r=parseInt(i[0],16);return r&=3,i=(r|=8).toString(16)+i.substr(1),t.push(i),t.push(a(12,e)),t.join("-")}function c(e,t){return void 0===t&&(t=!1),e?f(e.toLowerCase(),t):""}function d(e,t){return void 0===t&&(t=!1),e?f(e.toUpperCase(),t):""}function l(e,t){if(void 0===t&&(t=!1),e){var n=e.replace(/[^A-Fa-f0-9]/g,"");if(32===n.length)retu
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (7235)
                                                                                    Category:downloaded
                                                                                    Size (bytes):7334
                                                                                    Entropy (8bit):5.138402615047805
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:NFYcb7DtYNBAGQHZ+xBfE+ssS5PhNvmUYO71pd:PYcvRcLQ5UcmUZ
                                                                                    MD5:20C16AE23F78BE4426C3EF57AADF29BA
                                                                                    SHA1:F7ABF62BC55DA367A2B899F182F571D6ADE6722D
                                                                                    SHA-256:801297948C3781FFD5F0310BF3DE6CF0E846555C88963BC0996D6571C84493D9
                                                                                    SHA-512:158089D645BDF6FD95577238126469D6BBE03A42D0E895B866CEEA43A5D03409A3F9002362A95BD1CCEF0AD0E428D5DD335C9B5CD02BB84E4DCEE358032EF977
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp.tslib/tslib-e9cf7774.js
                                                                                    Preview:/*! For license information please see tslib-e9cf7774.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["tslib"],{tslib_826:function(e,t,n){n.d(t,{W_:function(){return r},nT:function(){return S},Hq:function(){return y},qA:function(){return D},jr:function(){return v},Zd:function(){return l},nu:function(){return w},Cn:function(){return E},bg:function(){return f},uh:function(){return s},m_:function(){return p},XJ:function(){return i},qr:function(){return u},D:function(){return O},JV:function(){return C},hY:function(){return I},ZX:function(){return d},$T:function(){return c},MS:function(){return _},l7:function(){return o},AE:function(){return g},CO:function(){return b},Te:function(){return h},OY:function(){return m}});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("fun
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (20776)
                                                                                    Category:dropped
                                                                                    Size (bytes):20781
                                                                                    Entropy (8bit):5.159502388352698
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:ASx3xOxRJK53imjpfhkH38F31if1XRe34CsSeGZrRYlO78GYxbceUSbR3yyIJxxM:5xOSyYpC3UlWSooDSlv7f4xxOn1DR
                                                                                    MD5:73999F26578D2C61127DABF25DC15477
                                                                                    SHA1:5ADAC8EFD36860EE424422BF5C34CA3A931770B9
                                                                                    SHA-256:197BFAA1DC7E0431DE461B9B68E66B8FFEF874C37C959AA006492E2F6C07037E
                                                                                    SHA-512:0B9393DAB1362FA3E780308DE76D10098780B9C1221BE694137FDB7500679C2491EF4C29CDAE6EC7BB60CF9738BED7885D5E60E0C61C6B0A013B3BDCBBE6488D
                                                                                    Malicious:false
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1865],{5435:function(e,t,n){n.r(t),n.d(t,{PushNotifier:function(){return F}});var a=n("tslib_826"),i=n(11),r=n(114),o=n("odsp.util_118"),s=n(4186),c=n(35),d="PushNotifier",l="".concat(d,".SocketIoAPI"),u="".concat(d,".SocketIoAPI.GetToken"),f="".concat(d,".WebSocketConnect"),p="".concat(f,".ExceedMaxRetryLimit"),m="".concat(f,".HasPendingConnect"),_="".concat(d,".SocketIoConnect"),h="".concat(d,".SocketIoDisconnect"),b="".concat(d,".SocketIoServerDisconnect"),g="".concat(d,".SessionConnect"),v="".concat(d,".SessionDisconnect"),y="".concat(d,".SubmitUpdate"),S="".concat(y,".BeforeConnect"),D="".concat(y,".Missing"),I="".concat(y,".ERROR"),x="".concat(d,".Coauthoring"),C=[429,503],O=[403,404,400];function w(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];e.forEach(function(e){return e.apply(void 0,t)})}var E=function(e,t){if(null!==t&&"object"==typeof t){var n=Object.getOwnPropertyNames(t),a={};r
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (36614)
                                                                                    Category:dropped
                                                                                    Size (bytes):59128
                                                                                    Entropy (8bit):5.421091344775019
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:blU8hIg2Z1pmJL6qlHZrBhzJlagd8ikZZ/NCsSr/2drG:5hzbywkZZ/NCs0/2G
                                                                                    MD5:EBFBC2B05AC5E94EFAB9FFB917F3855D
                                                                                    SHA1:BD60F46E62A433B4C1188806971ED02DC15D4746
                                                                                    SHA-256:A325083808D4A2A6AC00836AC6320C6D75E945ADB7D16722611429EAC848FBFB
                                                                                    SHA-512:B3EDEFA29946E2815926CB41752BB807E5A640EC0B670C94027984165447D3CE6C09B6264FD56434454E03C6531EE992ACDA4FBD7B2F40A784C16AC6E59B8BDD
                                                                                    Malicious:false
                                                                                    Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[133],{2656:function(e,t,n){"use strict";n.d(t,{a:function(){return o},b:function(){return I},c:function(){return O},d:function(){return p},e:function(){return s}});var a,i=n(2493),r=function(){function e(e){i.m.isNotNullOrUndefined(e,"id"),this._id=e}return e.create=function(t){return new e(t)},Object.defineProperty(e.prototype,"id",{get:function(){return this._id},enumerable:!1,configurable:!0}),e.prototype.isEmpty=function(){return 0===this._id.length},e}(),o=r,s=i.i.createCustom("sp-client-base:LogSource",function(e){return r.create("")}),c=function(){function e(e){if(this._head=-1,this._count=0,this._isIterating=!1,e<=0)throw new Error("Size must be positive");this._size=e,this._buffer=new Array(e)}return Object.defineProperty(e.prototype,"count",{get:function(){return this._count},enumerable:!1,configurable:!0}),e.prototype.push=function(e){this._ensureNotIterating(),this._head++,this._count++,this._head===this._size
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (48909)
                                                                                    Category:downloaded
                                                                                    Size (bytes):66826
                                                                                    Entropy (8bit):5.311524313656775
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:XQ7A4ZwkBXxHY6/dD/IYu1QEXsWxXwFgQhbF688AlNNuBgQWfiz/QKzQoHNwqZIN:4Aqflub5XIZ1lCCfIDo2OjC8
                                                                                    MD5:CD66AAE08578AEB3F387B4B7FE98863E
                                                                                    SHA1:0A4F149D69B5FFBA3E0898E01EE26D22A8871972
                                                                                    SHA-256:52A9C14439BC2131C8049FEC1A829F15E306F721CFA3F109F6E5244DBB2FEDEF
                                                                                    SHA-512:943CB0C9BFAF9633C03D7C0FB0FA07756FDCE3B2C5DEDED47F6D4F4170A03FC16699BD6DCDD1CEE527466D9B81A0D3FF4C4A6C008AE6D10D213CD7361FB305EF
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/75.js
                                                                                    Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[75],{1929:e=>{self,e.exports=function(){"use strict";var e,t,n,a={682:function(e,t,n){n.d(t,{Jh:function(){return r},XA:function(){return o},mG:function(){return i},pi:function(){return a}});var a=function(){return a=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},a.apply(this,arguments)};function i(e,t,n,a){return new(n||(n=Promise))(function(i,r){function o(e){try{c(a.next(e))}catch(e){r(e)}}function s(e){try{c(a.throw(e))}catch(e){r(e)}}function c(e){var t;e.done?i(e.value):(t=e.value,t instanceof n?t:new n(function(e){e(t)})).then(o,s)}c((a=a.apply(e,t||[])).next())})}function r(e,t){var n,a,i,r,o={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return r={next:s(0),throw:s(1),return:s(2)},"function"==typeof Symbol&&(r[Symbol.iterator]=function(){return this}),r;function s(r){return
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (10319)
                                                                                    Category:downloaded
                                                                                    Size (bytes):10324
                                                                                    Entropy (8bit):5.085644205955582
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:CReZFs68Cncs6IiP3pS7UcPxbC8nFdFaMXJAGEsSIC:kw668Cncs6t3wgs9isSIC
                                                                                    MD5:A06F2EA64D324E3B5BCB602D75878AA0
                                                                                    SHA1:48B3FBEEB5A4340F1395D503003E092713A91B48
                                                                                    SHA-256:28703304D60EC78E73436CAD1A5B072F2BDD65508DD1D3DFE868114F681C85B4
                                                                                    SHA-512:85F24BAF7181B02A7A051C9F8D074C2AA879C80C6BC6EF1F85F6E0DCCDA72934182DC90FF7CA0B46DE0881B6F31DCA6D3BDBBAFCDE75C83B8393F804E95D54EA
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/157.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[157],{5679:function(e,t,n){n.d(t,{a:function(){return D}});var a=n(1070);function i(e){return void 0!==e.action}function r(e){return void 0!==e.activityDateTime}function o(e){var t=g(e).comment;return void 0!==t&&!t.isReply}function s(e){var t=g(e).comment;return void 0!==t&&!!t.isReply}function c(e){return void 0!==g(e).mention}function d(e){return void 0!==g(e).version}function l(e){return void 0!==g(e).pointInTimeRestore}function u(e){return void 0!==g(e).restoreVersion}function f(e){return void 0!==g(e).move}function p(e){return void 0!==g(e).rename}function m(e){return void 0!==g(e).delete}function _(e){return void 0!==g(e).share}function h(e){var t=g(e).addToOneDrive;return void 0!==t&&!t.removedDateTime}function b(e){var t=g(e).addToOneDrive;return void 0!==t&&!!t.removedDateTime}function g(e){return i(e)?e.action:e}function v(e){return e.driveItem||e.listItem}var y=n(54),S=!n("odsp.util_118").HW.isAct
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (34481)
                                                                                    Category:downloaded
                                                                                    Size (bytes):85354
                                                                                    Entropy (8bit):5.360668134105619
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:kwik3oxf9GPIdNuPl/vwAY4QPAUvThGlmMg:kwiYQoUvUwx
                                                                                    MD5:65A8C350605F500FD60DBEA92ABD7D21
                                                                                    SHA1:D6597D8B1E8A448E66C7EC5D5DFA41BBCB3D17D0
                                                                                    SHA-256:6426A2A44891C169934724DDD98AE19F6FC372B3501C9196C234A2C097D37747
                                                                                    SHA-512:0A8DD9C19F7D7F3C1652B7E290CC8418ACD54B4D3BBF31224189518885E7FA0B1262E79810F84EC225CD70AD0E9EAF8C619C910202E814572FD4E96162DAA254
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/251.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[251],{2134:(e,t,n)=>{n.r(t),n.d(t,{default:()=>O});var a=n("tslib_826"),i=n("react-lib"),r=n("fui.lco_441"),o=n("fui.lcoms_349"),s=n(1712),c=n(2539),d=n(1709),l=n(2540),u=n(2541);function f(e){var t=e.pageContext,n=e.getOAuthToken,r=e.rootNode,o=e.termSetId,f=e.languageTag,p=e.allowMultipleValues,m=e.onSelect,_=e.onDeselect,h=e.selectedNodes,b=e.errorCallback,g=i.useState(void 0),v=g[0],y=g[1];function S(e){b((0,c.b)(e.httpStatus))}function D(e,t){return t.type===l.a.TERM_DEPRECATED?void 0:t}i.useEffect(function(){var e=new d.a(t,n);y(e)},[]);var I=(0,a.W_)((0,a.W_)({},r),{isDisabled:!0,hideSelection:!0,ariaLabel:(0,c.g)(r.name||"",r.type)});return v?i.createElement(s.b,{selectionMode:p?"MULTIPLE_SELECT":"SINGLE_SELECT",selectedNodes:h,node:I,rootNode:I,isRootSelectable:!0,highlightedNodesMap:{},loadChildren:function(e,t){return(0,a.Zd)(this,void 0,void 0,function(){return(0,a.qr)(this,function(t){return[2,(0
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (58999)
                                                                                    Category:downloaded
                                                                                    Size (bytes):161039
                                                                                    Entropy (8bit):5.258679019699879
                                                                                    Encrypted:false
                                                                                    SSDEEP:3072:7+x0R/CYipuv9ZylwM1wW/rj26a6edeGdu8DZ4BvghhrgU4UXl34QmRQvQdQQxYd:7yi/CYx9Zga6edzdu8DZ4BihrgU4E
                                                                                    MD5:128B47105B4D9932481F5ADE73FCF288
                                                                                    SHA1:07AF0CA5527119D8369951B9DBFE9D92666F9B0E
                                                                                    SHA-256:D60B5CBD8DA1C09307CCF1BF2B4CF28433427B1810FFEF8A4E2EC14DA1D0423D
                                                                                    SHA-512:E03C10BAEB7BC7488F493EB00A80A78DB6FBD0665D5E34A71D4C64206A31334756397382F615272FD836A1B44FECE9DBCB6A8B5627B4CF2308F263121E35374A
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/@ms/stream-bundle/chunks/75224.js
                                                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[75224],{157230:(e,t,n)=>{n.d(t,{P:()=>d});var a=n(230336),i=n(569494),r=n(408156),o=n.n(r),s=n(447111),c=n(332948),d=function(){function e(e,t,n,r,o){var s=this;this.htmlOverlay=t,this.onCanRender=r,this.classType=o,this.theme=i.C,this.showLoadingUi=!1,this.rendered=!1,this.componentsArray=[],this.childCoordinators=[],this.onUpdate=new a.y,this.idTracker=0,this.isNestedCoordinator=!1,this.update=function(e){s.onUpdate.notify(e)},this.render=function(e){if(!s.isNestedCoordinator){var t=s.htmlOverlay.getContainer(e);t&&s.renderInContainer(t,e)}};var c=!!e.getSetting("isCacheGetRendererInUiManagerEnabled","boolean");this.isUnsub1pObPropertiesEnabled=!!e.getSetting("isUnsub1pObPropertiesEnabled","boolean"),this.isRecapTargetDocumentFixEnabled=!!e.getSetting("isRecapTargetDocumentFixEnabled","boolean"),this.getRenderer=function(e,t){return c?(void 0===s.cachedRenderer&&(s.cachedRenderer=n(e,t)),s
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (456)
                                                                                    Category:downloaded
                                                                                    Size (bytes):461
                                                                                    Entropy (8bit):5.309121376896152
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:+yrNYyZew8aJ3v8td4BJqoQMGRzQlU4QSvkKF5:FBYKew808DotGKlSS8e
                                                                                    MD5:5CA11B0933657A44CFD02F4F7795F070
                                                                                    SHA1:6B47E29796FDDA67050EDEF21653B60E3EBA4650
                                                                                    SHA-256:A98EB6C46E8F0AEDCF42BCDBE8BA4ECD30D284AA3C6F097170204EFD86D51B3A
                                                                                    SHA-512:6D5E86138ABDFD5DA6A6ED12704416312458A8128E298F8CA85F2BD1EC0BDA37A8657AFAE3AADC33453A372155AF4C524AD91A493DDBCDB701E56A1DBD6C88E5
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/252.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[252],{1748:(e,t,n)=>{n.r(t),n.d(t,{TextBoxTeachingBubble:()=>s});var a=n("tslib_826"),i=n("fui.lco_441"),r=n("react-lib"),o=n(2484),s=function(e){return r.createElement(i.fvX,(0,a.W_)({headline:o.c,hasCondensedHeadline:!0,hasCloseButton:!0,closeButtonAriaLabel:o.b,isClickableOutsideFocusTrap:!0,calloutProps:{directionalHint:i.aZJ.leftCenter,dismissOnTargetClick:!0}},e),o.a)}}.}]);
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (9456)
                                                                                    Category:downloaded
                                                                                    Size (bytes):19087
                                                                                    Entropy (8bit):5.50603635407794
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:FHoJEwGBfugxbcjd5pmp2UZx2v802EiCKGLS+ejZ5D8tBxplxoVIMYEd3D:F1wGpugxbcjjkp2r802EiCKGLqjZ2xpE
                                                                                    MD5:31EBCCF8D84D3E49266EB2C0B5165E3A
                                                                                    SHA1:96312FB168973AFD4BFF205C6817541030453C87
                                                                                    SHA-256:AEB9444C01712CA9655991CF73BE0D98D4F577FB55EF533212DC25A6E91B77B6
                                                                                    SHA-512:C657A061F84883F2ACF20F108CF1F96C6D554B147721AAAC79ECF2388F5282DD1D995454A7668CACC3CE3370A5BA2030F44C8D0D21E43A8BB1ED3E6414D1684B
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/@ms/stream-bundle/chunks/88105.js
                                                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[88105],{115180:(e,t,n)=>{n.d(t,{J6x:()=>s,Q5n:()=>u,RW6:()=>l,W9n:()=>d,Wb0:()=>o,Y9O:()=>r,kMn:()=>c,pjZ:()=>i});var a=n(790599);const i=(0,a.k)("CheckmarkCircleFilled","1em",["M10 2a8 8 0 1 1 0 16 8 8 0 0 1 0-16Zm3.36 5.65a.5.5 0 0 0-.64-.06l-.07.06L9 11.3 7.35 9.65l-.07-.06a.5.5 0 0 0-.7.7l.07.07 2 2 .07.06c.17.11.4.11.56 0l.07-.06 4-4 .07-.08a.5.5 0 0 0-.06-.63Z"]),r=(0,a.k)("ChevronDownRegular","1em",["M15.85 7.65c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0 1-.78 0L4.15 8.35a.5.5 0 1 1 .7-.7L10 12.8l5.15-5.16c.2-.2.5-.2.7 0Z"]),o=(0,a.k)("ChevronLeftFilled","1em",["M12.27 15.8a.75.75 0 0 1-1.06-.03l-5-5.25a.75.75 0 0 1 0-1.04l5-5.25a.75.75 0 1 1 1.08 1.04L7.8 10l4.5 4.73c.29.3.28.78-.02 1.06Z"]),s=(0,a.k)("ChevronLeftRegular","1em",["M12.35 15.85a.5.5 0 0 1-.7 0L6.16 10.4a.55.55 0 0 1 0-.78l5.49-5.46a.5.5 0 1 1 .7.7L7.2 10l5.16 5.15c.2.2.2.5 0 .7Z"]),c=(0,a.k)("ChevronRightFilled","1em",["M7.73
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (64077), with CRLF, LF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):244633
                                                                                    Entropy (8bit):4.8897834672261435
                                                                                    Encrypted:false
                                                                                    SSDEEP:6144:al7cGgWQ4vUx2l67FhQUjKmPA1jogbbbfR+erY8PJHIg+LMEs7DPo0o64sd:u7c9Acxy67FhQUjKbjV3z7Csd
                                                                                    MD5:6174DEE9B7669BA524DE23994984CE1A
                                                                                    SHA1:21228DE25790F533A08036DFC9037C347D805CAD
                                                                                    SHA-256:2864E5684F511D447620DC8AB2660EB0D6FA7FB99F5458AF80EBDF4040DF7CAA
                                                                                    SHA-512:B8B468403E591242B772DD4D4244376657D8E33A0F9BCFB9B73D9450FAC80902B239B1BF882AF3AD78BCB54D82859AAC1622C8E64527A8DB8BCB351B39F54E8A
                                                                                    Malicious:false
                                                                                    URL:https://unlimitedhawaii-my.sharepoint.com/personal/kammy_unlimitedhawaii_com/_layouts/15/AccessDenied.aspx?Source=https%3A%2F%2Funlimitedhawaii%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fkammy%5Funlimitedhawaii%5Fcom&correlation=9f454da1%2Da0da%2D6000%2D4f9e%2D5a3582813845
                                                                                    Preview:..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN".."http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="Expires" content="0" /><meta http-equiv="X-UA-Compatible" content="IE=8"/><meta name="ROBOTS" content="NOHTMLINDEX" /><title>... Access Denied ..</title><link id="CssLink-6bdb956313924e969032327f7bbd8664" rel="stylesheet" type="text/css" href="/_layouts/15/1033/styles/corev15.css?rev=u7qfyYbGqjMQ4wKPvV1MaA%3D%3DTAG473"/>.<link id="CssLink-77c80c6b469341dcbe2d5b415f5fecc9" rel="stylesheet" type="text/css" href="/_layouts/15/1033/styles/error.css?rev=tF7fyfzbaQzNoASoSDlV4A%3D%3DTAG473"/>.<link id="CssLink-fa796a7dfb6a43e7b1f6215b7ba2ab8d" rel="stylesheet" type="text/css" href="/_layouts/15/1033/styles/errordisplay.css?rev=0exfFR1nIzLRO1bRiOlTVA%3D%3D
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (10960)
                                                                                    Category:downloaded
                                                                                    Size (bytes):253355
                                                                                    Entropy (8bit):5.418153535856918
                                                                                    Encrypted:false
                                                                                    SSDEEP:3072:TNEfz7mgHOAy5H/nfGm/fdDYPg9CXw3BhdoXlnYith+M3tq:KmQm/OnXiBhdoXlnY+hL3tq
                                                                                    MD5:176C75618A29BB80F073DDE8CF53F4E4
                                                                                    SHA1:853268C33C97ED4D15B0E65C97967263B525BA42
                                                                                    SHA-256:F7987B28196FEEA62116B4407A4B3D456C1B2AE902D119D6BDFA9B1D1C93135A
                                                                                    SHA-512:3013A6FA69A867D516382C5BDC36D52B8EAFD02C5369C8184B73041A1A2F0CCAF590A194AD310D9B7083FFCFCDEC19FC7D40007F88571310906F629BF67D79A4
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/111.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[111,119,41],{918:(e,t,n)=>{n.d(t,{a:()=>a});var a={none:0,overwrite:1,rename:2,replace:3,merge:4}}.,1072:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(1094),i=function(){function e(e,t){this._dataRequestor=t.dataRequestor}return e.prototype.getFilterData=function(e){var t=(0,a.a)(e);return this._dataRequestor.getData({webAbsoluteUrl:e.webAbsoluteUrl,url:t,qosName:"getFilterData",method:"POST",additionalHeaders:void 0,parseResponse:function(e){return e}})},e}()}.,1094:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(375);function i(e){var t=e.webAbsoluteUrl,n=e.listFullUrl,i=e.fieldInternalName,r=e.viewId,o=e.rootFolder,s=e.excludeFieldFilteringHtml,c=e.filterQueryString,d=(0,a.b)({webAbsoluteUrl:t,listFullUrl:n}).segment("RenderListFilterData").parameter("FieldInternalName",i||"");return r&&(d=d.parameter("ViewId",r)),o&&(d=d.parameter("RootFolder",{raw:encodeURIComponent(o)})),s&&(d=d.parameter("ExcludeFieldFilteringHtml",!0)),c&&(d
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (7071)
                                                                                    Category:downloaded
                                                                                    Size (bytes):7413
                                                                                    Entropy (8bit):5.342283933100547
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:X6RiTz9kv/Yp5qhZw9wn2gV7CcW9aGBUpczYpjmbej4TLr:XyiTz90/Yp5qU+w1UkYpjmqir
                                                                                    MD5:22473C1CB76D9A096A9632686FBC3518
                                                                                    SHA1:10BA8C8DAF8808C839D0DA212C2BC90B82148B8E
                                                                                    SHA-256:4CEAEC6DA6284CF4E75E5143C72C522260CB1F4F4B828F331AD6C08C41DA659F
                                                                                    SHA-512:337B54EFA604D8F2EAE54AC354108CD0238511281FEE9929A02FAE8D15D398FF7D30A5C7B03D2408654D6C04FA3BB0362F26F28177C990482FF7772ABF0FA502
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/@ms/stream-bundle/chunks/35998.js
                                                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[35998],{335998:(e,t,n)=>{n.d(t,{OV:()=>p,XP:()=>y,YM:()=>a,lr:()=>v});var a,i=n(295610),r=n(633472),o=n(945018),s=n(650561),c=n(523499),d=n(224252),l=n(822866);!function(e){e[e.SuccessStatus=0]="SuccessStatus",e[e.NonSuccessStatus=1]="NonSuccessStatus",e[e.ParseFailure=2]="ParseFailure",e[e.InvalidArgument=3]="InvalidArgument",e[e.Exception=4]="Exception",e[e.Timeout=5]="Timeout",e[e.RetryAfter=6]="RetryAfter",e[e.Aborted=7]="Aborted"}(a||(a={}));var u=function(e,t){this.contentType=e,this.body=t},f=function(e){this.body=e};function p(e){return new f(e)}var m=function(e,t){this.contentType=e,this.body=t},_=function(e){this.parts=e},h=function(e,t){this.contentId=e,this.content=t},b=function(e,t,n){this.contentId=e,this.contentType=t,this.content=n},g=function(e,t,n){this.contentId=e,this.contentType=t,this.content=n},v={get:function(e,t){return D(e,"GET",t)},getAndParseResponse:function(e,t,
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (2653)
                                                                                    Category:downloaded
                                                                                    Size (bytes):5145
                                                                                    Entropy (8bit):5.214773268127024
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:9wi51IzyWT5p/+ATHgY1WGqcTXwczc18SForFFQ7FeaHRfPo8D8kDJof6:dImqp/BAcTXlXr3QZeaHBDDe6
                                                                                    MD5:738102EA59BEEA423E253B666C0B5BDD
                                                                                    SHA1:EA930DFE0E42E3FAEC03F8463F5775B6AAF04BA1
                                                                                    SHA-256:63DF64BB9F64295666F5A4FAAB61B3E2E76DC16F386756AEA2EE2B3C99BF60F0
                                                                                    SHA-512:550106C5CB99C758F9A7A4DC5D06008A242373BE176E86B4F97B9CA9F30DA420995E75ADC0B9BA60E1F04DE405CA3EAC83E7F311DB20179612997EA48279C927
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/108.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[108],{901:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(24),i=n(128),r=(0,n("odsp.util_118").Cd)("ItemUrlHelper",i.a,{pageContext:a.a})}.,925:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>d,c:()=>c});var a=n(59),i=n(318),r=n(838),o=n(839),s={idParamKey:a.b,parentIdParamKey:o.a,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:"view",pageParamKey:"p",parentQueryTypeParamKey:"parentview",windowNameJsonKey:"ODBParams",queryParamKey:a.h,conversationIdParamKey:"cvid",metadataSearchIdKey:a.f,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.j,userFiltersKey:"userFilters",viewIdKey:a.k,viewPathKey:a.l,isPowerAppView:"isPowerAppView",listIdKey:a.d,listUrlKey:a.e,sortFieldKey:a.i,isAscendingKey:a.c,policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openShare:"openShare",managePermissionsKey:"managePermissionsForListItemId",pseudoPolicyTipKey
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Web Open Font Format, TrueType, length 17456, version 1.3277
                                                                                    Category:downloaded
                                                                                    Size (bytes):17456
                                                                                    Entropy (8bit):7.979676447875201
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:k1LFEPpz5xZnscp5CBHiKwUJUxZsVZBID1gctghmIPdPhxypBp5Q:k1LapzHFXp5CBHaUS2BID1gctgdTxypO
                                                                                    MD5:C384A99FDD6F37CFC9D8AB0CF5210281
                                                                                    SHA1:74E6FDA99D417002F2B865ED5AEBC3293C278288
                                                                                    SHA-256:1A45152CB8E7231EC762343CA99B2F9239D599E28FA13408918505276F4DFE2B
                                                                                    SHA-512:61878A249B4A9767E5049067262676607FF512B5791F06C3770A82CFAF952489F998B753ED54E88B911EBFFBDDE9ACBE56F39A3F8BA45D555BCF8B2BE5E028BC
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-43be11f0/fluenthybridfont/odsp-next-icons-20-f1601bf3.woff
                                                                                    Preview:wOFF......D0......v.........................OS/2.......G...`?.v.cmap...P.......B.|.Sgasp...8............glyf...D..<...fht.]head..>....5...6(j..hhea..?........$.|..hmtx..?....w......8.loca..?.........j..maxp..@`....... ...2name..@x.......O..R.post..D........ ....x.c`.`a......j.r...a&.f:..$...bdb..........+(08|..#.....`u,...........x...JBq........R..`..a...................=BKc..*A..X......oPK..s......I49q...Ys?.s.v..X...>..E':.7}...S.4..I..a.;,..:.<a.=^..C^.&.E.N....WS>LY.B..3..7M)....Zi..K."......:hc..(..&N..!j...........r..6.F..................m...............x..}i`..hU..s.......4...ht....!.X.mc[..l..9..v.9m ...pp.K.... ..I..Y.$.....r.:.]6Y,._Uu.h,.$o..x.......J..g.`ne...p.@>.A>..Z...Q..v......f......5......v..PN(M...n*.l.Q6.j...n............7.d..(...b......qtC.~.n.<)`5At...Jf ..9......pu.....c[.....c....49.L.L6M...cc.W._T.0....(.,....X,.......p..N...P.C.H.v...1..Ok.-.I....q.%|..KM)y.....i.;..!@?.2./.+.WQ.......|4............?'.JF....P....\.G;..4~...
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                    Category:downloaded
                                                                                    Size (bytes):17683
                                                                                    Entropy (8bit):4.173682806101172
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:aJHpH97fSj58+GsRLiTMlxPS0/U56lEpqL3B:aJHc3Jlx1L3B
                                                                                    MD5:021D61C493594A54C6A58EDD74E1ABC9
                                                                                    SHA1:D2DE94E17938C7385CB0B805BDFA9D8323DF108C
                                                                                    SHA-256:32B83506D44DDBA561881EE60761371C65CDA8B1AC51244B98E18A698F2F6E9F
                                                                                    SHA-512:5A17690157EC25BBB75005608B845BD4CBDFEBF2ED91293AA70DE5ADB458F64E3EDF99269993855AA9093121B03722416613EB58CD8E6DDD925DA09C8577D985
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-43be11f0/images/emptyfolder/empty_folder_v2_dark.svg
                                                                                    Preview:<svg width="280" height="280" viewBox="0 0 280 280" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M207.142 258.298L166.51 170.631C165.66 168.994 164.35 167.64 162.741 166.737C161.133 165.834 159.296 165.42 157.455 165.546L71.8844 175.231L70.7012 173.186L67.3237 167.36C66.5556 166.175 65.4867 165.216 64.2262 164.581C62.9657 163.945 61.559 163.656 60.15 163.743L48.7656 165.031L23.6208 167.875C20.1127 168.279 18.5983 171.128 20.2392 174.256L28.5383 190.088L67.4758 274.1C68.4382 275.992 70.028 277.49 71.9733 278.339C73.3883 279.026 74.9628 279.318 76.53 279.183L202.605 264.914C204.176 264.696 205.652 264.038 206.865 263.016C207.345 262.333 207.626 261.53 207.675 260.696C207.724 259.863 207.539 259.032 207.142 258.298Z" fill="url(#paint0_linear_3_3712)"/>..<path d="M219.827 166.526L167.359 172.462L92.894 180.889C91.086 181.17 89.4053 181.991 88.0726 183.245C86.7399 184.499 85.8176 186.126 85.4269 187.914L70.4187 273.696C70.2201 274.538 70.2611 275.42 70.5371 276.24C70.813 277.06
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (9032)
                                                                                    Category:downloaded
                                                                                    Size (bytes):27415
                                                                                    Entropy (8bit):5.30258121943062
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:8tipivjHu9ZBlCko3iTs7yly8a0f/yP8QSzMn1UloYhReWvUqZYdKfSSjq:uqZpKr7oa0f/eZ1sUpOSSG
                                                                                    MD5:629A04E8801A99F8384B177EFB8D3B1F
                                                                                    SHA1:42CE32B3C0F4047B2EAB2990A0CEE28500DEF740
                                                                                    SHA-256:352FEC3E4FFE504CC402E87446F1B226AC57AF33DB51010D44B94846D5A72BF9
                                                                                    SHA-512:5725F5236E79C2F24BAD84061504E3C22BB725C8062CA7230CFBD0A2EE25A175E30B00F853EF757E63C63EE137F176EC9C7EE9FF043B92EACE6E95967E40C932
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/68.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[68,92],{902:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_826"),r=n("react-lib"),o=n("fui.lcoms_349"),s=n(15),c=n("odsp.util_118");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.O)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.irX.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.b4O.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,1259:(e,t,n)=>{n.d(t,{a:()=>u});var a=n("tslib_826"),i=n("fui.lco_441"),r=n(113),o=n(197),s=n("react-lib"),c=n(45);function d(e){var t,n,i=e.key,r=e.iconName,o=e.className,d=void 0===o?"":o,l=e.automationid,u=e.title,f=e.domActions,p=void 0===f?null:f,m=e.ariaHidden,_="".concat("icon20_72fba4d0"," ").concat(d);return s.createElement
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (34942)
                                                                                    Category:downloaded
                                                                                    Size (bytes):35256
                                                                                    Entropy (8bit):5.291726865286424
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:KeiFW4cjgQ6yZrGdKI3xnU7jVh7y2O7fkg55suuAC:UmDGd+7y2lAC
                                                                                    MD5:897AE1ED77E32B99FE84E4AEAB6AF8E6
                                                                                    SHA1:A06F0A721AE536674D91717FDC7D83067DAEE9B7
                                                                                    SHA-256:0F241CA4DBE860C2E5ED2300616C146B970ADA0890A77D2E5467F8DD70F408B7
                                                                                    SHA-512:2F966A020D36ACB9E0278482D7F34F8C96207357CAAF3AE8D772A10551594414D428001878EB640C6CC2DF04AB6C508CDF84CC1A678CA576D58773AF489006F4
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/111.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[111],{2493:function(e,t,n){n.d(t,{b:function(){return E},a:function(){return m},c:function(){return b},d:function(){return C},e:function(){return I},f:function(){return S},h:function(){return R},g:function(){return N},i:function(){return _},j:function(){return d},k:function(){return D},l:function(){return y},m:function(){return l},p:function(){return f},n:function(){return p},o:function(){return G},q:function(){return h},r:function(){return H},s:function(){return U},t:function(){return A}});var a,i=n("tslib_826"),r=n(7669),o=/\{\d+\}/g,s=/[\{\}]/g,c=function(){function e(){}return e.format=function(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];if(null===e)throw new Error(r.g.replace("{0}","s"));if(void 0===e)throw new Error(r.h.replace("{0}","s"));return e.replace(o,function(e){var n=parseInt(e.replace(s,""),10),a=t[n];return(n>=t.length||n<0)&&(a=e),null===a?a="null":void 0===a&&(a="undefine
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (1351)
                                                                                    Category:downloaded
                                                                                    Size (bytes):1356
                                                                                    Entropy (8bit):5.329437488469618
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:FBYKe1q2IY8dWuYOO3hbgJrQ4hR922UpExgvPWC1ifaqeOObCDdDtql:152cWBqFQ4v9EExyP12IOrDdDIl
                                                                                    MD5:A86BE4C4DBA3F4AE2A45A4A324A79BDF
                                                                                    SHA1:8F67002DFE7597052694997911E938C14E4F7653
                                                                                    SHA-256:E5AF455040B23C38E0245F3D7E70497FADEB9FBE9F3DE86CB2E8F3C29C3AC7A2
                                                                                    SHA-512:43ACB0B3B87D38B83A4CEB10287B2A544AC1BD3C5303605B04FA65A97D17242656C9E9DBA83BE113909B45FF33C46D57D52286B287471EA980F26BD2112ECB44
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1211.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1211],{6702:function(e,t,n){n.r(t),n.d(t,{clearCroupByFieldKey:function(){return l}});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(52),o=n(2469),s=n(43),c=n(4043),d=n(2525),l=new i.hK({name:"ClearGroupByField.Key",factory:{dependencies:{navigation:r.a,listViewStore:o.a,refreshCurrentListDataAsync:d.a.async.lazy},create:function(e){var t=e.navigation,n=e.listViewStore,i=e.refreshCurrentListDataAsync;return{instance:function(e){var r,o;return(0,a.Zd)(this,void 0,void 0,function(){var d,l,u,f,p;return(0,a.qr)(this,function(m){switch(m.label){case 0:return(d=n.getCurrentView().getDomParts())&&d.groupBy&&(l=(0,c.c)(d.groupBy),(null===(r=l.group1)||void 0===r?void 0:r.fieldName)===e?void 0!==l.group2?n.updateGroupBy("clearCroupByFieldKey",{group1:(0,a.W_)({},l.group2)}):n.updateGroupBy("clearCroupByFieldKey",void 0):(null===(o=l.group2)||void 0===o?void 0:o.fieldName)===e&&n.updateGroupBy("clearCroupByFieldKey",{g
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:downloaded
                                                                                    Size (bytes):275
                                                                                    Entropy (8bit):5.388130648370224
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:+hjg1wLI8jg1wLIshrqc3t1I/ibGP0xYczwKXfbJ82jfTJM+FEfs/:+dQnIQneqcr60DLbe2jfThEa
                                                                                    MD5:B541F22228E47108DE0CA980AD39A11C
                                                                                    SHA1:A50B53F212BE893AFBE1E7C2D99ED2923EB68FF8
                                                                                    SHA-256:5DBF54FEC414BEA2AD5285C532A3F4935D51F3B524601FD6647817E7C3A82579
                                                                                    SHA-512:EBD0B67DA123C0A84669D3F0F9BE0CAD209EE109E6DCF4C6970952CCAAB926C80AC8192D7E6D6FCA8EA37D81D413194A18D82928DE65703103DA27A2B9AE2EF6
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/@ms/stream-bundle/chunks/nextGenuser.js
                                                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[99948],{146152:(e,t,n)=>{n.r(t),n.d(t,{PlaybackSourceProviderBase:()=>i.e,PlayeruserAdaptor:()=>a.C,setVideoElementStyle:()=>r.Es});var a=n(989453),i=n(664658),r=n(910589)}.}]);
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (23437), with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):23594
                                                                                    Entropy (8bit):5.107347306409284
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:zyWvVsT5pTtxJOyNm7lMqasjI8LWv3n8wyM:zJsT5pTt7kK+M
                                                                                    MD5:964FCB2BAF87049DC68975291AE89431
                                                                                    SHA1:D0CD8C989D44BC531472B632868D3FB2DE4B3184
                                                                                    SHA-256:B8F7BD568E379502CF0C00027581D2761C7DC14B166F5D25FC048A0B56B7BFBB
                                                                                    SHA-512:03CB58D197A776F9C315C2A14B9C034D88C7B7E9F4247C5698396F4FE7363A22FC2042A24C02A245C7E035DD2862F88E8EF46A7E5A269EDC2B69E39752A52987
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/bld/_layouts/15/16.0.25221.12006/1033/initstrings.js
                                                                                    Preview:var Strings; if (Strings === undefined) { Strings=new Object(); }Strings.STS=function(){};Strings.STS.L_NewTab="New tab";Strings.STS.L_CalloutLastEditedNameAndDate="Changed by ^1 on ^2";Strings.STS.L_CalloutSourceUrlHeader="Location";Strings.STS.L_SPDiscBestUndo="Remove best reply";Strings.STS.L_SPClientManage="manage";Strings.STS.L_SPAddNewWiki="new Wiki page";Strings.STS.L_SPCategorySortRecent="Recent";Strings.STS.L_ViewSelectorTitle="Change View";Strings.STS.L_SPDiscNumberOfLikes="{0} likes||{0} like||{0} likes";Strings.STS.L_Timeline_DfltViewName="Timeline";Strings.STS.L_TimelineToday="Today";Strings.STS.L_SPDiscNoPreviewAvailable="No preview available for this reply";Strings.STS.L_NODOCView="There are no documents in this view.";Strings.STS.L_SPBlogPostAuthorCategories="by {0} in {1}";Strings.STS.L_SPBlogsNoItemsInCategory="There are no posts in this category.";Strings.STS.L_QRCodeDescription="Scan this QR code with your phone or tablet to open {0}";Strings.STS.L_RelativeDateTime
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (831)
                                                                                    Category:downloaded
                                                                                    Size (bytes):836
                                                                                    Entropy (8bit):5.201314654216071
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:FBYKebzIGXZPIg8gNHxXs6QAnzzROTbVu0xWcjfWe:1azTPZNLnz9Ug6We
                                                                                    MD5:769645A36814B0A46B371D5A2FA70782
                                                                                    SHA1:777748042093999A5BE35E3C09DC2A8DE5B1DE41
                                                                                    SHA-256:7344928FE0B42129E3903DFCB603144440417295F26103DBB4432D57DAAF2BDC
                                                                                    SHA-512:AC7AF7BCCB1F3AC76E0A5EF23BB45B0AFE389675E1B9C0B25945BC306FCCCC3F5BA50D15D5EAA91035E0513ED0270803E90FCE5C2FB6CE516067D445569D3543
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1466.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1466],{4293:function(e,t,n){n.r(t),n.d(t,{default:function(){return l},resourceKey:function(){return d}});var a=n("tslib_826"),i=n(2441),r=n(3231),o=n(4727),s=n(2449),c=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this;return a.addBindingHandlers({react:s.b}),a.detailsPaneComponentType=r.a,a.detailsPaneProps=a.observables.pureCompute(function(){return{resources:a.resources,specification:(0,r.b)(o.a.local,{})}}),a}return(0,a.XJ)(t,e),t.dependencies=(0,a.W_)({},i.a.dependencies),t}(i.a),d=(0,n(2444).b)({automationName:"ms-legacy-details-pane-host",name:"LegacyDetailsPaneHost",template:'<div data-bind="react:{componentType:detailsPaneComponentType,props:detailsPaneProps}"></div>',viewModelType:c}),l=d}.}]);
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (4551), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):4551
                                                                                    Entropy (8bit):5.389564111731932
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:iMPUzqco+MHGV15a6PuViGt95dpIa0iiwsUYTpN2RskWr7d1HL2hjS:JUzqR+s6PuViEdua3iwMTpM0r7d1HL2I
                                                                                    MD5:D845C7CFDF504D17DD1A01BC3F58D0E9
                                                                                    SHA1:4BF62628612111A63DED2B04639BCF918D0C4EB9
                                                                                    SHA-256:8FFBAC41E6195332D893B04AA93F305DDA63CC5317EE6D89E4D177CCCDE72240
                                                                                    SHA-512:3398BB9E265849D4A0B67047D9AC47DDA235DF7261BC95B9B8D0B4F7575C7E06C312592CE76C8CDA1C7109866B0F2A128D3161C99785C3EC872956BD432B75D7
                                                                                    Malicious:false
                                                                                    URL:https://r4.res.office365.com/footprint/v3.2/scripts/fp-min.js
                                                                                    Preview:Footprint=function(){var t=1,n=2,e=t|n,r=8,o=16,i=r|o,u=e|i,a=128,f=256,s=e|(a|f),c="http://",l=200,m="trans.gif",p="/apc/",g=5e3,d="trans.gif",h="100k.gif",v=822.128,w=1e3,T="GET",y="POST",M=-1,I="20190214",b="x-userhostaddress",D="x-endpoint",R="x-frontend";function q(t,n,e,r){if(!(n>=t.length)){e!==T&&e!==y&&(e=T);var o=function(){q(t,n+1,e,r)},i=new XMLHttpRequest;i.open(e,t[n],!0),i.onload=function(){4===i.readyState&&200===i.status?null!=r&&r(i):o()},i.onerror=o,i.timeout=g,i.ontimeout=o,i.send()}}function O(t,n){if(t<=0)return t;if(n&i&&t>0){var e=v/(t/w);return Math.round(e)}return Math.round(t)}function x(){function t(){return Math.floor(65536*(1+Math.random())).toString(16).substring(1)}return t()+t()+t()+t()+t()+t()+t()+t()}function H(){return!(!window.performance||!window.performance.getEntriesByName)}return{start:function(e,v,w,y,L){try{if(void 0===y&&(y=""),void 0===L&&(L=""),!e||0===e.trim().length||Number(w)!==w||w%1!=0||w<0)return;var S=L.trim().length>0,A=y.trim().len
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (14090)
                                                                                    Category:dropped
                                                                                    Size (bytes):14189
                                                                                    Entropy (8bit):5.178615123582641
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:+wyoC3SYJ1KlMNMJrOKtZu4XC/kMsOot6yM5g3F:5yT3SYJ1KgMJ6Kt5y/kMsOoZig3F
                                                                                    MD5:B474852555D25EDB1F281BD8A93F849D
                                                                                    SHA1:9C7DB93A5167A209B8F36AC838766E31E454C37E
                                                                                    SHA-256:393F368BE2D17ECD1E1AD5AD894279BB5B30CF34FC035BE75B448567F3FC3B52
                                                                                    SHA-512:8237AAC1FFDCA4017BD76E1BE4D4DC70BA3DD47DAAF97FE113EFEE6A994F1601B2C5638FA6AB471A84C606EA85B3B7C04F4727CF03ECEA6AA0E2798C5EEFBE0C
                                                                                    Malicious:false
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[33],{2648:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_826"),i=n("react-lib"),r=n("fui.util_554"),o=n(127),s=n(279),c=n(47),d=n(955),l=n(2649),u=n(143),f=function(e){if(void 0===e)return 0;var t=0;return"scrollTop"in e?t=e.scrollTop:"scrollY"in e&&(t=e.scrollY),Math.ceil(t)},p=function(e,t){"scrollTop"in e?e.scrollTop=t:"scrollY"in e&&e.scrollTo(e.scrollX,t)},m=n(142),_=n(280),h={top:-1,bottom:-1,left:-1,right:-1,width:0,height:0},b=function(e){return e.getBoundingClientRect()},g=b,v=b,y=function(e){function t(t){var n=e.call(this,t)||this;return n._root=i.createRef(),n._surface=i.createRef(),n._pageRefs={},n._getDerivedStateFromProps=function(e,t){return e.items!==n.props.items||e.renderCount!==n.props.renderCount||e.startIndex!==n.props.startIndex||e.version!==n.props.version||!t.hasMounted&&n.props.renderEarly&&(0,r.bg)()?(n._resetRequiredWindows(),n._requiredRect=null,n._measureVersion++
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (4400)
                                                                                    Category:downloaded
                                                                                    Size (bytes):4696
                                                                                    Entropy (8bit):5.5120352722067265
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:UTaE7NbCY8C2qFjkPMnzFwU5BuBkl1DhtLohTwiCL38GWH6QnbAKlBB8rXEJKGBy:U2E7NbCY8Cb56/QbihTwiCL3y6olfQAM
                                                                                    MD5:C9BCA8CD67893E6B645710923BC48ABD
                                                                                    SHA1:0355BCFA3A8B73ABF86B6F54ED6AA5563888872F
                                                                                    SHA-256:B327294D09C73AE011F2E4FA6AE83978F649828B03068418B6E4139A98365530
                                                                                    SHA-512:E43637A6796660071F7AB8C1B82186437E157AF8A11281C15710619E26506E7AA937F444D6D9CFC2B72426ECF3A5DA46375861979AD364F5D6E14E5BCB30A9B1
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1601.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1601],{5021:function(e,t,n){n.d(t,{a:function(){return A}});var a=n("tslib_826"),i=n("react-lib"),r=n(19),o=n(49),s=n("odsp.util_118"),c=n(58),d=n(9344),l=n(2525),u=n(69),f=n(59),p=n(1855),m=n(1852),_=n(1853),h=n(65),b=n(224),g=n(75),v=n(209),y=n(474),S=n(626),D=n(1951),I=(0,r.a)(function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(0),n.e(66),n.e(1337)]).then(n.bind(n,4453))];case 1:return[2,e.sent().SpartanSdk80FilePickerHostModal]}})})}),x=s.HW.isActivated("719c29f3-e852-4463-8c44-bf510323f961"),C=s.HW.isActivated("fbaf5fc6-fb8f-44f4-b501-61c40e6f372b"),O=s.HW.isActivated("b3eff123-a102-4eb8-834c-cff818635855"),w=s.HW.isActivated("d68477ab-aad0-4bf8-9f2d-6096f8b263b3"),E=s.HW.isActivated("293d4b8d-784e-4c3f-850b-b3a7aec51e01"),A=function(e){var t=e.isMove,n=e.onDismissed,r=e.moveCopyActionProvider,A=e.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (62741)
                                                                                    Category:downloaded
                                                                                    Size (bytes):308505
                                                                                    Entropy (8bit):5.245923641594363
                                                                                    Encrypted:false
                                                                                    SSDEEP:6144:92w8Hermbfpcub/wFUBdZ+JQMmL9vTkaHT2:X8HQwpcub/wFUBdZ+JQMmL9vTkaHT2
                                                                                    MD5:BC7A0997F65E70819B9AF2773F218565
                                                                                    SHA1:09CAF3C84C0694A7F371CD4F004E3B4E3535A3E2
                                                                                    SHA-256:BBE4736E0040620081C7BE7BB895437FF5801C33AD1456ED63897DAFEE467973
                                                                                    SHA-512:6E148B301A9B2E81EF6EB34F318D0702E8A28D189B9FBA847C80C406C4328CECA1F5BBCE7B7C0EFA07DC5D038D441A7DDD6D510C41D475607DC04FA1F3D570D7
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/@ms/stream-bundle/chunks/58148.js
                                                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[58148],{32689:(e,t,n)=>{n.d(t,{$l:()=>s,Ho:()=>d,K8:()=>o,VJ:()=>c,hr:()=>r,kb:()=>l});var a,i=n(147714),r=[".3g2",".3gp",".3gpp",".asf",".avi",".m4v",".mkv",".mov",".mp4",".mp4v",".mts",".ts",".webm",".wmv",".m4a",".mp3",".wav",".wma",".m2ts"];function o(e){return null!=e&&""!==e&&e.toLowerCase()!==i.Y}function s(e){return void 0!==e&&["Business","Consumer"].includes(e.accountType)}function c(e){var t,n,a;return"meeting"===(null===(n=null===(t=e.telemetryContext.mediaContext)||void 0===t?void 0:t.contentType)||void 0===n?void 0:n.toLowerCase())&&"teams"===(null===(a=e.contentSourceApplication.value)||void 0===a?void 0:a.toLowerCase())}function d(e){return"EditTrustedHost"===e||"NoEditTrustedHost"===e}function l(e,t,n){return void 0===t&&(t=200),void 0===n&&(n=""),new Promise(function(a,i){var r=setTimeout(function(){return i(new Error("Promise timed out after '".concat(t," ms'.")+(""!==n?"
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (7057)
                                                                                    Category:downloaded
                                                                                    Size (bytes):132385
                                                                                    Entropy (8bit):5.050448118393558
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:PFhJcWytyOxxHogJyd5PBp+WbDjSkD8uarxDjzlpeMIn9R8Lx:PFrgyBgJ8PBp++DjSk9SxDXlpe3X8Lx
                                                                                    MD5:13A40009CB7F9730EBA44AAEB23FF0C9
                                                                                    SHA1:BDE66D9E9A700A4DD0B7B87557807B1A6A79C446
                                                                                    SHA-256:5B4066E8D5B970625D53DD270A9292B4203FE947A8F3B4F4A79FE492ADC0AE7F
                                                                                    SHA-512:2987E0E5EB625BD63B13F220CDB23D64C8AFD58CC14ABBA42A48793B9D35A4EDDC71EC903DD1873E587889B27C17FD32DDD7BD9FBE9B69E30496410B08FB426C
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/en-us/ondemand.resx.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{2373:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,2586:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                    Category:downloaded
                                                                                    Size (bytes):9278
                                                                                    Entropy (8bit):4.600246158513827
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:vPcWO61yCs1Cy4NYk4/he/1QsrVFQJuSUBU/x:vPcAm/hSQJh5
                                                                                    MD5:C711D55F5C2D3A41FD6A449CF44F5CED
                                                                                    SHA1:4FAFFF42F90AC7D2A4CCD99865CC8C188D6A9B09
                                                                                    SHA-256:EB50CA4BF56D418B745AD1C77A8B54B2138FB87A0A219E464EAE8CED4C949C87
                                                                                    SHA-512:9D97883DA54F78C683F2B1CAA8CDDF56D4F048CB287CDD2AC4691C553A15643CA1BE0CB06BCCEB54C319ACB7C52BC120E169A832FC1F660652ADC6B447068961
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-43be11f0/images/emptyfolder/empty_sharedwithme.svg
                                                                                    Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><linearGradient id="linear-gradient" x1="94.855" y1="105.776" x2="94.855" y2="60.312" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.295" stop-color="#fed494"/></linearGradient><linearGradient id="linear-gradient-2" x1="78.418" y1="193.452" x2="112.154" y2="135.018" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.581" stop-color="#fed494"/></linearGradient><radialGradient id="radial-gradient" cx="798.044" cy="19.099" r="19.648" gradientTransform="matrix(0.998, 0.068, -0.069, 1.006, -705.89, 6.156)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient></
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (17002)
                                                                                    Category:downloaded
                                                                                    Size (bytes):80010
                                                                                    Entropy (8bit):5.403176752742561
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:gVa1s8lPzby+/hduG7PTOYaxb9NZpZnnNxKdj+u0uF5:gVa1RRzbTdbT+xb9NZpZnno
                                                                                    MD5:F2AF1F33FD3BA473FB74D6C2FB50D60C
                                                                                    SHA1:D4E43F233E3936BD01976BF5B3B32F375BFDCAD8
                                                                                    SHA-256:3AF48FDF73D25218FE3BFFA4F9201745F7A6E6DFE3A49556BF37756480CD6606
                                                                                    SHA-512:7C1F811491F7C6CCA33FC0DD8C780CF35DC888A52D162B961123C0F80B5B751B291727F486BEB3940B56930B6A59EE1C227DDF287CB4FE51BF4FEC2CB8133B8F
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/36.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[36,1073],{3207:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.publish=0]="publish",e[e.schedule=1]="schedule",e[e.unpublish=2]="unpublish"}(a||(a={}))}.,5571:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_826"),i=n(21),r=n(66),o=n(71),s=n(274),c=n(4495),d=(0,i.b)(function(){return function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(t){return e((0,r.b)(s.b,o.a)(c.b)),e((0,r.b)(s.a,o.a)(c.b)),[2]})})}})}.,5566:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_826"),i=n(50),r=n(21),o=n(331),s=n(214);function c(e,t){var n=t.currentItemKey,a=e.demandItemFacet(s.a,n);return a?{currentItemKey:a.remoteItemKey}:{}}var d=(0,r.b)(function(){return function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(t){return e((0,i.b)(s.a,o.a)(c)),[2]})})}})}.,4495:function(e,t,n){n.d(t,{a:function(){return D},b:fu
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (52343)
                                                                                    Category:downloaded
                                                                                    Size (bytes):52378
                                                                                    Entropy (8bit):5.50919795709142
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:bKVD07FRDwl0P0Hya1UirNVaonpdLfNLu2G7fET95LiCp+0H9i:bKVD07Ff0HyEBfNLfG7fEDuCpo
                                                                                    MD5:6789520F0E2B1BA1420CD273A9358B06
                                                                                    SHA1:A923D0C4761B9C6161EE613C525EE7E02A4CBE42
                                                                                    SHA-256:116B222BEA45267E72DA59C6F03370EDC9FE638420705969C225066F93AE3F08
                                                                                    SHA-512:1B95816C425E0BBFEB4D0A607FBF373D1E7CA50EE374E809E935378DE17C80E5567666449DFC857542BEF2AB260858A4B136DD47444F1C5C2FE745DFA5D51579
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp.aria/odsp.aria.lib-2306eec9.js
                                                                                    Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.aria.lib"],{"aria-lib":function(e,t){var n,a,i,r,o;(n||(n={})).version="2.9.0",function(e){!function(e){e[e.BT_STOP=0]="BT_STOP",e[e.BT_STOP_BASE=1]="BT_STOP_BASE",e[e.BT_BOOL=2]="BT_BOOL",e[e.BT_UINT8=3]="BT_UINT8",e[e.BT_UINT16=4]="BT_UINT16",e[e.BT_UINT32=5]="BT_UINT32",e[e.BT_UINT64=6]="BT_UINT64",e[e.BT_FLOAT=7]="BT_FLOAT",e[e.BT_DOUBLE=8]="BT_DOUBLE",e[e.BT_STRING=9]="BT_STRING",e[e.BT_STRUCT=10]="BT_STRUCT",e[e.BT_LIST=11]="BT_LIST",e[e.BT_SET=12]="BT_SET",e[e.BT_MAP=13]="BT_MAP",e[e.BT_INT8=14]="BT_INT8",e[e.BT_INT16=15]="BT_INT16",e[e.BT_INT32=16]="BT_INT32",e[e.BT_INT64=17]="BT_INT64",e[e.BT_WSTRING=18]="BT_WSTRING",e[e.BT_UNAVAILABLE=127]="BT_UNAVAILABLE"}(e.BondDataType||(e.BondDataType={})),function(e){e[e.MARSHALED_PROTOCOL=0]="MARSHALED_PROTOCOL",e[e.MAFIA_PROTOCOL=17997]="MAFIA_PROTOCOL",e[e.COMPACT_PROTOCOL=16963]="COMPACT_PROTOCOL",e[e.JSON_PROTOCOL=21322]="JSON_PROTOCOL",e[e.PRETTY_JSON_PROTOCOL=2
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):1500
                                                                                    Entropy (8bit):7.676946629163264
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:pYnIAQRjQFx6Z3a15c/j/kCA58C861WYX+zm5UbvR2PCE4AwfLF4GAAIKllU:p8bS6x6Z3a1m/jzDI1WYlUbWCnAOJ4Gm
                                                                                    MD5:654254813B3B6CF7342CBE7AF529AC20
                                                                                    SHA1:1DC0E0A3CA5A453DFEFFEBD9A749551FCBA21AC6
                                                                                    SHA-256:FA317F1A5CF832C5BF7A5344322DFFAC09EAC2A03B4312E821B827C873799FE0
                                                                                    SHA-512:1A06F8DE9CC32F190039DBF63A7BCF71C6A2DFB4B983BC8CDEEA8C6239DD659B2E1E5CEDEEF3EBA95CD1F7AB21347AE45C492CD3B9F0844D5980360EA53DC9C6
                                                                                    Malicious:false
                                                                                    Preview:.PNG........IHDR...`...`......w8....sRGB.........gAMA......a.....pHYs..........o.d...qIDATx^..n.0.....f.{C..{Ez....= 9.+.6.h....i}k-EQ.U.TL..#.aG.......;..v. ..@....#.aG....]w.z{{M..._S.SOV..........K....wsxxh...Mss3.9Z.........C......eZ[[...fu...........W...`.....h.*.}}}.....a1:??W.4..088...e....tuu...........p........A^_............ijj".(........!].b..(.d)....$.....e..izzzR.`.....VVV..-..y9V.......B..i.....v.d.8..8-.............8.........yI/.......[.!.....M...$..2;...={.:.j).'.......[.!,.8......&a=B..ev..Hj.d....w..E?....m=...2;...]{.:.. *N...X^^...C...8...`dd......2;.m....92N.....TC!..R1rY...^.w=<<..qZ....1H....X:..........b.p.R].......-...Z..sZ........G;,|...&.(..i`Y]...A.!eq.0..q.m.mmmd.RV....W.;_.=...$.1.a...h8..5..a.A?.-.iV.....V.y....gUm.iV..j........*.9OMM.?.Y5+.....IZ......brD...............e...%.....D.y85..-..P.[.K....N0%..@8.L....7....[....E.4.CCC^....9...o......2.....[..~...D}n^.7.ObH......Q..PcA.+.NNN.]....0To..M]#...qS|C...
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (11380)
                                                                                    Category:downloaded
                                                                                    Size (bytes):18094
                                                                                    Entropy (8bit):5.316465177146611
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:EFUsdinl10em9WEdXGmXbKSSxCUBsggXY:llWVpOoG
                                                                                    MD5:8B0C8DB5EB64ECF615552FCD83CDA07B
                                                                                    SHA1:56AA0E0FF395DB93930252D738A5791F02E68227
                                                                                    SHA-256:4D7C4C57AD865C444208A1B482409322BC77F79617F7A4F91F97FDB321718700
                                                                                    SHA-512:47F5651F59FBB1636BC02503F7BB91BE4FFE90E39F21BFD6EB5EE28CDD389F1FF8D0518A33B64822B7E2E80C0CC3A5FE765AF17620649D6EEE314BC524FF35A4
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/70.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[70],{1791:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>a,c:()=>r});var a="addColumnCalloutCreateButton",i="addColumnCalloutCancelButton",r="columnTypesContainer"}.,1792:(e,t,n)=>{var a;n.d(t,{a:()=>i,b:()=>a}),function(e){e.PublishStartDate="1488b62f-b70f-4f75-a384-7a04fbada949"}(a||(a={}));var i="ReactClientFormSaveButton"}.,1793:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>a});var a="viewDialogViewTitle",i="viewDialogViewType",r="viewDialogPrimaryButton"}.,1254:(e,t,n)=>{n.d(t,{a:()=>h});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(94),o=n(38),s=n(32),c=new i.hK({name:"SPViewActionDataSource.key",loader:new i.vh(function(){return n.e(268).then(n.bind(n,1619)).then(function(e){return e.spViewActionDataSourceKey})})}),d=n(36),l=n(27),u=n(64),f=n(59),p=n(109),m=n(6),_=function(){function e(e,t){this._navigation=t.navigation,this._listViewStore=t.listViewStore,this._currentPageContextStore=t.currentPageContextStore,this._viewActi
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (12035)
                                                                                    Category:downloaded
                                                                                    Size (bytes):21101
                                                                                    Entropy (8bit):5.390333474490234
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:0/fVnCIi4CJ4uJUK+HF/F1H3j9r+gDY0hY:unw4MgF/LVPY
                                                                                    MD5:2CBEC39ADF3BA285ADD31D9C202DD275
                                                                                    SHA1:9892ADA50C84D73C28FEC26A28710B5A6096A1FD
                                                                                    SHA-256:968E60BC18CC630AF9E16F761CE546636D084A0A441CDDF874753A63FC856063
                                                                                    SHA-512:EE7F6ED9AE3D1F7DC1F5146C0A6A7DCA145D7E971F31E439368AB0651182089FE4CB3DC7527667834B4CFE8F1D5D102914E673BBD925E6914DB8D80293B6A2C3
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/103.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[103],{1446:(e,t,n)=>{n.r(t),n.d(t,{default:()=>u});var a=n("tslib_826"),i=n(532),r=n(1108),o=n(1395),s=n(363),c=n(58),d=n(1944),l=n(604);class u extends i.b{constructor(e,t){super({dataSourceName:"OCPSDataSource"},{pageContext:e}),this._accessToken=t}getComplianceCheckResult(){const e=new s.b({name:"OCPSDataSource.GetComplianceCheckResult"}),t={policyAllowFeedback:r.d.Disabled,policyAllowContact:r.d.Disabled,policyAllowScreenshot:r.d.Disabled},{env2:n,cloudType:a}=this._pageContext;return(0,d.a)()&&(0,l.c)(n,a)?(e.end({resultType:s.c.ExpectedFailure,resultCode:"GovCloudOrAirGap"}),Promise.resolve(t)):this._getPolicies().then(t=>{var n,a;const i=(0,o.a)(null===(a=null===(n=t.value)||void 0===n?void 0:n[0])||void 0===a?void 0:a.policiesPayload);return e.end({resultType:s.c.Success}),i}).catch(n=>(e.end({resultType:s.c.Failure,resultCode:n.name,error:n}),t))}_getPolicies(){return(0,a.Zd)(this,void 0,void 0,funct
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (2855)
                                                                                    Category:downloaded
                                                                                    Size (bytes):7082
                                                                                    Entropy (8bit):5.298296203944938
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:4gBQL77BHi8iTcWyHp05f+Jjezr0IAC//F+9KJ5cl2xnDZ3y:fBQn7g8iTtQp0RSjkI2xDZC
                                                                                    MD5:319BF2476F3377AC64B840B5C7EFBD38
                                                                                    SHA1:CB8D964462AA74E7404AC7248F987A1D4FFEC263
                                                                                    SHA-256:D9928D2B14436B5A4DE89217631B23C56A82768EC34E7E71161673AD5A2229CC
                                                                                    SHA-512:B18DDAADE07101255226805B1E5D233C8F897479718840788EA7A86A9BD16E4126FBD10D0E66D7171D1CC9F19CF5C3B174A2CA9F6580480CB90459C3DBD8E243
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1684.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1684],{2773:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.Text=0]="Text",e[e.Note=1]="Note",e[e.Number=2]="Number",e[e.Boolean=3]="Boolean",e[e.Choice=4]="Choice",e[e.MultiChoice=5]="MultiChoice",e[e.DateTime=6]="DateTime",e[e.URL=7]="URL",e[e.User=8]="User",e[e.UserMulti=9]="UserMulti",e[e.Currency=10]="Currency",e[e.Location=11]="Location",e[e.Thumbnail=12]="Thumbnail",e[e.Lookup=13]="Lookup",e[e.Calculated=14]="Calculated",e[e.TaskOutcome=15]="TaskOutcome",e[e.MMD=16]="MMD",e[e.Computed=17]="Computed",e[e.LookupMulti=18]="LookupMulti",e[e.AverageRating=19]="AverageRating",e[e.Likes=20]="Likes"}(a||(a={})),t.b=a}.,2997:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i},c:function(){return r}});var a,i={applyPanel:"filtersPane-applyInPanel",pinnedToFiltersPaneChanged:"filtersPane-pinnedToFiltersPaneChanged",showInFiltersPaneChanged:"filtersPane-showInFiltersPaneChang
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (35238), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):35238
                                                                                    Entropy (8bit):5.390650418562352
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:PrxzCC2akwbs7lSZTprPaTrPyrfKwKTZiNOzpCk47S:hsp7ly9rP0S4pCkx
                                                                                    MD5:C637DE6889D81964119BA1FD124E2454
                                                                                    SHA1:5DB2B1681BE6FF9A7B26E269CD80D817D41A01BE
                                                                                    SHA-256:18E8366C8C5590C3D056BA6CA9691B7471D6970EE00D0E22A4B68E517B54F087
                                                                                    SHA-512:78288767F08DB38F6DC8C366546CECC05DF35C25BCD898B94DCCC5ECCB3ACD7807817BAF813BCA11F4CCAC169A980E4F10EBF4334000C4D2D0F74DCC30BB36EE
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/bld/_layouts/15/16.0.25221.12006/theming.js
                                                                                    Preview:var Theming={__namespace:true};Theming_module_def();function Theming_module_def(){Theming.ApplyThemeToCss=tb;Theming.ReplaceCssTextForElement=J;Theming.ThemeInfo=E;Theming.ImageProcessor=R;Theming.Colors={Color:a,ColorApplication:x,HslColor:h};function cb(d,c,e){for(var b=true,a=0;a<c.length;a++)if(d.charCodeAt(e+a)!==c.charCodeAt(a)){b=false;break}return b}var c={text:0,comment:1,string:2,url:3,right_par:4,font_family:5,rgb:6,rgba:7,colon:8,semicolon:9,right_curly:10,color:11};function d(a,b){this.kind=a;this.text=b}function Db(b){var e,a,g,f,l="*/",u="url(",i=")",j="font-family",t="rgb(",s="rgba(",o="#",w=":",y=";",x="}",k=new d(c.text,"");if(!Boolean(b))b="";a=0;f=b.length;m.prototype={kind:0,text:"",getToken:function(){return null}};function m(){}var r={"/":{},"'":{},'"':{},"#":{},")":new d(c.right_par,")"),";":new d(c.semicolon,";"),":":new d(c.colon,":"),"}":new d(c.right_curly,"}"),u:{getToken:q},f:{getToken:n},r:{getToken:p}};function h(c){var a=b.indexOf(")",c);if(a<0)a=f;retu
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                    Category:downloaded
                                                                                    Size (bytes):4199
                                                                                    Entropy (8bit):4.6320005497594545
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:hCttSW/CL3btFLsWe9xaWV4sAXBUPwbLgcSk8fsAXBUPwbL36xMdRzSOi/B/vx6p:yF/NbaWHARlgcK0ARlX+r60likPiHg9o
                                                                                    MD5:2438CDD6F5BB7731069306C5AC6B00BF
                                                                                    SHA1:5C70B99ABCAE66BBA4A451CC73B707C4AA049331
                                                                                    SHA-256:FE549E1311EE1ABC130CD94FB27FDC7BF29134160E8B103C75A741A352C6EC55
                                                                                    SHA-512:4E120BEE7260192F692B60EBC3A57363EFA0F0BF4F5EF03BCCC3A0DA0161056547A1A2AA130568C188D72CF63EDB1FCFD0DFA1E0587EBF3BC06D842304267A6D
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-43be11f0/images/error/error_shared.svg
                                                                                    Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_114986)">..<path d="M139.501 59.1L105.201 93.7C103.201 95.7 104.101 99.2 106.901 99.9L154.001 112.4C156.801 113.1 159.301 110.6 158.601 107.8L145.801 60.8C144.901 58 141.501 57 139.501 59.1Z" fill="url(#paint0_linear_1003_114986)"/>..<path d="M39.6999 19.9L19.2999 64.2C18.0999 66.8 20.1999 69.7 22.9999 69.5L71.4999 65C74.3999 64.7 75.8999 61.5 74.1999 59.1L46.0999 19.3C44.3999 16.9 40.8999 17.3 39.6999 19.9Z" fill="url(#paint1_linear_1003_114986)"/>..<path d="M78.5007 26.1L19.6007 113.4C16.1007 118.5 19.5007 125.5 25.7007 126L130.801 133.4C137.001 133.8 141.301 127.4 138.601 121.8L92.4007 27.1C89.7007 21.5 82.0007 21 78.5007 26.1Z" fill="#FFD590"/>..<path d="M80.5012 97.1C78.3012 96.9 76.6012 95 76.8012 92.8L79.7011 51.9C79.9011 49.7 81.8012 48 84.0012 48.2C86.2012 48.4 87.9011 50.3 87.7011 52.5L84.8012 93.4C84.6012 95.6 82.7012 97.2 80.5012 97.1Z" fill="wh
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (1094)
                                                                                    Category:downloaded
                                                                                    Size (bytes):1099
                                                                                    Entropy (8bit):5.204481503895086
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:FBYKem1Z8dgVRxharc9XJwHwyVc9XJbqpDE4Iw:1QgVRjaw9XJwHwB9XJepDx
                                                                                    MD5:DA3F441DDFFDE4062A88F5447B523255
                                                                                    SHA1:2E61FDAF12262EBC630AA96CF8A691470434CBE2
                                                                                    SHA-256:E4A961AB596ADEC4FEBFA3C2BA2D21761E7B30B34B824A9E07F7DC57CA05A34D
                                                                                    SHA-512:2A608590CC87AD4735DC090E558E7A5804123B1330E3D028ABFB40F102EDE89B00F4D0DC99B2878EC0A9F0DA67E8E8A9CF63B835D975D339175EBDAD4F7AA1C0
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/208.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[208],{1626:(e,t,n)=>{n.r(t),n.d(t,{ItemLikeRatingDataSource:()=>c,resourceKey:()=>d});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(4),o=n(532),s=n(202),c=function(e){function t(t,n){return e.call(this,{dataSourceName:"ItemRatingDataSource"},n)||this}return(0,a.XJ)(t,e),t.prototype.setRating=function(e,t,n){var a=this._pageContext.webAbsoluteUrl,i={listID:t,itemID:e,rating:n},r=new s.a({webAbsoluteUrl:a}).build().methodWithAliases("Microsoft.Office.Server.ReputationModel.Reputation.SetRating",i).toString();return this.dataRequestor.getData({url:r,qosName:"SetRating",additionalPostData:"{}",method:"POST"})},t.prototype.setLike=function(e,t,n){var a=this._pageContext.webAbsoluteUrl,i={listID:t,itemID:e,like:n},r=new s.a({webAbsoluteUrl:a}).build().methodWithAliases("Microsoft.Office.Server.ReputationModel.Reputation.SetLike",i).toString();return this.dataRequestor.getData({url:r,qosName:"SetLike",additionalPost
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 102804
                                                                                    Category:dropped
                                                                                    Size (bytes):25609
                                                                                    Entropy (8bit):7.992070293592458
                                                                                    Encrypted:true
                                                                                    SSDEEP:768:65FO8CctusRS+4iLLuVC9Vri5MLPMTleAD5:8FbxwsR/4iAz5MbMl5
                                                                                    MD5:B62553925BD98826C60457D2EB6B9A46
                                                                                    SHA1:84DBBB6D9B36A587C21B5A56B1D9E587E33BA943
                                                                                    SHA-256:C58166FE4DF4BA8F25A960C21451EAF841D97F6F552F104E43431C9DB1C2E2CC
                                                                                    SHA-512:7B6872144AE308224FF671A1EC63F040A40115888790CF6834AD85D517471CE5DAD3EC297EE751FB196B55118A181017151F7F06FCE0F2F26FF94E8EEC070033
                                                                                    Malicious:false
                                                                                    Preview:............r.I.(.>f..d..B6. )U/.(....mGRuw.... I..B..X...<.O..p}.=#.P.>s.Y...D,..........................'.......;.'..2.Uu5.C..%..v.M&;T...u1.T.=...m....'_z.......4.&?~.__....".db00..IR..|.(tj6+.y.$.L.$..."..FIx3+..tG%.7...N.'..........A9....9;.O...j...Y|8.........LW........h&.%WW...|\.Q..Tr....$\..?-&....}O...w..$R}....W.k.+.._..q...P..dR......`^.j]0.L..9......)...."...I....,.K..j...`1.a9-.`..-p..O..t...|Bo..Uu.~.t...uB9S.J.o..Fe<.....A.SM.....d>.].HO..Qx...ao....a.J..h6K..q7.N.n'..Ga78....v..n...>..0.I.X?...$=...x..H*..&.V.+.h..GyTJ....AT...x.Jl..*.X..t.H4...$9..^u....r9rq3.._..a...^I.{{.Ch....@.l.....@..BW.[..8~6.U3].I#....8....H`...4..I..6...I...Q1...W^]>...P.KJ.L......A...>.@hf.M...RP..)m.F...Wp{.!.R.".j.....!soO..]k...a."eo.S,...G|n.|!F[..O../.aR...$.\..4.N.-p1..}...2...r\a[`e.E..{H..?.....J.ak.Y...P......DP.d.?...<..Y.8....%d...@..e.....exc..g...b.....<z....7*8!...n..wG0.C..f..Y5....qE..p....2.rH-..r.S........q..R.$Q^q....!....
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (23437), with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):23594
                                                                                    Entropy (8bit):5.107347306409284
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:zyWvVsT5pTtxJOyNm7lMqasjI8LWv3n8wyM:zJsT5pTt7kK+M
                                                                                    MD5:964FCB2BAF87049DC68975291AE89431
                                                                                    SHA1:D0CD8C989D44BC531472B632868D3FB2DE4B3184
                                                                                    SHA-256:B8F7BD568E379502CF0C00027581D2761C7DC14B166F5D25FC048A0B56B7BFBB
                                                                                    SHA-512:03CB58D197A776F9C315C2A14B9C034D88C7B7E9F4247C5698396F4FE7363A22FC2042A24C02A245C7E035DD2862F88E8EF46A7E5A269EDC2B69E39752A52987
                                                                                    Malicious:false
                                                                                    Preview:var Strings; if (Strings === undefined) { Strings=new Object(); }Strings.STS=function(){};Strings.STS.L_NewTab="New tab";Strings.STS.L_CalloutLastEditedNameAndDate="Changed by ^1 on ^2";Strings.STS.L_CalloutSourceUrlHeader="Location";Strings.STS.L_SPDiscBestUndo="Remove best reply";Strings.STS.L_SPClientManage="manage";Strings.STS.L_SPAddNewWiki="new Wiki page";Strings.STS.L_SPCategorySortRecent="Recent";Strings.STS.L_ViewSelectorTitle="Change View";Strings.STS.L_SPDiscNumberOfLikes="{0} likes||{0} like||{0} likes";Strings.STS.L_Timeline_DfltViewName="Timeline";Strings.STS.L_TimelineToday="Today";Strings.STS.L_SPDiscNoPreviewAvailable="No preview available for this reply";Strings.STS.L_NODOCView="There are no documents in this view.";Strings.STS.L_SPBlogPostAuthorCategories="by {0} in {1}";Strings.STS.L_SPBlogsNoItemsInCategory="There are no posts in this category.";Strings.STS.L_QRCodeDescription="Scan this QR code with your phone or tablet to open {0}";Strings.STS.L_RelativeDateTime
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (783)
                                                                                    Category:downloaded
                                                                                    Size (bytes):1433
                                                                                    Entropy (8bit):5.37548334122647
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:FBYKezOlmRpyI/c5xtZmgJL4tnSN88vlE5nBtzG60hnywmQJho8t:1ZMRpj/At482490nW60hnywmcF
                                                                                    MD5:330874604AEFDC31711CDF69ABAD5080
                                                                                    SHA1:D0C2D65FC65BCF65C9C6777B07B65413388502CF
                                                                                    SHA-256:E4B3A2B238EEB021E1DC4CEDE7571594940AFE17EB6BEA9D3BB15FBB84C0099B
                                                                                    SHA-512:EE53F9F6317280FEE2447128F0E2DB5C809E770D805C77C1E1626988A25423AE3700939F18A2C21DFAC67381227FDDFD5A18B662CB4002B837CDFECFE2503D91
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/81.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[81],{1663:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r});var a=n(9),i=n(317);function r(e){var t=e===a.a.webPageLibrary,n=(0,a.e)(e);return t?i.i:n?i.b:i.a}function o(e,t,n){var a={hasMissingFields:!1,hasMissingMetadata:!1,fields:{}};if(!n&&t&&t.length>0&&e.ContentTypeId)for(var i=0,r=t;i<r.length;i++){var o=r[i];if(e.ContentTypeId===o.contentTypeId&&o.requiredFields)for(var s=0,c=o.requiredFields.split(",");s<c.length;s++){var d=c[s],l=e[d];e.hasOwnProperty(d)?(!l||Array.isArray(l)&&0===l.length)&&(a.hasMissingMetadata=!0,a.fields[d]=!0):a.hasMissingFields=!0}}return a}}.,727:(e,t,n)=>{n.r(t),n.d(t,{getItemsWithMissingFields:()=>c,getNeedsAttentionView:()=>o,getSchemaForMissingMetadata:()=>s});var a=n("tslib_826"),i=n(1663),r=n(61);function o(e){return{Title:(0,i.b)(Number(e)),Id:r.b,Url:"",Type:"HTML",ViewType2:""}}function s(e){var t;return{fields:null===(t=e.Field)||void 0===t?void 0:t.map(function(e){return{internal
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (14852)
                                                                                    Category:downloaded
                                                                                    Size (bytes):34611
                                                                                    Entropy (8bit):5.215870233497892
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:hjWS49Z0Ku5Sm8yRKjzy4O0G7XS9+gMOMgMGwM6cAMhsVaZkbBYWp3llEXP37PHY:hST/eR8BT1/hWaZkbBYWp1mv7Oz
                                                                                    MD5:11F5C552CBCA7AB311C70925403FE383
                                                                                    SHA1:EE04B74E4C3D6C967341699E5DE9952141609F84
                                                                                    SHA-256:7545E79F72342E275D56DF39133EE0EF4265EC5999A9D67915109A1F6D817D28
                                                                                    SHA-512:7A5A98DCD2D14092E3CB6019AE0EEDBF767FA42054DB1F747470D84AADEA68565EFE92901AC9F94D36F2060B2C35E23D8EDD8BA916BE8657ACCFAA1A75400572
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/260.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[260],{5731:function(e,t,n){n.d(t,{a:function(){return a}});var a=new(n("odsp.util_118").hK)("metadataSearchDataSource")}.,2162:function(e,t,n){n.r(t),n.d(t,{ENGAGEMENT_ROOT:function(){return i.a},EngagementBuilder:function(){return i.b},EngagementHelper:function(){return s},EngagementPart:function(){return i.d},EngagementPartType:function(){return i.c},clickEngagementPart:function(){return l.a},dropEngagementPart:function(){return l.b},getMostSpecificMatchingContext:function(){return u},keyPressEngagementPart:function(){return l.c},mergeEngagementData:function(){return c}});var a=n("tslib_826"),i=n(664),r=n(35),o=n(84),s=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this,i=n.handlers,o=void 0===i?[]:i,s=n.logData,c=void 0===s?function(e){return r.a.logData(e)}:s;return a._handlers=o,a._logData=c,a}return(0,a.XJ)(t,e),t.prototype.logData=function(e){if(void 0===e&&(e
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (11553)
                                                                                    Category:downloaded
                                                                                    Size (bytes):17180
                                                                                    Entropy (8bit):5.333632230287443
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:PQQ/6XCRcvitmNFY6alYqZzf6OHT3J4prI9EDUnWKOZUR3fmqN:4QSXn60FglYqTHTkkWTI
                                                                                    MD5:0515685E76EF22C20C8FDE21C9DAE426
                                                                                    SHA1:C7BA226E130115EDE21A184346A108875DDCB5C7
                                                                                    SHA-256:22CF155B2E97392ECBCA4209F7EBDEA8C5E42569623EF23A4CEE22E47740895A
                                                                                    SHA-512:44EB1904A88EF2908B72D0121EB866E05C324599A2B8EA07DCC8EC142A61E644B11016965E59615D261092F9FADEC0E454BC6E08FA66AF52BEDF02311B72A704
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/183.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[183],{1279:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>i});var a,i={applyPanel:"filtersPane-applyInPanel",pinnedToFiltersPaneChanged:"filtersPane-pinnedToFiltersPaneChanged",showInFiltersPaneChanged:"filtersPane-showInFiltersPaneChangedChanged",sectionInfosChanged:"filtersPane-sectionInfosChanged",canvasFilterChanged:"filtersPane-canvasFilterChanged"};!function(e){e[e.none=0]="none",e[e.last3Months=1]="last3Months",e[e.last30Days=2]="last30Days",e[e.last7Days=3]="last7Days",e[e.yesterday=4]="yesterday",e[e.today=5]="today",e[e.tomorrow=6]="tomorrow",e[e.next7Days=7]="next7Days",e[e.next30Days=8]="next30Days",e[e.next3Months=9]="next3Months",e[e.nextYear=10]="nextYear"}(a||(a={}))}.,1721:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>c});var a=n("odsp.util_118"),i=["Text","Note","Number","Boolean","User","DateTime","Choice","URL","Calculated","Currency","Location","Thumbnail","TaskOutcome","MMD","Lookup"],r=["Text","Choice","DateTime","No
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (4178)
                                                                                    Category:downloaded
                                                                                    Size (bytes):9972
                                                                                    Entropy (8bit):5.699108058595825
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:Ejn2LtXcMC0jSVvMnlP/o5HPn5Rt1rT6e7:Ey5MMCcFCvnV1B
                                                                                    MD5:E15DC6E596DAE419BB4A4B75059D648A
                                                                                    SHA1:490E293C0DB0C82151213506D951517CEDBF374D
                                                                                    SHA-256:429CAFAD1744E3FA2F3F6932AC4CE5D7DBDDEEC455A4E858F69764DD4571C3B9
                                                                                    SHA-512:0CA33CC76F0F363E5D072466753D37A2AE713AF8FDD439012BD46205F79527B24B094F40C9D4C07169BA7F78314AFA5C920D399D03D463320A7FFDB677F05AB5
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1600.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1600,1214],{2540:function(e,t,n){n.d(t,{a:function(){return a}});var a={none:0,overwrite:1,rename:2,replace:3,merge:4}}.,2659:function(e,t,n){var a=n(2646);t.a=a.a}.,5980:function(e,t,n){n.d(t,{a:function(){return p},b:function(){return m},c:function(){return i},d:function(){return d},e:function(){return l},f:function(){return u},g:function(){return c},h:function(){return s},i:function(){return r},j:function(){return o},k:function(){return f},l:function(){return a}});var a={ASYNC_TASK_RETRY_WAIT:2e3,ODC_VAULT_LOCKED:161,ODC_INSUFFICIENT_VAULT_QUOTA:162,ODC_VAULT_MOVE_SPECIAL_FOLDERS:164,ODC_VAULT_MOVE_SHARED_FILE:9018,ODC_NAME_COLLISION:1e3,ODC_MOVE_INTO_ITSELF:1007,ODC_MOVE_INTO_MOUNTED:2028,ODC_MOVE_INTO_OWN:2029,ODC_ACCESS_DENIED:3e3,ODC_FILE_LOCKED:9001,INSUFFICIENT_SPACE:{code:8,name:"InsufficientSpaceAvailable"},ODC_INSUFFICIENT_VAULT_QUOTA_COPY:{code:162,name:"InsufficientVaultQuota"}},i={ODB_PRIME_MOV
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (3351)
                                                                                    Category:downloaded
                                                                                    Size (bytes):10976
                                                                                    Entropy (8bit):5.391875468299695
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:kA+hJKtA34vwjEsBTiTS+OdBzWjms3Xd20IAEqiMXLth:kA+rU+88rWjrnd20nOMXLth
                                                                                    MD5:31A873C0FA55B6C1A02417BFC3119580
                                                                                    SHA1:12A7580A54AE1A89A513FCA7991FA1B35FB49F89
                                                                                    SHA-256:0DD15AB366B5D841F4310ABE3A82805A77BB234CFED6E371500082E187AF485B
                                                                                    SHA-512:780B7E361207000204424D13558BC3A7367265711F2C0ED2D09C6685BDF43CC2A45EF46E28E7CEC54CC640A4A0C21C753CCF734EBDBF47D7791BD5E9DF40FA5A
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/87.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[87],{709:(e,t,n)=>{n.r(t),n.d(t,{ActionButton:()=>a.IkT,BaseButton:()=>a.vr3,Button:()=>i.xN,ButtonGlobalClassNames:()=>a.v3M,ButtonType:()=>i.n_,CommandBarButton:()=>i.P6,CommandButton:()=>a.tNL,CompoundButton:()=>i.L0,DefaultButton:()=>a.ECZ,ElementType:()=>i.A8,IconButton:()=>a.yXY,MessageBarButton:()=>r.a,PrimaryButton:()=>a.EC2,getSplitButtonClassNames:()=>a.N35});var a=n("fui.lco_441"),i=n("fui.lcom_399"),r=n(1722)}.,1722:(e,t,n)=>{n.d(t,{a:()=>c});var a=n("tslib_826"),i=n("react-lib"),r=n("fui.lco_441"),o=n("fui.lcu_808"),s=(0,n("fui.util_554").Ww)(function(e,t){return(0,o.uS)({root:[(0,r.mRu)(e,{inset:1,highContrastStyle:{outlineOffset:"-4px",outline:"1px solid Window"},borderColor:"transparent"}),{height:24}]},t)}),c=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,a.XJ)(t,e),t.prototype.render=function(){var e=this.props,t=e.styles,n=e.theme;return i.createElement(r.E
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (1097)
                                                                                    Category:downloaded
                                                                                    Size (bytes):2406
                                                                                    Entropy (8bit):5.317557634413351
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:1QJAhGcB+9SDqCYAigxtHClz9ehyi7dCFd2Hg:+JAQUDqByL7hys0dSg
                                                                                    MD5:D8E8D42F7C42044BD40B84C694CE081C
                                                                                    SHA1:69F73FA335526B39AB3803E0CB4E68477D0AB654
                                                                                    SHA-256:E02E6C135F92074A45923DE57A9E01F4B81CF6470C1767CD9E857642B054515D
                                                                                    SHA-512:4D32115352EDA207D338980EEFA7A0E8B524AAC9E95C71C5EB6B273674588849437A4F954E954E98B56D07AE2E2BF72766D2AB0E71503BE0EEC08086FEACFFC6
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/61.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[61],{1237:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_118"),i=new a.hK({name:"ItemLikeRatingDataSource.key",loader:new a.vh(function(){return n.e(208).then(n.bind(n,1626)).then(function(e){return e.resourceKey})})})}.,802:(e,t,n)=>{n.r(t),n.d(t,{handleLikeHistoryKey:()=>d});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(20),o=n(67),s=n(402),c=n(1716),d=new i.hK({name:"handleLikeHistory",factory:{dependencies:{listItemStore:r.a,getListHistory:s.a.async.lazy,handleLikeCommand:c.a},create:function(e){e.listItemStore;var t=e.getListHistory,n=e.handleLikeCommand;return{instance:function(e,i,r,s){return(0,a.Zd)(this,void 0,void 0,function(){var c,d,l,u,f,p,m=this;return(0,a.qr)(this,function(_){switch(_.label){case 0:return c=function(){return(0,a.Zd)(m,void 0,void 0,function(){var n;return(0,a.qr)(this,function(a){switch(a.label){case 0:return n={ID:"IsUserLiked",subType:"IsUserLiked",realFieldName:"IsUserLiked",
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (10150)
                                                                                    Category:downloaded
                                                                                    Size (bytes):27240
                                                                                    Entropy (8bit):5.178537061546899
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:9Q2eIlf5GG3XXk5x/rdUPxECZjyjqDzv/hDzUIjlNEg+kfP1s8oTgQ/6E6Rkf1O7:9jeI15GCk5x/KPGCZtfTNEne1FoUuUJ
                                                                                    MD5:45FA7F9F90574F87E39D36C4FFE15FBA
                                                                                    SHA1:B75FD43EBA630016F36E932AF0288ABC8970024F
                                                                                    SHA-256:8A55BD0521E3EDAA2B574A73639E6AF99A3767E8C4B35EC5B1CAC88C8DA8C8CD
                                                                                    SHA-512:9CCF725298B880BCE1E9B1D478FA0B23979ADCD2C08F2C676697D2939D678B33285594AD11DDEF8AC95B32382F41D8C7048E010B5646790A19B2C4295A0CAEF5
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1645.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1645,860],{5780:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("tslib_826"),i=n(5782),r=n(5781),o=n("react-lib");(0,n("fui.util_554").Bv)([{rawString:".livePersonaCardAdapterRoot{display:inline-block}"}]);var s=n(2831),c=n(154),d=n("odsp.util_118"),l=n(35),u=function(e){function t(n,a){var i=e.call(this,n,a)||this;return i.makeAdapterConfig=function(){var e=i.props.lpcCallbacks||{};return i.props.addGroupMembersCallback&&(e.addGroupMembers=i.props.addGroupMembersCallback),{pageContext:i.props.pageContext,actionCallBacks:e,dataCallBacks:i.props.lpcCallbacks,clientType:i.props.lpcClientType}},i.state={isReady:!1},i.hasCalledOnReady=!1,t.ensureInitializeLPC(i.makeAdapterConfig()).then(function(){i.setState({isReady:!0})}),i}return(0,a.XJ)(t,e),t.ensureInitializeLPC=function(e){if(!e.pageContext.isSPO)return Promise.reject("LPC is not supported on-prem.");if((e.pageContext.isExternalGuestUser||e.pageCont
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (5178)
                                                                                    Category:downloaded
                                                                                    Size (bytes):9994
                                                                                    Entropy (8bit):5.218000695096243
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:pmKeo1MEzDHNF5BO5NZ/7zplPzXvzuMyPOmZznxd:cMZzJZu58/
                                                                                    MD5:F0F37661A3029D96E04C2729AB1ECA3B
                                                                                    SHA1:C2C71607E73FAC854F43EDFA6FF0D77F824741E8
                                                                                    SHA-256:3A06008DD64B4A3EFA89355F3C79B635BEA0A5E69F0CE7BAF8AAA5B5B390C440
                                                                                    SHA-512:664C6D0193B5B2D60960FC629C2C7A3E2E755A38061BD594C4B00EF9A38EDE39A4C0411BA1ABCCF3CADC1CBC68730767D35199FED3E8DF7C41359BD0E957984F
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/@ms/stream-bundle/chunks/90978.js
                                                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[90978],{426937:(e,t,n)=>{n.d(t,{a:()=>m});var a=n(295610),i=n(408156),r=n(367478),o=n(249127),s=n(967625),c=n(887602),d=n(517875),l=n(926510),u=n(793021),f=n(733220),p=(0,d.NF)(function(e,t,n){var i=(0,l.W)(e),r=(0,u.W)(e),o={root:{minWidth:"80px",height:"32px"},label:{fontWeight:c.uq.semibold}};return(0,c.L$)(i,o,n?function(e){var t,n,i,r,o,s,d,l,u,p=e.palette,m=e.semanticColors;return{root:{backgroundColor:m.primaryButtonBackground,border:"1px solid ".concat(m.primaryButtonBackground),color:m.primaryButtonText,selectors:(t={},t[c.hJ]=(0,a.__assign)({color:"Window",backgroundColor:"WindowText",borderColor:"WindowText"},(0,c.IM)()),t[".".concat(f.M$," &:focus")]={selectors:{":after":{border:"none",outlineColor:p.white}}},t)},rootHovered:{backgroundColor:m.primaryButtonBackgroundHovered,border:"1px solid ".concat(m.primaryButtonBackgroundHovered),color:m.primaryButtonTextHovered,selectors:(n=
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (18789)
                                                                                    Category:downloaded
                                                                                    Size (bytes):55470
                                                                                    Entropy (8bit):4.999469198504607
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:3it0zH8uySBVWHYHorpged+qDfKBfoYoUKw+lWfj7Mw2YQ5cfTQNe3rnDa6:3HT5yBYIRTwZfjRG6
                                                                                    MD5:5E40AA23721D0ED64E7BA6EAB3AB5DA9
                                                                                    SHA1:261F09AC8D805A4C1D0A268A952A245D411D9F0B
                                                                                    SHA-256:B7B4865508961C7E536C7B7B0A1A7722F9C18F6BB06ED59B2EACE543F1D3C40D
                                                                                    SHA-512:6B6B5531E32E17690F57D88E1259C6BF0A979BD8DA3F3900811D4D981DFC5732038E50FEED4CBAC759B1696ABE77DDB98A2BB15A5CD60AFE9330DADA697FC4B8
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/metaosfilebrowser/en-us/deferred.resx.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{5208:e=>{e.exports=JSON.parse('{"ComponentName":"custom copilot"}')}.,4647:e=>{e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,5213:e=>{e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,4766:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My files","d":"Add shortcut to OneDrive","l":"Remove","n":"Remove shortcut from My files","w":"Remove from shared list","a":"Add a shortcut to this folder in My files","m":"Remove the shortcut to this folder from My files","c":"Add a shortcut to this folder in OneDrive","k":"Remove the selected shortcut from this location","i":"Open file location","r":"Date","q":"Any date","s":"Last 24 hours","u":"Last week","t":"Last month","v":"Last year","j":"Photos","p":"Type","e":"Any Type","g":"Folders","f":"Documents","h":"Music","o":"PC Sync"}')}.,
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                    Category:downloaded
                                                                                    Size (bytes):3106
                                                                                    Entropy (8bit):4.5960119219646725
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:cC+nikl3pnNuDS+etjOzUUlwQagEStj2n:qnikl5nVUyQagEStG
                                                                                    MD5:28271601DFEC8047BB170A479B0EF249
                                                                                    SHA1:0D0090CF895002EB0FA5F48B1252F31105C0D363
                                                                                    SHA-256:6FB35BAC67A53E799212124F8364C90F751316040A2C44EDBEA7D52B9F057DE4
                                                                                    SHA-512:7A630777009CBECADDE82188B0DC174BEF151F067BEB4F20762FA00FF51E02AE8556704B4A1078188B01DEF7444B30DF407F8346207B114D012B8EFFCFCA57F8
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-43be11f0/images/emptyfolder/empty_result_dark.svg
                                                                                    Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M27.4 44.8C37.0098 44.8 44.8 37.0098 44.8 27.4C44.8 17.7902 37.0098 10 27.4 10C17.7902 10 10 17.7902 10 27.4C10 37.0098 17.7902 44.8 27.4 44.8Z" fill="#33312D"/>..<path d="M64.3004 98.8C83.8513 98.8 99.7004 82.9509 99.7004 63.4C99.7004 43.8491 83.8513 28 64.3004 28C44.7495 28 28.9004 43.8491 28.9004 63.4C28.9004 82.9509 44.7495 98.8 64.3004 98.8Z" fill="#797673"/>..<path d="M29.5996 53C31.7996 54.1 34.3996 54.7001 36.9996 54.7001C46.5996 54.7001 54.3996 46.9 54.3996 37.3C54.3996 34.6 53.7996 32 52.6996 29.8C41.6996 33.2 32.9996 41.9 29.5996 53Z" fill="#605D5A"/>..<path d="M102.1 40.7C89.2003 19.4 61.6003 12.6 40.3003 25.5C19.0003 38.4 12.2003 66 25.0003 87.3C37.9003 108.6 65.6003 115.4 86.8003 102.5C108.2 89.7 115 62 102.1 40.7ZM80.0003 91.2C65.0003 100.3 45.5003 95.4 36.4003 80.5C32.1003 73.4 30.9003 65.3 32.5003 57.8C34.1003 49.4 39.2003 41.7 47.1003 36.9C62.1003 27.8 81.6003
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (48338)
                                                                                    Category:dropped
                                                                                    Size (bytes):51418
                                                                                    Entropy (8bit):5.249480185424832
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:YpFtil5W3uZF9/V9C+uARmBCBDa6ojgxE1+JYPFllLQ5uWlIfeOd9Dvfkyjm8S:Gtil5UuZr/V9hu1SDa1jgxqldEIDkERS
                                                                                    MD5:5DBDD0B577D2D24AC0EEA9250EE652FE
                                                                                    SHA1:97A11F9C2EDBD3379AD6155196AB83DA46945A5E
                                                                                    SHA-256:01433B1F93ADA2174535F9235A072E8EAE4066DE1A510C875C617530BA851833
                                                                                    SHA-512:4836D7DE2231BBC50A779200E2A60C3AA08E455DB74A07C769998343309FD9096992D79E94EB79EB5FA77D4B7081B5ED79E96DFABCEEB35C88937846D4289729
                                                                                    Malicious:false
                                                                                    Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_responsive_start"),(self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]=self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]||[]).push([["responsive"],{1229:function(e,t,n){(t=e.exports=n(145)(!1)).push([e.id,"html[dir=rtl] ._7PGqXIlT8jItdB8fOBmFkg\\=\\={transform:scaleX(-1);-moz-transform:scaleX(-1);-webkit-transform:scaleX(-1);-ms-transform:scaleX(-1)}",""]),t.locals={iconFontRTL:"_7PGqXIlT8jItdB8fOBmFkg=="}},8304:function(e,t,n){(t=e.exports=n(145)(!1)).push([e.id,'.M3pcB5evSAtYMozck1WU7A\\=\\={height:100%;line-height:48px;display:flex}._1QSK5lUhw5Gkh7SDz97ZPQ\\=\\={height:48px;display:flex}.siUMOJwnumycxvszBe3uzQ\\=\\={display:inherit;flex:inherit;justify-content:inherit;order:inherit;align-self:inherit;min-width:inherit}.\\/DyMYj2gNfPrYNbEWoV2\\/w\\=\\={font-size:14px;font-family:SegoeU
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (19653)
                                                                                    Category:downloaded
                                                                                    Size (bytes):101512
                                                                                    Entropy (8bit):5.306734631380608
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:Urx/j1yMzOOtDor1oSX2RcNktbvc3LA5omfhnaka7:uLgoSX67bvKLA5owhDa7
                                                                                    MD5:11FFA71447A35FCAC8AA0BA677957772
                                                                                    SHA1:CB477D20C333221E6B0D79CABD2DC9DA442220E7
                                                                                    SHA-256:E1CFAB07B19AB814F3EA1E5048D886DF4E24C4DEFB1A9817EC1F086EB543B2CE
                                                                                    SHA-512:C976BE933543616DBF77969A2BCD37E7165366993B0EFEFFA6D8ACD41276CBDA6DE4E7D0FBF5424D1185AB2F70A4A77802D90BBCA6590F84D8F23ADA752B9315
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/@ms/stream-bundle/chunks/47069.js
                                                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[47069],{899171:(e,t,n)=>{n.d(t,{w:()=>r});var a=n(302109),i=n(771690);function r(e,t,n){var r=(0,a.X)(e,function(e){return t===e||e.hasAttribute(i.Y)},n);return null!==r&&r.hasAttribute(i.Y)}}.,214141:(e,t,n)=>{n.d(t,{k:()=>T});var a,i=n(295610),r=n(408156),o=n(375967),s=n(799122),c=n(445668),d=n(17283),l=n(951951),u=n(589726),f=n(73227),p=n(258623),m=n(265899),_=n(816178),h=n(2218),b=n(126922),g=n(899171),v=n(549040),y=n(338185),S=n(887602),D="data-is-focusable",I="data-focuszone-id",x="tabindex",C="data-no-vertical-wrap",O="data-no-horizontal-wrap",w=999999999,E=-999999999;function A(e,t){var n;"function"==typeof MouseEvent?n=new MouseEvent("click",{ctrlKey:null==t?void 0:t.ctrlKey,metaKey:null==t?void 0:t.metaKey,shiftKey:null==t?void 0:t.shiftKey,altKey:null==t?void 0:t.altKey,bubbles:null==t?void 0:t.bubbles,cancelable:null==t?void 0:t.cancelable}):(n=document.createEvent("MouseEvents")
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (35238), with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):35238
                                                                                    Entropy (8bit):5.390650418562352
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:PrxzCC2akwbs7lSZTprPaTrPyrfKwKTZiNOzpCk47S:hsp7ly9rP0S4pCkx
                                                                                    MD5:C637DE6889D81964119BA1FD124E2454
                                                                                    SHA1:5DB2B1681BE6FF9A7B26E269CD80D817D41A01BE
                                                                                    SHA-256:18E8366C8C5590C3D056BA6CA9691B7471D6970EE00D0E22A4B68E517B54F087
                                                                                    SHA-512:78288767F08DB38F6DC8C366546CECC05DF35C25BCD898B94DCCC5ECCB3ACD7807817BAF813BCA11F4CCAC169A980E4F10EBF4334000C4D2D0F74DCC30BB36EE
                                                                                    Malicious:false
                                                                                    Preview:var Theming={__namespace:true};Theming_module_def();function Theming_module_def(){Theming.ApplyThemeToCss=tb;Theming.ReplaceCssTextForElement=J;Theming.ThemeInfo=E;Theming.ImageProcessor=R;Theming.Colors={Color:a,ColorApplication:x,HslColor:h};function cb(d,c,e){for(var b=true,a=0;a<c.length;a++)if(d.charCodeAt(e+a)!==c.charCodeAt(a)){b=false;break}return b}var c={text:0,comment:1,string:2,url:3,right_par:4,font_family:5,rgb:6,rgba:7,colon:8,semicolon:9,right_curly:10,color:11};function d(a,b){this.kind=a;this.text=b}function Db(b){var e,a,g,f,l="*/",u="url(",i=")",j="font-family",t="rgb(",s="rgba(",o="#",w=":",y=";",x="}",k=new d(c.text,"");if(!Boolean(b))b="";a=0;f=b.length;m.prototype={kind:0,text:"",getToken:function(){return null}};function m(){}var r={"/":{},"'":{},'"':{},"#":{},")":new d(c.right_par,")"),";":new d(c.semicolon,";"),":":new d(c.colon,":"),"}":new d(c.right_curly,"}"),u:{getToken:q},f:{getToken:n},r:{getToken:p}};function h(c){var a=b.indexOf(")",c);if(a<0)a=f;retu
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (7783)
                                                                                    Category:downloaded
                                                                                    Size (bytes):16146
                                                                                    Entropy (8bit):5.363657299439197
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:iw9UUmC5Fblw1yveOdPCXHBFmlQvDRuKgOBvRhXDY0K:EjS4DiOBJhzYl
                                                                                    MD5:A4D3BCCBDDAFD8B2F2FBA994BD5E7908
                                                                                    SHA1:6FA787C50CE5A59C78B38CF1D480952830B3A9C9
                                                                                    SHA-256:39BB96AF3D1554003AEF21728FA45B658F91211CC1D442A59BB0CE0989795E34
                                                                                    SHA-512:94C960638137CF0868DA660B7B443CC951D30D32E895693D088337C00FE1E9DAFFF251BF679894C127B34F4403C3B5ECBBB4A7539D377AB02A0CE73C7BC7F436
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/64.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[64],{1276:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(9),i=n(165);function r(e,t,n){if(e.ViewType&&e.Id){var r=i.a.isAppView(e),o=e.Hidden&&!r,s=n===a.a.pictureLibrary&&"2"===e.BaseViewId&&window.location.pathname.toLowerCase()!==e.ServerRelativeUrl.toLowerCase();if(t||!o&&!s){var c=new i.a(e);if(c.viewType)return c}}}}.,765:(e,t,n)=>{n.r(t),n.d(t,{handleViewsKeyDown:()=>O,handleViewsOnClick:()=>w});var a=n("tslib_826"),i=n("fui.lco_441"),r=n(12),o=n(686),s=n(361),c=n(1),d=(0,n(17).a)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("fui.lcoms"),n.e("odsp.util"),n.e("fui.core"),n.e("fui.co"),n.e("fui.lcom"),n.e("ondemand.resx"),n.e(272)]).then(n.bind(n,2040))];case 1:return[2,e.sent().ViewContextMenu]}})})}});function l(e){var t=e.portalHostManager,n=e.componentContainer,a=e.currentViewElement,i=e.view,r=e.contextualMenuI
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (3789)
                                                                                    Category:downloaded
                                                                                    Size (bytes):3794
                                                                                    Entropy (8bit):5.1338045986002
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:WWHFb6L7GWsxb5Lep0ekUD6dwYCsrvB7X/PhlaXYW7Z6RbYwOQpXi:WWHcPGWQg9vsj7rWg5PO
                                                                                    MD5:825D7B30CEB3B6AB7A05414F3CF3E354
                                                                                    SHA1:A23805A35C9B8EEBB34E98B1A25EF33FAAB40869
                                                                                    SHA-256:130F5DF58FA9FAD5A8A0142B09978FA65F092FF51671ADAA71CD5C3E7A06F572
                                                                                    SHA-512:73B74CBA0A77BD6DF9A9BF417BCB5D197440E23F17C8FAEF9A41C3E3BA98E74853C0303F5C2869BD4815E6F57FA3D2F59DFF863DA99CDEB9C0274EAFEC9579CA
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/76.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[76],{808:(e,t,n)=>{n.r(t),n.d(t,{onMouseDown:()=>o,onMouseMove:()=>s,onMouseUp:()=>c});var a=n("fui.lcom_399"),i=n(669),r=n(8);function o(e,t){var n=e.rootRectRef,a=e.scrollTopRef,i=e.scrollLeftRef,r=e.setIsMarqueeInProgress,o=e.selectedIndiciesRef,c=e.rootRef,d=e.scrollableSurfaceRef;r(!0),o.current={},c&&c.current&&(n.current=c.current.getBoundingClientRect(),d&&d.current&&(a.current=d.current.scrollTop,i.current=d.current.scrollLeft),s(e,t))}function s(e,t){var n,o=e.dragOriginRef,s=e.lastMouseEventRef,l=e.isMarqueeInProgress,u=e.rootRectRef,f=e.scrollableSurfaceRef,p=e.scrollLeftRef,m=e.scrollTopRef,_=e.rootRef,h=e.itemRectCacheRef,b=e.selectedIndiciesRef,g=e.allSelectedIndicesRef,v=e.addItemToSelection,y=e.removeAllFromSelection,S=e.dragRectRef,D=e.setIsDragRectangleVisible,I=e.selectionRootRef;if(l){void 0!==t.clientX&&(s.current=t);var x=function(e,t,n,a){if(void 0!==e.current&&void 0!==t.current&&void
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Web Open Font Format, TrueType, length 16000, version 1.3277
                                                                                    Category:downloaded
                                                                                    Size (bytes):16000
                                                                                    Entropy (8bit):7.979530154472674
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:Ujh0LpvXy6x0pXcTNBay5dkm14twCzzNZnSpN0iilJq7Ndn9I5Q:UV0LVXy0Lpdkm14twWznnSpvGJcZu5Q
                                                                                    MD5:90FC96CD99137F4DE181AC1BB4666F58
                                                                                    SHA1:D651531F822A2830C5D429BAA9DF0BF6A4650BBA
                                                                                    SHA-256:F7766B15220A2114B786693CE8558F7D96D3C8A86AFD18851F161FC0A2D910DB
                                                                                    SHA-512:300CF38850B0E793244C8E69D3D6E3835F6ED3ADE2BF941651859FF23AA07403074AD06A287961C50A619588D4289282295C80E0329E68F7457A9FD16709D3E0
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-43be11f0/fluenthybridfont/odsp-next-icons-5-29bc53b1.woff
                                                                                    Preview:wOFF......>.......~<........................OS/2.......G...`,.s.cmap...P........F.:.gasp................glyf......6&..m...Ejhead..94...5...6#...hhea..9l.......$....hmtx..9....[.....d..loca..9.........O_knmaxp..:........ .z.~name..:........O..R.post..>l....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px2..b.0.B2..@x....R..%.x....K.Q....2....{&S+V .7.`..s."....B..I. J..n..B.H.1........h.L..A.h2...N...@d...6.....9....>.G)U..]...*....\lz......nc<...z.e.A.s.c..{......#|..>.S>.s....s.o........%~.*.\.:?.........m...w..%...D..E.b.H.8.R....#rTj.^....Fi.`..fh.....tZ.}....|..>.i_...].......iK3.r.u....+.=..Z...:......c.1...71..F.}..eL...0...G..h.-.....>;.3A...7..9?.........G...B'.P..(...8..=....8...[Q..n3..M..({.n.M.%,..z.?..).\hA....."..............x..}.x..hU.sh4..G.94g..kt.F..#K.l.,...62vl...&4..ll.`..#.$. ..&...@..wa............L....sH.Ix...%.tWWWW.U.}.0.A....~..=.....![.;....r.........7M}....Hz...........\.%......Np........j..ba1ekmK..]...p."`..G_....._.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Web Open Font Format, TrueType, length 15160, version 1.3277
                                                                                    Category:downloaded
                                                                                    Size (bytes):15160
                                                                                    Entropy (8bit):7.9750471288738325
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:YgjHTpKTtunczPTT96F+CQt/TazR8M0cyIzON5Q:YgnpKxVfgZQhT8R889zo5Q
                                                                                    MD5:7172325F14112D7C6BBB278C4D37D4E6
                                                                                    SHA1:C9CDC8E9D200496F1C87D0E0112246EC8AB4FFE5
                                                                                    SHA-256:A2D83910738987B9B3D793E001D9341FB30BAADF0A65D1056DE9C5FCB75D9993
                                                                                    SHA-512:5CEC2AEA4FE0B059342435B4814D40D928E21AE954C6A36EA4F5726BF23C218932D3E25037E0269E917C1D3F9054E4C335CFD98049329D443B897A1DBD4E7343
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-43be11f0/fluenthybridfont/odsp-next-icons-6-88aecf56.woff
                                                                                    Preview:wOFF......;8......z\........................OS/2.......G...`/)h.cmap...P...n.....c..gasp................glyf......3...i.."p.head..5....4...6#...hhea..6........$....hmtx..6(...q........loca..6.........}..maxp..7h....... .r..name..7........O..R.post..;$....... ....x.c`a..8...........L..t.!.I.(......@9......VP`pxn......`u,......6..I.x...I(.P.....!E.z.!.....@.....GX.(S!,m.._l,.X..e...L..;...d.t{.,$.q..s..Y|u.Rv.v..A.......M.[T.rT..QLf*....1..4....f....f.......Gh.(.9.I.p........}..G<.).H^...-.x.G>.o.. vb/..$..".....).o.._.....H....w.~..~....mZ.V.mS.v..i;......Zm...|.....y.a.k..4.p.1X0.!....XA.....,..u.D.*P........w!...d ..z..r$!.e(E...!...A r..L.!..HG.B..d.......MO..._..28........................x..}.`..hU..............s$.i[.X.-...-../.>.........q .`...Ip.,I... ..9.....d....!.I...-M.WUw.F.l`..cM.......^.*....`....h......D.....(=.8..Gf....._.{....p....@.X....... fr.....$.HB.....).7H{...2.v...XTB.$..2=T'.=..qs.;..&H'z...=nW.a...X$jD.x...9.#n..kD..f..k.^0.H,<.nm.^S#.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (5938)
                                                                                    Category:downloaded
                                                                                    Size (bytes):9685
                                                                                    Entropy (8bit):5.136621119663543
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:En/+B/Tb3cYZ/RSgLvBvm2gRJaxYB9iH/9AWFD6DE9Tz6os8to45zpP7LnzzRP+0:GML7cYhJ+LHB2/7tT4uNLzz6XCDqu
                                                                                    MD5:720B0A0731A359345C153BE767AC9C65
                                                                                    SHA1:7361D9A9860E0CB7F4936A7A21B9B6AE0373C950
                                                                                    SHA-256:E06A250BEABDC6C0152F28523B6D306D886A2524B56C21DE1807A135E0A9D7D3
                                                                                    SHA-512:4EA7A230CB7483517108AACD3B778CB6FC3D7A2763F0217A30F4AC76079FE37A85EF18BCF8200E4E6A6B01E1D1A1550A25436EA12794DBDD9A36BD76826ECA6D
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1646.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1646],{8594:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("tslib_826"),i=n(207),r=n(20),o=n(2532),s=n("odsp.util_118"),c=n(220),d=n(495),l=s.IT.isFeatureEnabled({ODB:1061}),u=function(){function e(e,t){var n=t.apiUrlHelper,r=t.itemUrlHelper,o=t.pageContext,s=t.itemCommentsResultProcessor,l=t.dataRequestorType,u=void 0===l?function(e){function t(t){return e.call(this,t,{pageContext:o})||this}return(0,a.XJ)(t,e),t}(i.b):l,f=e.dataSourceName,p=void 0===f?"CommentsDataSource":f;this._itemCommentsResultProcessor=s,this._itemUrlHelper=r||new c.a({},{pageContext:o}),this._apiUrlHelper=n||new d.a({},{pageContext:o,itemUrlHelper:r}),this._dataRequestor=new u({qosName:p})}return e.prototype.getComments=function(e){var t,n,i,r,o,s,c,d=this,l=e.itemWrapper,u=e.nextLink,f=e.pageSize,p=e.currentUserEmail,m=e.isReplyDisabled,_=e.qosExtraData,h=f||25;if(u)c=u;else{var b=this._getListItemUrl(l).method("GetComments")
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (911)
                                                                                    Category:dropped
                                                                                    Size (bytes):2113
                                                                                    Entropy (8bit):5.371711636192353
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:1tD3K6uILlKxn9UqY+sC4DOllQ/svsaVrsS6qe+dhL0PgE4c28ef6CdnlcoZ:X77Is+shl+bL4/Af6CL3
                                                                                    MD5:98E4FDCA566F803356AEC3781E8C3608
                                                                                    SHA1:220D46D3665765DC9B4B0140FA6B96FB137BE759
                                                                                    SHA-256:6AE9D8E9D2195E61B684B555AB5F2CB276F989CFB0D3F2F89CBDC8BB7D06A18F
                                                                                    SHA-512:99B68BFE0F32631A421E25651623D55FE60FD99527C0781213682859F2CAEB0AD5A1DF9A28C5F853D46198B612E6238EE8FCF4B70D69567EAC9ABEB0CEB1EE67
                                                                                    Malicious:false
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[324,1058],{2733:function(e,t,n){n.r(t),n.d(t,{docAlreadyExists:function(){return s},fileNotFound:function(){return i},invalidView:function(){return r},listNotFound:function(){return o},newExperieceRenderingNotSupported:function(){return d},offline:function(){return f},onePageNavigationError:function(){return u},onePageNavigationViewMismatch:function(){return l},parsingError:function(){return p},queryThrottled:function(){return c},urlTooLongError:function(){return a.a}});var a=n(602),i=-2147024894,r=-2147024809,o=-1,s=-2130575257,c=-2147024860,d=-2,l=-3,u=-4,f=-5,p=-7}.,2732:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return c},c:function(){return o},d:function(){return s},e:function(){return r}});var a,i=n(2733);!function(e){e[e.icon=16]="icon",e[e.iconMin=16]="iconMin",e[e.bigIcon=48]="bigIcon",e[e.bigIconMin=48]="bigIconMin",e[e.regularMin=90]="regularMin",e[e.regular=130]="regular",e[e.nameM
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (13658)
                                                                                    Category:downloaded
                                                                                    Size (bytes):34474
                                                                                    Entropy (8bit):5.274993549228194
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:2oCSrW99Iq+AZkm9AGqdaPP2Rqi1l5X1qO14w/q:2oCSrWvIq+AZkrRaPPrGD14w/q
                                                                                    MD5:3776DC7121CECB87AF8F4439457239A5
                                                                                    SHA1:4C71E30DDD17F14D154E58F74C81170C3DCFFC24
                                                                                    SHA-256:0842684D5AA3DF84FBB08A7BF982401D56BB81EC00F60CC25D6AB94511DFFD74
                                                                                    SHA-512:CE82191B28C7D221450C10F8BACC7B908B8B4AEDA0721150401FBEE725C74E0A97306722BACA219E0C502BD6A1A63727232C8355DF88318D58674705E3C47959
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1679.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1679],{2486:function(e,t,n){var a=n("knockout-lib"),i=function(){function e(){this._originalProvider=new a.bindingProvider,this._bindingHandlers={},this._bindingContexts=[]}return e.getInstance=function(){return e._instance},e.prototype.nodeHasBindings=function(e){return this._originalProvider.nodeHasBindings(e)},e.prototype.getBindings=function(e,t){try{this._bindingContexts.push(t);var n=this._originalProvider.getBindings(e,t);return n&&this._remapKeys(n,t)}finally{this._bindingContexts.pop()}},e.prototype.getBindingAccessors=function(e,t){try{this._bindingContexts.push(t);var n=this._originalProvider.getBindingAccessors(e,t);return n&&this._remapKeys(n,t)}finally{this._bindingContexts.pop()}},e.prototype.getBindingHandler=function(e){var t=this._bindingContexts.slice(-1)[0];if(t){var n=this._getLocalBindingHandlers(t);if(n){var i=n[e];e=i&&this.getUniqueKeyForBindingHandler(i,e)||e}}return this._bindingHan
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (5436)
                                                                                    Category:downloaded
                                                                                    Size (bytes):7373
                                                                                    Entropy (8bit):5.340801672407153
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:dxZYoP8TIMOunWR7me8I9YbvXv4R0dexRV20qi9qpXdJzRR319xt3:zROIMOunWf3QkXupbxB
                                                                                    MD5:969FD02526F81F4FE7EED22EBA20123C
                                                                                    SHA1:1681A92CA2E70A7243079C4D73296BC01F4C748A
                                                                                    SHA-256:343EB78425FE2A7E5901A84F24A840C96D852B23D417816D5FD3EBA579647A4C
                                                                                    SHA-512:EA6E8EA0ED3D1208258584360BEBCCE4F1E20E43A7BDDEA9A34CB27157EB58176B5FE8D03BB88B7F486AD24D34CCC0DD96F5D3C364B2BC11D4BBB1D2CFB3BE73
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/6.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6,917],{3686:function(e,t,n){n.r(t),n.d(t,{getSessionToken:function(){return l}});var a=n("tslib_826"),i=n(1604),r=n(78),o=n(327),s=n(11),c=n("odsp.util_118"),d=n(1562);function l(e){var t=this;return function(n){return(0,a.Zd)(t,void 0,void 0,function(){var t,l,f,p,m,_,h,b,g,v,y,S,D,I,x,C,O,w=this;return(0,a.qr)(this,function(E){switch(E.label){case 0:if(t=e.scopes,l=void 0===t?["Files.ReadWrite.All"]:t,f=e.endpoint,p=e.driveUrl,m=e.qosExtraData,_=n((0,r.a)({graphDataSourceConfiguration:i.a,graphTokenProviderConfiguration:d.a})),h=_.graphDataSourceConfiguration,b=_.graphTokenProviderConfiguration,g=h&&h.ensureAuthToken,v=p&&h&&h.ensureAuthTokenWithAction,y=b&&b.getSessionToken,D=y?function(){return(0,a.Zd)(w,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,y({endpoint:f,driveUrl:p,path:p||f})];case 1:return[2,e.sent()]}})})}:v?function(){return(0,a.Zd)(w,void 0,void 0,
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (2703)
                                                                                    Category:downloaded
                                                                                    Size (bytes):7727
                                                                                    Entropy (8bit):5.271698843968413
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:pYvbqAQwgq0NbFW1xGQpJR9azkfBjfwCPL4ZrqybRwO9cIY+YtyQXaT6pRBPIpFs:pYGwKc1gaRfhH5qN/eXa+p3PIpFs
                                                                                    MD5:0CF790A6BC99BE0CB1A85688C57A9F1B
                                                                                    SHA1:86DB24316DC566759F880DD9948B451AD800E0D4
                                                                                    SHA-256:4383EABB4B0CAA1B2AF53B75EE35FA721A159EA6AFBABC4EB79E9DB9C017B07B
                                                                                    SHA-512:095554E43826D2D1C091AA3AEDF71F3C36C72C67AA70487F3831B823E4794CC3A3FA94243797B14E8FF16AF0EF75FEB1821B2B8B69C0A0F182B2870036CFEF84
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/147.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[147],{7777:function(e,t,n){n.d(t,{a:function(){return c}});var a=n(41),i=n(0),r=n("react-lib"),o=n(286),s=n(1882),c={action:r.createElement(a.b,null,r.createElement(s.b,null)),automationId:"removeShortcutFromSharedWithMeCommand",title:o.m,iconProps:{iconName:"FabricFolderLink"},key:new i.a("RemoveShortcutFromSWM").id,name:o.n}}.,7778:function(e,t,n){n.d(t,{a:function(){return O}});var a=n("react-lib"),i=n(41),r=n("tslib_826"),o=n(3),s=n(38),c=n(43),d=n(10),l=n(8),u=n(9),f=n(5624),p=n(2693),m=n(3983),_=(0,p.a)({operationTypeFacet:m.b,progressKeyFacet:m.a}),h=n(15),b=(0,o.c)(function(e,t){var n=t.itemKeys,i=t.removeFromSharedListWizard,o=t.removeItemsFromSharedList,u=void 0===o?_:o,p=(0,s.a)(e)||"";if(0===n.length||n.length>200)return null;var m=n.every(function(t){var n=e.demandItemFacet(f.a,t);return f.a.evaluate(n)(e,{itemKey:t,isAvailable:!0}).isAvailable}),b=e.dispatch,g=function(){return(0,r.Zd)(void 0,vo
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (1932)
                                                                                    Category:downloaded
                                                                                    Size (bytes):1937
                                                                                    Entropy (8bit):5.254266188387233
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:FBYKeu0RxTFyz/O0oKfQiMBdWSl4gDUFCbKtfrY1wNjzXyRfJnk0DdPP4kt1tOev:1k1w/7+f+XCOtf01wNXofyM54GTkEaA
                                                                                    MD5:2038D3ACE7BB913F0CD7B57564C71311
                                                                                    SHA1:E7138D20384CF9CBD6353177CB2B9423F7DE0222
                                                                                    SHA-256:AE439E530D1098C5462D3DBAEAAB1DAD51832CE888F8B35325EFE93BDFA0EAF6
                                                                                    SHA-512:004792BAC47B7ECDFD082564BFBF10BBEA37F0FBCEC6835AC6D5BCBCB1D09C840C95506F7A67E25DE166A9E7F6CA5BFC6EDE5A25E53A16B8ADA66BE58C8680FA
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/88.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[88],{782:(e,t,n)=>{n.r(t),n.d(t,{oneDriveDataSourceKey:()=>f});var a=n("odsp.util_118"),i=n("tslib_826"),r=n(86),o=n(202),s=n(69),c=n(2428),d=n(30);const l=function(){function e(e,t){var n=t.pageContext,a=t.tokenProvider;this._dataRequestor=new r.b({qosName:"OneDriveDataSource"},{pageContext:n,tokenProvider:a}),this._pageContext=n,this._personalUrl=void 0}return e.prototype._getPersonalUrlPayload=function(e){return{webAbsoluteUrl:e,url:new o.a({webAbsoluteUrl:e}).build().segments("SP.Directory.DirectorySession","me").rawParameter("$select=mySite").toString(),qosName:"FavoriteLists.GetMysiteUrl",noRedirect:!0,method:"POST"}},e.prototype.getPersonalUrl=function(){var e;return(0,i.Zd)(this,void 0,void 0,function(){var t,n,r;return(0,i.qr)(this,function(i){switch(i.label){case 0:return i.trys.push([0,4,,5]),void 0!==this._personalUrl?[3,3]:this.isCurrentOneDrive()?(this._personalUrl=this._pageContext.webAbsoluteU
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (1886)
                                                                                    Category:downloaded
                                                                                    Size (bytes):1891
                                                                                    Entropy (8bit):5.1767022042457675
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:1ooQdazu7xpkaXpFGjVgBbf9bEb82aLno3eXGgWdxdFPZ4DG/k:OoDzu7NXpFGBgBbftEb82In2eWdfFPZI
                                                                                    MD5:521C0E403554CDAF72065FE86ACC9255
                                                                                    SHA1:DA5FDEC73FC34FF1F9B24C5E12FD042D2B2A93A2
                                                                                    SHA-256:0245C24AA8F80C2EBB23DB5E3D82CE09708582146568243DF6D658C446E4D7C3
                                                                                    SHA-512:0626640A7FA626B8BFDBDB765F0B4354A6BEAE26E94DACE0BD1DD77CBB11294DB666DAC6DC9D1FC1A1D55BCF891D66E2AFD9BB4C84645F669B0D437E2791D3FF
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/162.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[162],{2097:(e,t,n)=>{n.r(t),n.d(t,{columnTypes:()=>y});var a=n(2563);const i=n.p+"images/Text_55a7d95e.svg",r=n.p+"images/Hyperlink_fff7e50c.svg",o=n.p+"images/Choice_12cea9ef.svg",s=n.p+"images/Number_f2b99b17.svg",c=n.p+"images/Date_dfef8d21.svg",d=n.p+"images/Currency_8e697e75.svg",l=n.p+"images/MultilineText_d7d11fcb.svg",u=n.p+"images/Location_97d633bd.svg",f=n.p+"images/Person_577f06ca.svg",p=n.p+"images/Image_9d432a08.svg",m=n.p+"images/Boolean_31f6453e.svg",_=n.p+"images/Lookup_7d6e5aa8.svg",h=n.p+"images/ManagedMetadata_2cabd715.svg",b=n.p+"images/ContentType_162b1610.svg",g=n.p+"images/More_b34950f3.svg",v=n.p+"images/Rating_00de6e83.svg";var y={text:{description:a.M,title:a.N,image:i,iconName:"TextField"},hyperlink:{description:a.n,title:a.o,image:r,iconName:"Link"},choice:{description:a.e,title:a.f,image:o,iconName:"ChoiceColumn"},number:{description:a.C,title:a.D,image:s,iconName:"Number"},dateAn
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (13105)
                                                                                    Category:dropped
                                                                                    Size (bytes):24603
                                                                                    Entropy (8bit):5.4100560169244565
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:wK+PoCOuyh+DUDrcIb8dk0lWleYMl1HuF/jVx+YbJhrnVFzgJUShVEvOGBS59Ow1:QTtDNjuTN5c4VEhQX5G1fJ30aZJ9WIf
                                                                                    MD5:CAE81BD5D2F78E1D5BEC81B9AA782481
                                                                                    SHA1:3E3FE841DE9B2E9C1DC36EFF5BE84E8F96645001
                                                                                    SHA-256:A9D6956D8ADA78E35D3A84BBD83BBBA8C290528E2078AEDBB67ED575FA9197C1
                                                                                    SHA-512:37BFCD2085048AED83E99E0127B5FA112ACF5858C94357CDBEFC47AA51006E00D8CA047D87B1CDF24C686B1DC32F040F8DA175BB910E84E4B6CF8BF1177AD50B
                                                                                    Malicious:false
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[380],{2891:function(e,t,n){var a=n(20),i=n(122),r=function(){function e(e){this.concurrency=e||1,this._running=0,this._queue=[],this._promiseComplete=this._promiseComplete.bind(this)}return e.prototype.enqueue=function(e){var t;if(this._running<this.concurrency)this._running++,(t=e()).then(this._promiseComplete,this._promiseComplete);else{var n={callback:e,signal:null,canceled:!1,result:null};n.signal=new i.b(function(){n.canceled=!0,a.c.is(n.result)&&n.result.cancel()}),this._queue.push(n),t=n.signal.getPromise()}return a.c.resolve(t)},e.prototype._promiseComplete=function(){var e=this;if(this._running--,this._running<this.concurrency&&this._queue.length){for(var t=this._queue.shift();t&&t.canceled;)t=this._queue.length?this._queue.shift():null;t&&(this._running++,t.result=t.callback(),t.result.then(function(n){t.signal.complete(n),e._promiseComplete()},function(n){t.signal.error(n),e._promiseComplete()}))}}
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (32700)
                                                                                    Category:dropped
                                                                                    Size (bytes):34880
                                                                                    Entropy (8bit):5.377977727844346
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:vH5Yn1Q75iRgW1PoAmkin8uin6fDOL+GhBJ2Jk4BfgwUr/bzs48ViGHm/HBCFdWP:vZ8O7ygRaBJCTJWwVHmfBqxsEoFuW
                                                                                    MD5:53F5193231500BCE126277F76B6B33B8
                                                                                    SHA1:28698DB248B59C34C781CECDF606839860B752B3
                                                                                    SHA-256:74C502DA828AEE370A9064FB23F7CBB674634C77D72EC57A3913CC8F30C9AE7D
                                                                                    SHA-512:D876C8157FBE68DBB7087B8E0D53497386427F4F1AF292D39560EB6A1B1E36A30FB0872E49040325BFE281D12A7DD91A68753F25DF73779B4F96672D2403165E
                                                                                    Malicious:false
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[62],{5729:function(e,t){var n=function(){function e(){this.R=0,this.G=0,this.B=0,this.A=e.maxComponent}return e.clone=function(t){return e.fromRgba(t.R,t.G,t.B,t.A)},e.equals=function(e,t){var n=!e,a=!t;return n||a?n&&a:e.R===t.R&&e.G===t.G&&e.B===t.B&&e.A===t.A},e.fromRgba=function(t,n,a,i){var r=new e;return r.R=Math.round(t),r.G=Math.round(n),r.B=Math.round(a),r.A=null!=i?Math.round(i):e.maxComponent,r},e.fromRgbaString=function(t){var n=new e;if(/^rgb.+/.test(t)){var a=t.match(/[\d.]+/g);n=e.fromRgba(Number(a[0]),Number(a[1]),Number(a[2]),4===a.length?Number(a[3])*e.maxComponent:null)}return n},e.fromHtmlColor=function(t){function n(e,t,n){return parseInt(e.charAt(t)+e.charAt(n),16)}var a=new e;if("string"==typeof t&&"#"===t.charAt(0))switch(t.length){case 9:a.A=n(t,1,2),a.R=n(t,3,4),a.G=n(t,5,6),a.B=n(t,7,8);break;case 7:a.R=n(t,1,2),a.G=n(t,3,4),a.B=n(t,5,6);break;case 4:a.R=n(t,1,1),a.G=n(t,2,2),a.B=n(
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):5187520
                                                                                    Entropy (8bit):5.937146300492877
                                                                                    Encrypted:false
                                                                                    SSDEEP:49152:7p48o/grNxQ2wz35afxEQMhEQDmYix5xtUZa2wz3w2wz3s:IZ0
                                                                                    MD5:C3649CFE910AFCDFE0A6AA7BCB431BEB
                                                                                    SHA1:2501046403A1561EC00591D9C38BDAB9AD8F9A9B
                                                                                    SHA-256:1A9ADE9C4FC654B247C1D30E8AEACDD26CF78F7A9ACE3E743AFCDE673C237FEE
                                                                                    SHA-512:9089BD7B2277BF0A235FE22DCC55B4D15593BEDA9A6FD7D4087D8F40289300F73B7E5B0D0CF50C4AA6E319F7F0C3AA07334B3FFE231FA937055FB0743C36E17C
                                                                                    Malicious:false
                                                                                    URL:https://unlimitedhawaii-my.sharepoint.com/_layouts/15/SPComponentRegistry.ashx?projects=[%22STS%22]&languages=%5B%5D
                                                                                    Preview:{"sts":{"en-US":{"SPLIST":{"scriptPathData":{"aria-mini":"aria-mini-b1d3eb2e","customformatter-mini":"customformatter-mini-fcd00133","customformatter-mini.resx":"en-us/customformatter-mini.resx-3573f52d","roostereditor-mini":"roostereditor-mini-4998463d","roostereditor-mini.resx":"en-us/roostereditor-mini.resx-cb522433","spectreviewer-mini":"spectreviewer-mini-ce4e101e","babylonjs-mini":"babylonjs-mini-2fecff8d","reactandknockout-mini":"reactandknockout-mini-38b94816","listviewdataprefetch-mini":"listviewdataprefetch-mini-2f73ea81","splistreactcontrolsdeferred-mini":"splistreactcontrolsdeferred-mini-7a71c298","splistreactcontrolsdeferred-mini.resx":"en-us/splistreactcontrolsdeferred-mini.resx-9f5d2dc4","splistreactcontrolsbeforeplt-mini":"splistreactcontrolsbeforeplt-mini-04fb8d49","splistreactcontrolsbeforeplt-mini.resx":"en-us/splistreactcontrolsbeforeplt-mini.resx-ed5726fd","splistapp-mini":"splistapp-mini-27747d47","splistapp-mini.resx":"en-us/splistapp-mini.resx-50f4529c","splistf
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (9848)
                                                                                    Category:dropped
                                                                                    Size (bytes):10969
                                                                                    Entropy (8bit):5.470878896504397
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:6QW/uKh4BcOf0we17uqjSc7e+m2AUCx4kY9IdJQxZ39:6H/uKcf0R17uCSc7O2AirI+
                                                                                    MD5:505B5E1EF00E820950D7BD9800813AD9
                                                                                    SHA1:5347B1DB05DEDAC13309EFF863F236D7F3C22026
                                                                                    SHA-256:0D6504C7012F28F72682522E1D98A56688A3368B224054CEEA8170C2DDD421A7
                                                                                    SHA-512:0875DDE9E7A373D31005B1DF4E6BA4D44683771C8C713AA14FB745EF21CDBF89B49F5863ADD540516B1502554A0339DF470E084F8E174ADF5A1EF00BFA8E34E8
                                                                                    Malicious:false
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{4486:function(e,t,n){n.d(t,{a:function(){return c}});var a=n(783),i=n(323),r=n(1962),o=n(262),s=n(3680);function c(e){if(e&&0!==e.length){for(var t=[],n=0,c=(0,s.a)(e);n<c.length;n++){var d=c[n],l=d,u=!1;(0,r.a)(l)&&(l=(0,r.b)(l),u=!0);var f=i.a[l];"number"==typeof f&&f>0?t.push(u?-f:f):"folder"===l?t.push(u?i.a["!folder"]:i.a.folder):"media"===l?t.push(u?i.a["!media"]:i.a.media):"onenote"===l?t.push(u?i.a["!onenote"]:i.a.onenote):t.push(d.toUpperCase())}return(0,a.d)({filters:t},{fileTypeIconMap:o.a})}}}.,4484:function(e,t,n){n.r(t),n.d(t,{constructGetItemContext:function(){return z},constructGetItemSetContext:function(){return j},getContentTypes:function(){return G},getFolderContentTypes:function(){return K},getItemContextPostDataContext:function(){return V},spDataSourceConfigurationFacet:function(){return s.rd},spPrefetchDataConfigurationFacet:function(){return s.kd}});var a=n("tslib_826"),i=n(22),r=n
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 40329
                                                                                    Category:downloaded
                                                                                    Size (bytes):9984
                                                                                    Entropy (8bit):7.979200972475404
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:/Z/x+yzJpYhEFmtHByePw0JwScHXWumyaxkomNwWs8pQegUOX+B/rHiG:/JP8hEFshyePw8cHXx58k3OWVpQegUO0
                                                                                    MD5:027A7D52E1CEED8AEF7DC13505B81D36
                                                                                    SHA1:33CF0BCE6A4C8B44B4A80B3116C978C12EE93FD0
                                                                                    SHA-256:29061464FB6FCE2326B952EACAA95C3C6183BFEA74C3851390E9838720D372A6
                                                                                    SHA-512:FCDDEBF6DE759B5079E7DF2432771A866DE1824B119AD8CB3BAE11F9FAA060B943D52F121E4C63E7E20D43F31B2220C1D4E9C24A20004C4B061CD1A0A5EE5AC9
                                                                                    Malicious:false
                                                                                    URL:https://unlimitedhawaii-my.sharepoint.com/ScriptResource.axd?d=7lBfW_Q0RzZH29ufqbAQ_FuKc2Wv48UN1Y8pI1UiAYol2CjuUNPANHrLp5Y9_TtLGiSXGLRzlLbxpuh_sMIzGIDP2tCLeWB3ruhcHwPR6LYHf4RZtp6HbEoXG1VmLWJWb5E2Cf0U7zvXs5j126bRHaB4nmp4ulQbFVd8l6PodRNSyP3hHgSQbkwYIYuB79Wi0&t=74258c30
                                                                                    Preview:...........}ks.H......@a{ebU......h.^.._a..3!k...HB....m.%....?i..e..U@.........wefefefU........O.....?8).we:...?x..eQ.....EQ.:-.`p.e.^....b.W..X.........UQ.......,...4.jV~..tQ........`......Y..,.]........sR..E...M....\.c>H5.t......xW.jt.?6?.c(..`_....B.G..'.<.1.c....o...yZ..cZ.a=K+....l.l...EQ..4.=......L_..Z..4gYuQ|._!]m1.`Q.uQ....)..=..|.....2.8G."XY.......]c..*|xT....3@..?..Zm..E.'..*......2..E gy..<(.Z...8XY..4O2....U...4.0..5.W!}x._i.`.T,.V.G...b/.t..j>...<.((....,."Uo5X}.@QE.b.khU.h...>...Q~=.k.?.....o.0k........GM..X......P^G....=..<fY.U..S....K....H..9:*......'...J=).O....#G[m...30k...j.2+.im.(Km3.uxv._.pT.4.>..f.-..UZ.=e...C....._5..xR.:..\U..jR. .....9A..1:1.......a..2...U......YTP..`...l0.9.t.}.'.p.c3q.. {m.,...G1..".L.Aj@.D.h.p......fZ{...eYB......1.Ep.b&..% .c.._i9.).,.eD.'...`.E.i..M3#+6...9+....B..NYB..%..8..?....zv.r..XP..W.../+..e.N........Z..i..... ....4I..iR...8+.>....k...N?....MA.....uU...&...Xyb..u*..H....%.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (10101)
                                                                                    Category:downloaded
                                                                                    Size (bytes):13115
                                                                                    Entropy (8bit):4.974648882071977
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:WrIJTldPmTjuVJT2zLq9vM3EjYfd9sKhGPckynYsoXlD2Fr:WcpldPyuVJqzqM3WqhGuYf18
                                                                                    MD5:EA2B56CEFCBB7E8E984C8D48F9E1E2F5
                                                                                    SHA1:3F291762F9358CEC15D5918455E5A12D5F4677FA
                                                                                    SHA-256:C4109D1E439EA517007F7C05475F6F2CB057649BF2BC2336C89DCA012504FCD4
                                                                                    SHA-512:EE77B876D6471CF2FA9B56F06CAE642F35E439528FF11959F78610B970699C7AE0B8146F31C8AB9251F7FCF135EF4F8C99FDABD7D38DA90F982FFEDCEC1AED04
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/@ms/stream-bundle/chunks/38661.js
                                                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[38661],{157285:(e,t,n)=>{n.d(t,{d:()=>o});var a=n(427445),i=n(639849);function r(e,t,n,a){void 0===a&&(a=!1);var r=0;if("string"==typeof e){var o=n.numberDigitSeperator||",",s=e.replace(new RegExp("\\".concat(o),"g"),"");r=Number(s)}else"number"==typeof e&&(r=e);return r<0&&!a&&(r=0),1===r?(0,i.U)(t.Singular,e.toString()):(0,i.U)(t.Plural,e.toString())}function o(e,t){if(!e)return"";var n=[t.Second,t.Minute,t.Hour,t.Day,t.Month,t.Year],i=e.split(t.Separator);if(i.some(function(e){return isNaN(+e)}))return"";for(var o="",s=0,c=i.length-1;s<i.length&&c>=0;s++,c--){var d=parseInt(i[s],10);(0===s||d>0)&&(o+="".concat(d," ").concat(r(d,n[c],(0,a.u)())))," "!==o.charAt(o.length-1)&&(o+=" ")}return o.trim()}}.,427445:(e,t,n)=>{n.d(t,{u:()=>o});var a={"af-za":{d:"YYYY-MM-DD",ns:"."},"am-et":{d:"DD/MM/YYYY"},"ar-ae":{d:"DD/MM/YYYY",t:"hh:mm tt"},"ar-bh":{d:"DD/MM/YYYY",t:"hh:mm tt"},"ar-dz":{d:"DD-M
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (5383)
                                                                                    Category:downloaded
                                                                                    Size (bytes):8264
                                                                                    Entropy (8bit):5.41817157669228
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:bIZFetF601+q38ATd6H9rMt8YV9o1N+13PlNkeaZnCN3ixuWl2sQgWDAAaw:6QA0cw0yqgV3MeaZnngGVw
                                                                                    MD5:53361FFAC291C133BF2E5D3E1D10736C
                                                                                    SHA1:2BAF535652241D644B64BD92B15EC2105E918A7D
                                                                                    SHA-256:778E80888762C38C0EB9AC7CCF59C810345859AA294E8A63DEA0A5DD07167A88
                                                                                    SHA-512:A6F2A272BE7DD7A88B1CF7AC3CC70C3CB288F474F761AAED5BD186177E59E6370D904377F7873269542F8F01DD2470DFCC8734E79519B7B27FE9440547474900
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/@ms/stream-bundle/chunks/98455.js
                                                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[98455],{598356:(e,t,n)=>{n.d(t,{L:()=>l});var a=n(295610),i=n(408156),r=n(887602),o=n(499499),s=n(849424),c=n(568594),d=n(160258);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.i),l=t.fields,f=["theme","styles","tokens"],s.X.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.__assign)((0,a.__assign)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.L$.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.__assign)((0,a.__assign)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.gw)(f,{defaultProp:l})),(0,d.f)(f,t.statics),f}function u(e,t){
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (12701)
                                                                                    Category:downloaded
                                                                                    Size (bytes):13152
                                                                                    Entropy (8bit):5.564968376671065
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:13Z5qa4XAczDvYJ+JAGodjjQyFJKf9clcV0XhiMRcMbLnUEWW6:FZ5MhDv5AGoJiclcmxiC/kv
                                                                                    MD5:A959C7B30A0CF6692B9E1BFC12633D97
                                                                                    SHA1:0E7140BC4ECB5C55E0B7461AE82B8BCD6EE022BE
                                                                                    SHA-256:03C7C363100261AC2368E016CBD04E752214E1AFEF93229581739A0EC6581883
                                                                                    SHA-512:43F8373E1D159A2A93DB3AE0328C7683B99D95C8605FF823BA043B2BDC2691074B09C960CE13FED2B0BFFA93618767DF0154BA039CA2322F06545119108CB8E4
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/21.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[21],{722:(e,t,n)=>{n.r(t),n.d(t,{NO_ROOM_TO_PASTE:()=>U,adaptSelectionToRowColRanges:()=>N,createPlaceholderItems:()=>z,getClipboardTextFromRange:()=>J,getCountOfExistingRowsToUpdateAndNewRowsToCreate:()=>Y,getFieldValueToCopy:()=>q,getOverflowPlaceholderNewItem:()=>X,handleCopy:()=>H,handleCut:()=>T,handleFieldPaste:()=>W,handlePaste:()=>F,handlePasteForNewRow:()=>P,multiValSeparator:()=>S,pasteTargetListRootRef:()=>I,serializedFieldSeparator:()=>y,updateBorder:()=>Q});var a=n("tslib_826"),i=n(67),r=n("odsp.util_118"),o=n(2),s=n(320),c=n(27),d=n(347),l=n(2170),u=n(29),f=n(46),p=n(492),m=n(702),_=n(1253),h=n(632),b=n(8),g=n(6),v=n(340),y=",#",S=";",D="&#09;",I={},x=(0,c.b)().SPListHelpers,C=(0,c.b)().Telemetry,O=r.HW.isActivated("D9F6C354-125E-4EFB-99E8-E1856BB5A2A0"),w=!(0,g.a)(),E=r.HW.isActivated("FD506B61-EA61-4C64-BE00-34CF4D803875"),A=r.HW.isActivated("BE2F6FBC-BEBE-481B-841A-DEDF1D294780"),L=r.HW.isAct
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (6842)
                                                                                    Category:downloaded
                                                                                    Size (bytes):26627
                                                                                    Entropy (8bit):5.266117641521463
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:2k6P+FgwUXF5hZrJH22yg5bpEFsL0MS4pbYzedUIjlNEg+kfP1s8oT3X:2t+FgN82zRD0MpEzedTNEne1FoLX
                                                                                    MD5:6BBFC10528CC6502A4FF746EC34D0BF8
                                                                                    SHA1:C56CD6409B003292E68465244C6294AE4F230C19
                                                                                    SHA-256:8494C6F25CE59328A762508C340671F529ECD9F870C140746FF1D20F01FCAC46
                                                                                    SHA-512:87EFEAD5815A2607CFD5256A203641C0D7ABF54B38614C87F9EB1316F69E220DE5F34010D20522B93CDAA9CE5C61DD8D1A350C0709C6BC56CF010E3370F39AAD
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/120.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[120,860],{3771:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("tslib_826");(0,n("fui.util_554").Bv)([{rawString:".od-PolicyTip-container{display:flex;flex-direction:column}.od-PolicyTip-title{font-size:"},{theme:"xLargeFontSize",defaultValue:"20px"},{rawString:";font-weight:100;margin:0 0 8px 0}.od-PolicyTip-description{font-size:"},{theme:"mediumFontSize",defaultValue:"14px"},{rawString:";font-weight:400;margin-top:20px}.od-PolicyTip-header{display:flex;margin:20px 0}.od-PolicyTip-blockedIcon{color:"},{theme:"redDark",defaultValue:"#a4262c"},{rawString:";font-size:21px;padding-top:2px}.od-PolicyTip-headerText{font-size:"},{theme:"largeFontSize",defaultValue:"18px"},{rawString:";font-weight:300;font-weight:600}[dir=ltr] .od-PolicyTip-headerText{margin-left:12px}[dir=rtl] .od-PolicyTip-headerText{margin-right:12px}.od-PolicyTip-issue{font-size:"},{theme:"mediumFontSize",defaultValue:"14px"},{rawString
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 102804
                                                                                    Category:downloaded
                                                                                    Size (bytes):25609
                                                                                    Entropy (8bit):7.992070293592458
                                                                                    Encrypted:true
                                                                                    SSDEEP:768:65FO8CctusRS+4iLLuVC9Vri5MLPMTleAD5:8FbxwsR/4iAz5MbMl5
                                                                                    MD5:B62553925BD98826C60457D2EB6B9A46
                                                                                    SHA1:84DBBB6D9B36A587C21B5A56B1D9E587E33BA943
                                                                                    SHA-256:C58166FE4DF4BA8F25A960C21451EAF841D97F6F552F104E43431C9DB1C2E2CC
                                                                                    SHA-512:7B6872144AE308224FF671A1EC63F040A40115888790CF6834AD85D517471CE5DAD3EC297EE751FB196B55118A181017151F7F06FCE0F2F26FF94E8EEC070033
                                                                                    Malicious:false
                                                                                    URL:https://unlimitedhawaii-my.sharepoint.com/ScriptResource.axd?d=fSx1aQgrXuYII_u2CivLrGbAHnBr7qgyF506rO_bcq1SttT582btKPxzsHS4duXxADnllJVCMBuLLG_nEuViA8BEppUnDxAy0ihFmjib02hiExIHtABPt8O0DvlLk8_L33N52v0KMuLYf1YkSXQVRs8upwDfq8_chXln2hy25kAY4oSbc3uKtE2v_dkm5thY0&t=74258c30
                                                                                    Preview:............r.I.(.>f..d..B6. )U/.(....mGRuw.... I..B..X...<.O..p}.=#.P.>s.Y...D,..........................'.......;.'..2.Uu5.C..%..v.M&;T...u1.T.=...m....'_z.......4.&?~.__....".db00..IR..|.(tj6+.y.$.L.$..."..FIx3+..tG%.7...N.'..........A9....9;.O...j...Y|8.........LW........h&.%WW...|\.Q..Tr....$\..?-&....}O...w..$R}....W.k.+.._..q...P..dR......`^.j]0.L..9......)...."...I....,.K..j...`1.a9-.`..-p..O..t...|Bo..Uu.~.t...uB9S.J.o..Fe<.....A.SM.....d>.].HO..Qx...ao....a.J..h6K..q7.N.n'..Ga78....v..n...>..0.I.X?...$=...x..H*..&.V.+.h..GyTJ....AT...x.Jl..*.X..t.H4...$9..^u....r9rq3.._..a...^I.{{.Ch....@.l.....@..BW.[..8~6.U3].I#....8....H`...4..I..6...I...Q1...W^]>...P.KJ.L......A...>.@hf.M...RP..)m.F...Wp{.!.R.".j.....!soO..]k...a."eo.S,...G|n.|!F[..O../.aR...$.\..4.N.-p1..}...2...r\a[`e.E..{H..?.....J.ak.Y...P......DP.d.?...<..Y.8....%d...@..e.....exc..g...b.....<z....7*8!...n..wG0.C..f..Y5....qE..p....2.rH-..r.S........q..R.$Q^q....!....
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                    Category:downloaded
                                                                                    Size (bytes):4344
                                                                                    Entropy (8bit):4.600206864331567
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:y5HDeaW/ARlgcKZ70AclcE9r60qzMKKSCE:ije3ALTAIVhqdz
                                                                                    MD5:21FE59ABBEF7846A168756F70F86D474
                                                                                    SHA1:234300619EF6F45C283519D1CECAEF35D993D22A
                                                                                    SHA-256:24CA84EA30978DF792133B8DC40B5D0E0D0DFFB307236BA082AF1A8F2151C3AB
                                                                                    SHA-512:9888490817A48D43D45AC909ADC624187AA1E33CF07524611FDA66B5C4CE84F4801E1930D1988916D7F8883324ECE61899F72D85F2955B7ADD0158FD980995F6
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-43be11f0/images/error/error_shared_dark.svg
                                                                                    Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_114861)">..<path d="M139.501 59.0999L105.201 93.6999C103.201 95.6999 104.101 99.2 106.901 99.9L154.001 112.4C156.801 113.1 159.301 110.6 158.601 107.8L145.801 60.7999C144.901 57.9999 141.501 56.9999 139.501 59.0999Z" fill="url(#paint0_linear_1003_114861)"/>..<path d="M39.6999 19.9L19.2999 64.2C18.0999 66.8 20.1999 69.7 22.9999 69.5L71.4999 65C74.3999 64.7 75.8999 61.5 74.1999 59.1L46.0999 19.3C44.3999 16.9 40.8999 17.3 39.6999 19.9Z" fill="url(#paint1_linear_1003_114861)"/>..<path d="M78.5007 26.0999L19.6007 113.4C16.1007 118.5 19.5007 125.5 25.7007 126L130.801 133.4C137.001 133.8 141.301 127.4 138.601 121.8L92.4007 27.0999C89.7007 21.4999 82.0007 20.9999 78.5007 26.0999Z" fill="#E7C380"/>..<path d="M80.5012 97.1C78.3012 96.9 76.6012 95 76.8012 92.8L79.7011 51.9C79.9011 49.7 81.8012 48 84.0012 48.2C86.2012 48.4 87.9011 50.3 87.7011 52.5L84.8012 93.4C84.6012
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (2831)
                                                                                    Category:downloaded
                                                                                    Size (bytes):11442
                                                                                    Entropy (8bit):5.276633824290629
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:OYZ80azqPVf6WQDdlvi64pTZD2eCg02V5q7Wg15r:OYG0aa6JDdloD2eCg02wWgb
                                                                                    MD5:3E0A56388852A621E0D1B2A8336F90B7
                                                                                    SHA1:3C05C63E6355D41CD419B29A2AD8920A42205AA1
                                                                                    SHA-256:B5565E3034B6872D1B42604CBBC8A7AF8AA0BE015800E73BF40822EA886BE8B9
                                                                                    SHA-512:11FB7321297C2D9080FD238E582BD3453002308BEA43065BD22006A7DA3B19684535A4AE1F94DE0A6B04AF7133CC38BCC7A9D7E43C6A3B9CE39BA03FD94006D4
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1280.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1280],{2441:function(e,t,n){n.d(t,{a:function(){return _}});var a=n("tslib_826"),i=n(2440),r=n("odsp.util_118"),o=n(2535),s=n("knockout-lib"),c="__automationTypeBinding$elements",d={init:function(e,t,n,a,i){if(s.applyBindingsToNode(e,{attr:{"data-automationType":t()}},i),i){var r=i.$component;if(r){var o=s.utils.unwrapObservable(t());if(o){var d=r[c];d||(d=r[c]={});var l=d[o];l||(l=d[o]=[]),l.push(e),s.utils.domNodeDisposal.addDisposeCallback(e,function(){var t=l.indexOf(e);-1!==t&&(delete l[t],l.splice(t,1))})}}}}},l=n(2443),u=n("fui.util_554"),f=function(e){function t(t){var n=e.call(this,t)||this,a=n.element.getAttribute("class");return n.element.setAttribute("class",n._expandIconClassNames(a)),n}return(0,a.XJ)(t,e),t.prototype._expandIconClassNames=function(e){var t={};if(e&&e.indexOf("ms-Icon--")>=0){for(var n=e.split(" "),a=[],i=0,r=n;i<r.length;i++){var o=r[i];if(this._lastClassesAdded&&this._lastClass
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):23063
                                                                                    Entropy (8bit):4.7535440881548165
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:GvUzYI+Vi4g1V5it1ONhA6w+Kv8i/4CYzLKL4DrLU0iTxZTAzIzrwDlTWMClQip9:bkON69kClQq8hDRJHp2tWU25Zt/gREVG
                                                                                    MD5:90EA7274F19755002360945D54C2A0D7
                                                                                    SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
                                                                                    SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
                                                                                    SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
                                                                                    Malicious:false
                                                                                    URL:https://unlimitedhawaii-my.sharepoint.com/WebResource.axd?d=fSfBcKQt_Nh6g6Kc0ch3ukjlv7QcxxxP7tpq2syPt4JYwXduPEuRgC4_DWbMWN199Pk-uaOVdg-eNEABW1gq4_ec3cSBblwMPmBpUjrAxP41&t=638555714997292641
                                                                                    Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (8793)
                                                                                    Category:downloaded
                                                                                    Size (bytes):16034
                                                                                    Entropy (8bit):5.456779266847432
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:wQrwpmNiobbD0dGn8jZ92n+S+ZxIDZToB7XTvY+6tXYKquEQbGHbNERVCrqB5QvN:wQmmNiooQn8PzL7XTQviFhkqhgLg2yL
                                                                                    MD5:235A64F7C504503A5F3191BE6BB51940
                                                                                    SHA1:386FCB2696FEB109D1A667DBE147A14A0DC699A0
                                                                                    SHA-256:02638E704E40705C50C958766EF9B16E5A0A381BB21C8BECAD0F6B08B9685861
                                                                                    SHA-512:6738428865DC774A008F7E6008209CE6BF7EDB8DEB3563E3AF71DECAA39DCF96EDFE52B7375DE900CD5DC14BD185B975DBEEC6965D588494BDE96F703FAA9370
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/28.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[28],{1521:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>d}),n("react-lib");var a,i=n("fui.util_554"),r="".concat(i.P4,"/"),o={access:["accdb"],delve:[],excel:["csv","ods","xls","xlsx","xltx","xlsb","xlsm","xlt","xltm"],infopath:["xsn"],loop:["fluid","loop"],office:[],onedrive:[],onenote:["one","onepkg","onetoc","onetoc2"],outlook:[],powerpoint:["odp","potx","ppsx","pptx"],project:["mpp","mpt"],publisher:["pub"],sharepoint:[],stream:["video"],sway:[],teams:[],visio:["vsd","vsdm","vsdx","vdw","vss","vssm","vssx","vst","vstm","vstx"],word:["docx","dotx","odt","doc","docm","docb","dot","dotm"]},s=n(1065),c=r+"assets/brand-icons/product/";function d(e){var t=(0,s.a)(e.extension),n=e.brand||function(e){if(!a)for(var t in a={},o)if(o.hasOwnProperty(t))for(var n=0,i=o[t];n<i.length;n++){var r=i[n];a[r]=t}return a[e]}(t);if(n){var i=e.imageFileType||"svg",r=function(e,t){return"svg"===e?16===t||48===t?t:48:t||16}(i,e.size),c=functio
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (16549)
                                                                                    Category:downloaded
                                                                                    Size (bytes):83445
                                                                                    Entropy (8bit):5.41907251580432
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:gUklnNVKUALdeNeMz7K/H2JvqZLncc8wBc5bTOld6eTgMfOjKcJWqcMyQKZj4VjI:gjVKUudeNDXgyk+F5og9jKcJ2ZUuV
                                                                                    MD5:295C7E4734E48F4629FFA1DEDC2A8FE5
                                                                                    SHA1:885B44AE59C70D20EC7C90930ED93DFD4A441812
                                                                                    SHA-256:5F65BBF15FC7B8FD901D0EC72E7E61CEFF447DBDF26C9907B62583300F4302EE
                                                                                    SHA-512:4F60F56A132711C6F9B54B2A21AA4C80FDB1F83FF3EC69137276E9A53CF55ADDC83238CA7307FF976078F718290186D4DCAB17015545144BC8428E28EB0417E9
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/metaosfilebrowser/34.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[34,669],{234:(e,t,n)=>{n.d(t,{a:()=>o});var a=n("react-lib"),i=n(7355),r=n(7321);function o(e){var t=a.useRef(function(){throw new Error("Cannot call an event handler while rendering")});return(0,r.a)(function(){t.current=e},[e]),(0,i.a)(function(){return function(){for(var e=[],n=0;n<arguments.length;n++)e[n]=arguments[n];var a=t.current;return a.apply(void 0,e)}})}}.,235:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("react-lib"),i=function(e){var t=a.useRef(e);t.current=e,a.useEffect(function(){return function(){var e;null===(e=t.current)||void 0===e||e.call(t)}},[])}}.,246:(e,t,n)=>{n.d(t,{a:()=>c});var a=n("react-lib"),i=n(7179),r=n("fui.core_342");const o=(0,r.xbz)({root:{mc9l5x:"f1w7gpdv",Bg96gwp:"fez10in",ycbfsm:"fg4l7m0"},rtl:{Bz10aip:"f13rod7r"}},{d:[".f1w7gpdv{display:inline;}",".fez10in{line-height:0;}",".f13rod7r{-webkit-transform:scaleX(-1);-moz-transform:scaleX(-1);-ms-transform:scaleX(-1);transform:scaleX
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (45469)
                                                                                    Category:downloaded
                                                                                    Size (bytes):373923
                                                                                    Entropy (8bit):5.3615855396181225
                                                                                    Encrypted:false
                                                                                    SSDEEP:3072:tTLxxV5VV+44UxOQdFMByanmTpA0O5E6+FxwWSu13L7KLw7R814AHsbUKQoUvUw5:tXxxtbxB13vbUKQoUvZuDXq
                                                                                    MD5:DB163AD681DDE52CDDD91A71B39D08A2
                                                                                    SHA1:E82A1974E0E5C959A6258350E2B11A867D5D8C9C
                                                                                    SHA-256:CC1C9C4C08927C1BEAA0F4CDC51F83351EE7048F38AD6BDD5C134FACED79BD66
                                                                                    SHA-512:EDCCFD36FDC7246A9212CA5CDDFE836B31E2A37295FB6EC6A89DCDFD30115F8EC9D62B767F305F51E36F76376FBD61B1388B292003C096488F6F40D358C1BED8
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/40.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[40,92,41,74],{896:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_826"),i=n(26),r=n(998),o=n(110),s=n("odsp.util_118"),c=n(42),d=n(307),l=n(904),u=n(58),f=n(111),p=n(83),m=n(68),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(914),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,p
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (11055)
                                                                                    Category:downloaded
                                                                                    Size (bytes):11349
                                                                                    Entropy (8bit):5.1280875397203545
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:ElZ/6+j4if31cuzd7IJ002+YblltqlRHBJW1H0qtllbn9b/EHrBg4qyf0VMShgx:WZC+0if31cuzpIJH4t9J04lbn9b/IPqe
                                                                                    MD5:FFF1278B3EE826DCDDDD8533C57A4ACB
                                                                                    SHA1:B5E26017CDA01B6C9950747D18596E88325D889B
                                                                                    SHA-256:F77E2BD83779279637285B17E04E4BE2BB8B60AA96977DA6E903CAF36E3F204E
                                                                                    SHA-512:B78530C979453B71CB024BA6885AC31843C46F1E42FED74C966856A4280ECD71A2000B0179B003960544016CE9101A63C1C0A37D244E02B13F25E0F3D38DA153
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1339.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1339],{3743:function(e,t,n){n.d(t,{a:function(){return g}});var a=n(20),i=n("odsp.util_118"),r=n("tslib_826"),o=n(888),s=n(325),c=function(e){function t(t,n){var a=e.call(this,{},n)||this,i=t.apiUrlHelper,r=t.itemUrlHelper;return a._itemUrlHelper=r,a._apiUrlHelper=i,a._listUrl=t.listUrl,a}return(0,r.XJ)(t,e),t.prototype.getAttachments=function(e,t){var n=this;return this.getData(function(){return n.buildAttachmentBaseUrl(e).toString()},function(e){var t=JSON.parse(e);if(t&&t.d&&t.d.resultes&&0===t.d.results.length)return[];var a=t.d.results;return n.transformAttachmentData(a)},"Attachments")},t.prototype.addAttachment=function(e,t,n){var i=this;return new a.c(function(t,a){var r=new FileReader;r.onload=function(o){var s=r.result;i.doUploadAttachment(e,n.name,s).then(t,a)},r.readAsArrayBuffer(n)},function(){})},t.prototype.deleteAttachment=function(e,t,n,i){var r=this;return new a.c(function(t,a){r.doDeleteAtt
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:downloaded
                                                                                    Size (bytes):167
                                                                                    Entropy (8bit):5.271898455518302
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:jTqNH4WVUPVoZyHN+WVUPVoZzZqVRNiVSQfgxRI/VJeIdiuQWTnFVEYZMSjme:+b2t9Np2t4ZuriwZI/iI6U3Es3jme
                                                                                    MD5:DE8BFE48DB82BC3280A26C71ABC4B325
                                                                                    SHA1:F663062CC8FA87F1221C74EE2BBCBF4570B47DF2
                                                                                    SHA-256:C9EF106F9CC18121E4C54EA2FFD5292657A7F2210E65DD3B23A94E067EE4EECD
                                                                                    SHA-512:EBD37493F3AF71F9D5570CEE2F2CECC44CCB86CA5937B125C0CC6B5C1396AE72D31256CD214FCEE3622D0CCCA6C37F28B32DBD7ECA7BCA7E96BB135CA5C2D40A
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/100.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[100],{467:(e,t,n)=>{n.r(t),n.d(t,{ContextualMenu:()=>a.v2H});var a=n("fui.lco_441")}.}]);
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Web Open Font Format, TrueType, length 15684, version 1.3277
                                                                                    Category:downloaded
                                                                                    Size (bytes):15684
                                                                                    Entropy (8bit):7.974866409378684
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:WHjk4NUE4E3pptCGvxeOgmQhHYSkGNU55Q:WHQ4GVE3ztCyxjFQBnkGN45Q
                                                                                    MD5:24C258ECCFD20FD3555F8453E85186F5
                                                                                    SHA1:4E75C8645A27E405B1AB24D792338E8C5E7F275D
                                                                                    SHA-256:BB7D87F5E6D6CDC14E181C73155A749185331D912290A284C7A3369BBD587670
                                                                                    SHA-512:5789F77F91A4B6555C8EA75119562BDF0CB884F5FBF84E8B22D6C785F13E85EF6CF8B2CE445C7D07BA355D502C05C4810B55C2FA389997D2365A06C60D1B82AE
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-43be11f0/fluenthybridfont/odsp-next-icons-2-7b0250ce.woff
                                                                                    Preview:wOFF......=D......o4........................OS/2.......G...`,.d5cmap...P.........G..gasp................glyf......5...`.P...head..7....2...6#...hhea..80.......$....hmtx..8L...Z....%...loca..8.........wZ..maxp..9t....... .r..name..9........O..R.post..=0....... ....x.c`a..8...........L..t.!.I.(......@9......VP`pxr..5.0.B2..@x....\O.u.x.....AQ...9.,<.....!r......7`ioe%.......K.$......j...."..=)2.J.z..ng(.nu..=.U...G....F...0..k..ZK.Kg.z..E.....0uv...R.@|)IQ..IL.....G............/.?...BN...............x..|.`....V..-.%[.,K.}.|[..#v.;...q..'6$$."..M .H.4I)W. .....-y..b.<..}..+.ymS....B.....n.ofwe..P.&.......7..}..A.!....X.#..^3.5{57...n..y..6~.....S..!t._.C..h&.B.R..U.56.I..+.....l.k7..G2pu....h.@..bV+.V-.@m;.{..={>~...mP~..={....]m...N.82.........}i..v..#.X}.Ng..F..<k......H....Y..c.C..I=.|.{G..5.../....(.......v...6_....y..F..tD..N..R..0u.......^.........b..K X..O.>L...F..M8Te....%..B..._.[v.%...q....i.....=<..-.~..../qbl.t:...s.7.^s.....+'.....V..L.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (12139)
                                                                                    Category:dropped
                                                                                    Size (bytes):28156
                                                                                    Entropy (8bit):5.421591619146157
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:X8OMI6BGGIBrernF3HU3Fq5hNVK/HIvXZc7:X8NI6BGYrnG1ehLC
                                                                                    MD5:492010E69382D998ADDF5427DAF7BB8F
                                                                                    SHA1:9CE50B0916F845898E0F46FAFEC536983BEBE108
                                                                                    SHA-256:7CD2859CCCB5D475C398FF352A4362B10CB7435BB0A2E1ACB8D59052426194F0
                                                                                    SHA-512:8D53B2FF0A2C4A1CA6FC59AA580EBD9D8E0B0AB29DECA15717260E92C0502388631D9B42CD3F2B11798FA795DFF7B2DB35942D63A278553F7D1921B1B8B8F95D
                                                                                    Malicious:false
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[289],{5569:function(e,t,n){n.d(t,{a:function(){return o}});var a=n(2),i=n(76),r=new i.b("externalItem",{url:i.d}),o=new a.a(r)}.,5666:function(e,t,n){n.d(t,{a:function(){return ie}});var a=n("tslib_826"),i=n(21),r=n(66),o=n(5),s=n(22),c=n(71),d=n(28),l=n(266),u=n(336),f=n(101),p=n(89),m=n(7737),_=n(5667),h=n(5668),b=n(6),g=n(55),v=n(1714),y=n(23),S=n(40),D=n(1620),I=n(511),x=(0,i.e)()(function(e){var t=this;return function(n){return(0,a.Zd)(t,void 0,void 0,function(){var t,i,r,c,d,u,f,S,x,w,E,A,L;return(0,a.qr)(this,function(k){return t=l.a.deserialize(e.itemKey).tenantRootUrl,i=new g.a,r=n((0,y.a)(C)),c=n((0,y.a)(O)),d=_.a.serialize({tenantRootUrl:t}),u=h.a.serialize({tenantRootUrl:t}),f=D.a.serialize({tenantRootUrl:t}),S=I.a.serialize({tenantRootUrl:t}),x=c?[S]:[d,u],w=(0,a.W_)((0,a.W_)({},c?((E={})[S]=(0,a.W_)((0,a.W_)((0,a.W_)({},p.f.pack(!0)),o.m.pack(m.c)),b.Cc.pack({itemKey:e.itemKey})),E):((A={})[d]=(
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                    Category:downloaded
                                                                                    Size (bytes):16339
                                                                                    Entropy (8bit):4.073212105962514
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:cFYZMxSXFWq06pMDiIQgdX9TvI7Jt4KMKJBWC6VBkPt:cAsq066FwemJBUVBkPt
                                                                                    MD5:0116273C0A1FA15304056423B6FB0144
                                                                                    SHA1:DD57DF9094FCC4004C836E350B846115539DAE23
                                                                                    SHA-256:AC368FA5C1F135A0ED5F7DD60968127B0DAB9A083E4F3B2FAB3295AB713ADD9F
                                                                                    SHA-512:5B0ECDFD70ACFC3ABB0FC1869233E5361EF357E33D9BC5B81AD702230B0963EF5D1A8E07973EFC4CCED9DF27751B98208647F61B0EB3AEA6CE733A9CE81858FD
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-43be11f0/images/emptyfolder/empty_meeting.svg
                                                                                    Preview:<svg width="220" height="220" viewBox="0 0 220 220" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.25" d="M185.218 183.932C230.241 155.6 218.338 109.019 198.587 69.2785C191.937 55.8881 193.49 31.2016 180.956 21.6823C155.916 2.66081 137.899 8.09629 122.968 25.8444C116.337 33.7231 103.094 41.1439 87.7777 36.067C72.4612 30.99 23.6921 31.0154 52.6041 89.4053C72.879 130.354 42.2747 128.448 20.5423 144.154C-0.80089 159.579 25.3844 191.231 51.2154 200.287C82.431 211.233 156.399 202.063 185.218 183.932Z" fill="#C3F3F5"/>..<path d="M200.103 55.4159L200.007 55.4053C203.301 59.691 206.644 63.9775 210.036 68.2647C206.949 90.05 205.127 111.996 204.579 133.992C204.575 134.301 204.505 134.606 204.375 134.886C204.245 135.166 204.057 135.416 203.824 135.619C203.591 135.822 203.317 135.974 203.021 136.064C202.726 136.154 202.414 136.18 202.108 136.142C183.3 134.305 164.506 132.467 145.726 130.626C145.343 130.586 144.975 130.459 144.648 130.254C144.82 130.706 145.114 131.101 145.497 13
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):511765
                                                                                    Entropy (8bit):5.440739969185544
                                                                                    Encrypted:false
                                                                                    SSDEEP:12288:73OkpWeupsTyhEQLQr4ABnIF7wEyAJU7/:73OkpWeuGTyhEQLQr4ABnIdwEyAm
                                                                                    MD5:1F7EC5FCBE0BE4C1D639C068543EBF2A
                                                                                    SHA1:38C5721C93DF8BFBE9C3DDBF434FE5ECDD04B004
                                                                                    SHA-256:DD3D9668A040BF1C0811054408CFFA765A97E07E9C8E52EB8F2CA792719E7C7A
                                                                                    SHA-512:FF796CF2A8CF8FB4670173083826768AE53703318834CC73233F2F30CDD0F221439D57A1C0B7989C836050E619B38BE7F0AB17A957DA0C3380E1FEE6CB39EB1A
                                                                                    Malicious:false
                                                                                    Preview:function $_global_core(){if("undefined"==typeof g_all_modules)g_all_modules={};g_all_modules["core.js"]={version:{rmj:16,rmm:0,rup:25221,rpr:12006}};typeof spWriteProfilerMark=="function"&&spWriteProfilerMark("perfMarkBegin_core.js");SPAnimation={};SPAnimation.g_Curves=new Array(7);SPAnimation.g_Curves[0]=new SPCurve(0,0,0,0,0,0);SPAnimation.g_Curves[1]=new SPCurve(1,1,0,0,0,0);SPAnimation.g_Curves[2]=new SPCurve(2,2,0,0,0,0);SPAnimation.g_Curves[3]=new SPCurve(3,3,.1,.9,.2,1);SPAnimation.g_Curves[4]=new SPCurve(4,3,.42,0,1,1);SPAnimation.g_Curves[5]=new SPCurve(5,3,0,0,.58,1);SPAnimation.g_Curves[6]=new SPCurve(6,3,.42,0,.58,1);SPKeyFrame.prototype={type:0,curveID:0,startTime:0,endTime:0,startValue:0,endValue:0,relativeTo:0,operationType:0};SPAnimation.Attribute={PositionX:1,PositionY:2,Height:3,Width:4,Opacity:5};SPAnimation.ID={Basic_Show:0,Basic_SlowShow:1,Basic_Fade:2,Basic_Move:3,Basic_Size:4,Content_SlideInFadeInRight:5,Content_SlideInFadeInRightInc:6,Content_SlideOutFadeOutRigh
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (2888)
                                                                                    Category:downloaded
                                                                                    Size (bytes):10372
                                                                                    Entropy (8bit):5.408330865632665
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:hWRQ5kwUjlfW0LziDr0bM+SIBGxd2j4b6Yq3WevMjVUwb:sRQ4fW4zIAbMSodWZ3W1VT
                                                                                    MD5:393055FF1E64BBE680C85C32C9F8682D
                                                                                    SHA1:CCDBBDD793E5ED11951DF15D8B23A5783D612D91
                                                                                    SHA-256:390F379B464BC438A7E1902891ADA858BC424AD0ADA8BA94563795C940472BFD
                                                                                    SHA-512:7E0453DFE1357135ADC947ABAAAAEBF0BFC3EAD74F2BA779D63B1A5631CE2347AF676C1A3528B8B99EAACC3834F517A78BE09CA0DC81D814AFC9246ADE41EFCF
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/169.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[169],{5631:function(e,t,n){n.d(t,{a:function(){return s}});var a=n("odsp.util_118"),i=n(1588),r=new RegExp('(")',"g");function o(e){return'"'.concat(e.replace(r,'""'),'"')}function s(e,t){if(e&&0!==e.length){var n=(new a.bL).isWindows?"\r\n":"\n";if(e&&0!==e.length){var r=new Set,s=e.map(function(e){if(e){var t={};return e.details.map(function(e){var n=(0,i.b)(e);n&&n.value&&""!==n.value&&(r.add(n.key),t[n.key]="".concat(n.value))}),t}}),c=Array.from(r),d=c.map(function(e){return o(e)}).join(",")+n,l=s.map(function(e){return e&&c.map(function(t){return o(void 0!==e[t]?"".concat(e[t]):"")}).join(",")}).filter(function(e){return void 0!==e}).join(n),u=new Blob(["\ufeff"+d+l],{type:"text/csv;charset=utf-8;"}),f=URL.createObjectURL(u);if("function"==typeof navigator.msSaveOrOpenBlob)navigator.msSaveOrOpenBlob(u,"".concat(t,".csv"));else{var p=document.createElement("a");p.href=f,p.setAttribute("download","".conca
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                    Category:downloaded
                                                                                    Size (bytes):36610
                                                                                    Entropy (8bit):7.990077025288505
                                                                                    Encrypted:true
                                                                                    SSDEEP:768:KSENBcrDnCoCXOup42vD+ZNtRjWHLOT2dm8k7DwOeN3RKws++a:nEzOLCXOup42vD+ZNtFWrO98kvwOe1Bj
                                                                                    MD5:A729D45A65E2B9849159E08EF6FD5F12
                                                                                    SHA1:75A14F3E8AC5D4ECA6ADE8771C84F4F5328301D6
                                                                                    SHA-256:11980ECD03E02439A6300EEFF5DBF9A48BD52EEBF14BBCC246752B0CE5BAF223
                                                                                    SHA-512:89460BCACBEDBA68CD7FE67E675C5DFD76E6C43D87ED13D03EEBF4A66BC298C85F96605306EB879D4ED89BFE0E53699A11A09BBA866226F767AB97203395A6B3
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-43be11f0/images/error/error_exclamation_v3.webp
                                                                                    Preview:RIFF....WEBPVP8X..............ALPH.k.....m.....%.._XJ..".?..g..s........96-...3.....[.@... .WC.....I..h..T.i..5....u.F..C?.....m.0I....... GA.AT!.......`..,t*4X0`..@..z.51.YT..[.$K.$.R........~..{2@.3.X^D....@.....+....x..{...m..$9k....1...R.K.5..f...../`..,}A....d.v.l.9.:..7.T-"|A.]..m[.. .B..V....}.{.m..h.....v..'.n.3..z..........=<.<7s3.>..C...!..Ku.u..r..qV']].7"d.....TD ...$i.v..........o....=e0............<...D..o.....y`....'.v8...j.., %.55.1...tC....[..nZ.[...G......."../$..L...F.....L..sC..6.f......ao......7...\.Hs=..=>..s...".j.Q..AD...w3..-.....V..I....kh..?'.M..v.......w6...N........1...T..c.]......[4..k..:....l.u........|............N6..(.w.....a..*..f..F.....6)..$X. O.....'M.T..7j....4.".F...)....z..X..........=.~..:{.LPQ..H.f. O..T.^......j.x....>...2s.."..p.....~.....(..l.........C....1s.B...]8y...A.V.i......m.....t.A.....G........7.24..0.iB.y......#xl..7c.o.^..l.x....c..i|...=.Py.g._|.._......\.Bod}....E.RU9.....d..Z......S.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (6813)
                                                                                    Category:dropped
                                                                                    Size (bytes):19651
                                                                                    Entropy (8bit):5.440701908893117
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:DtAekd5v/SnSfpMEec97qb+K0FuQDoAhZyQ:D2ekLv/SSfTt97jKuDVgQ
                                                                                    MD5:9653230B3678959A45C0273ABD65B6B1
                                                                                    SHA1:5195772913F8E9C237377441352C04E9074C66B2
                                                                                    SHA-256:0BDF464546A3B9BC9A6697B3C47EFB54B3F65BC3A3014CCCD9F04F01FEEA623A
                                                                                    SHA-512:FD3227695A3AF9618A09DE5BA570A2BDE729CFF19897951A093C07607042488E080F19CD7546EC72C62DA2528E4DCE7D7E4CD56CAFE3EA2B4578009DAD3E04C4
                                                                                    Malicious:false
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[23],{5742:function(e,t,n){n.d(t,{a:function(){return h}});var a=n("tslib_826"),i=n("react-lib"),r=n(32),o=n(366),s=n(47),c=n(465),d=n(466),l=n(3237),u=n(2786),f=n(137),p=n(151),m=(0,r.a)(),_={size:u.c.size48,presence:u.b.none,imageAlt:"",showOverflowTooltip:!0},h=i.forwardRef(function(e,t){var n=(0,o.a)(_,e),r=i.useRef(null),h=(0,f.a)(t,r),b=function(){return n.text||n.primaryText||""},g=function(e,t,a){var r=t&&t(n,a);return r?i.createElement("div",{dir:"auto",className:e},r):void 0},v=function(e,t){return void 0===t&&(t=!0),e?t?function(){return i.createElement(c.a,{content:e,overflowMode:d.a.Parent,directionalHint:p.a.topLeftEdge},e)}:function(){return i.createElement(i.Fragment,null,e)}:void 0},y=v(b(),n.showOverflowTooltip),S=v(n.secondaryText,n.showOverflowTooltip),D=v(n.tertiaryText,n.showOverflowTooltip),I=v(n.optionalText,n.showOverflowTooltip),x=n.hidePersonaDetails,C=n.onRenderOptionalText,O=void 0
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (9675)
                                                                                    Category:downloaded
                                                                                    Size (bytes):2764803
                                                                                    Entropy (8bit):5.431232264119989
                                                                                    Encrypted:false
                                                                                    SSDEEP:49152:wbaoHaF78jx+BMHFhRP83gyhBnt739SAkAfTHYEBKC6ih7DUxCDuDBzQj6naUnUW:KaotUFceb8rx
                                                                                    MD5:31DEBB5CCA82FDF1F69FE909F977D8DB
                                                                                    SHA1:955B7E8358FFA93110E4E6761CBAB33EBB1E2FA0
                                                                                    SHA-256:035827DA1608707C1CFF5EB85AC52E539E690B6772650E6D074FB81ADE8D85B0
                                                                                    SHA-512:4CE45A96F7E316B48B42CE90EF3E2F3692F83382F5D702EFCF3C55CD626D49FBF9B48B4B5506C61A397F8CD8BEA3F67F92E45B96E2A3301E1D47F9BB008826C3
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/file-browser-odb-meta-os/metaosodbfilebrowserv2.js
                                                                                    Preview:/*! For license information please see metaosodbfilebrowserv2.js.LICENSE.txt */.var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["metaosodbfilebrowserv2"],[,,,,(e,t,n)=>{"use strict";n.d(t,{a:()=>c,b:()=>p,c:()=>f});var a=n(0),i=n(2),r=n(3),o=n(24),s=i.d.isActivated("8D072145-E88C-466E-910B-B86B5F44C385"),c=function(e){function t(t,n){var i=e.call(this,"".concat(t,"Control"))||this;return i._reducer=function(e,t){return t&&e&&i._memoizer(t)(e)||t||e},i.controlOptions=n,i._memoizer=function(e){var t=(0,o.a)(function(n){return(0,o.a)(function(i){return!s&&n.composed?t(n.composed.current)(t(n.composed.previous)(i)):function(e,t,n){function i(i,r){var o=e(i,r),s={},c=(0,a.__assign)({},r);for(var d in o)Object.prototype.hasOwnProperty.call(o,d)&&(s[d]=c[d]=o[d]);var l=t(i,c);for(var d in l)if(Object.prototype.hasOwnProperty.call(l,d)){var u=n[d];s[d]=u&&d in o&&u!==p?u.merge(o[d],l[d]):l[d]}return s}return i.composed={previous:e,current:t},i}(i,n,e)})}
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (3936)
                                                                                    Category:downloaded
                                                                                    Size (bytes):6430
                                                                                    Entropy (8bit):5.335059689784377
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:8m6uLdgoRfENz2m228Bh0+F0+rP6MpukOX:H6uLdg4fENz2m2u+F0+rPN7W
                                                                                    MD5:1E0B0E2D91F843C2E739F6FF14C2A99F
                                                                                    SHA1:8839B0596AD01562538DE0BA15EF056D29E031B2
                                                                                    SHA-256:D1A945C0686916646708DC11A10FCB687294C7978E315F1DD2A529A7A9615C71
                                                                                    SHA-512:30F4294EAB65A21897CBCBDF24D68A6C83B87C86BADFC5CCED369BB67B351D2C202CC8C352EED6D783CD5B06E4F9D94C150C1BB0769F9124E5DA4A3698B33F4E
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/244.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[244,265],{2099:(e,t,n)=>{n.r(t),n.d(t,{setListRatingExperienceResourceKey:()=>d});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(1096),o=n(190),s=n(27),c=n(109),d=new i.hK({name:"SetListRatingExperience.key",factory:{dependencies:{spListDataSource:r.SpListDataSourceKey,resources:i.Ci,getListViewProvider:o.a.async,refreshCurrentListDataAsync:c.a.lazy.async},create:function(e){var t=e.spListDataSource,r=e.resources,o=e.getListViewProvider,c=e.refreshCurrentListDataAsync;return{instance:function(e,d,l,u){return(0,a.Zd)(void 0,void 0,void 0,function(){var f,p,m,_,h,b,g,v,y,S,D,I,x;return(0,a.qr)(this,function(a){switch(a.label){case 0:f=function(e,t,n){return[e,t,n].filter(function(e){return e}).join("-")},p=(0,s.b)().Telemetry,m=new p.QosEvent({name:"setListRatingExperience"}),a.label=1;case 1:a.trys.push([1,16,,20]),a.label=2;case 2:return a.trys.push([2,4,,5]),[4,t.setListRating(e)];case 3:return a.sent(),[3,5]
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (10569)
                                                                                    Category:dropped
                                                                                    Size (bytes):18993
                                                                                    Entropy (8bit):5.664283507981683
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:DjqpOsnHbzilREsVUiMgLGzLSO/Z9JAE1sE+PTE2PsUa6A:apOxdLGzLSIB13Ii
                                                                                    MD5:37184DDC80F7F21C898657D72E7BF3C0
                                                                                    SHA1:411269A368715FC129EC326FD5BAD8F7F69FC489
                                                                                    SHA-256:9B75369DDDB0D693C4BF90FD944F597C2A4C4E27C5A773ED4C070EE4584BAFF6
                                                                                    SHA-512:2F0E4F595FFF0517F7498F40E911E567C083589B015B102E95096D333BC7F52FDC435423B0AD82D4BF873969653C138CADF8F72F4A22C07866534E98AA204F0D
                                                                                    Malicious:false
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[83],{5800:function(e,t,n){n.d(t,{a:function(){return f},b:function(){return p}});var a=n("odsp.util_118"),i=n(83),r="Stream",o=1855,s={FluentUIV9ShimOverallControl:60077,FluentUIV9ShimDefaultButton:60337,FluentUIV9ShimPrimaryButton:60344,FluentUIV9ShimIconButton:60355,FluentUIV9ShimActionButton:60356,FluentUIV9ShimImage:60357,FluentUIV9ShimToggle:60461,FluentUIV9ShimCommandBarButton:60466,FluentUIV9ShimCommandBar:60480,FluentUIV9ShimCommandButton:60501,FluentUIV9ShimTooltipHost:60634,FluentUIV9ShimTooltip:60633,FluentUIV9ShimLink:60405,FluentUIV9ShimStack:60413,FluentUIV9ShimCheckbox:60414,FluentUIV9ShimDialog:60426,FluentUIV9ShimChoiceGroup:60415,FluentUIV9ShimPersona:60419,FluentUIV9ShimFacepile:60569,FluentUIV9ShimPivot:60105,FluentUIV9ShimContextualMenu:60556,FluentUIV9ShimOverlay:60547,FluentUIV9ShimOverflowSet:60555,FluentUIV9ShimIcon:60446,FluentUIV9ShimSpinner:60450,FluentUIV9ShimSlider:60454,FluentUI
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:downloaded
                                                                                    Size (bytes):238
                                                                                    Entropy (8bit):5.057067984680649
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:+b2t9Np2t4ZurwB+uEQIJaJbNGodOWu90cdvX/4C:+yrNYyZewcMIJa7yldl
                                                                                    MD5:972A886106DA9E957C019C962AAB9A8C
                                                                                    SHA1:AA37803CB7B81FAFBF80D312406A8E22078594C7
                                                                                    SHA-256:94195A0E9E293915750B77FB0F78EDF60787F0FECD1D34D1561C96DFA40F6082
                                                                                    SHA-512:EB12ABBECA9A6E23971462A9060806B7C20E69809257AE11BEE2600F61D29F0AE63AAC1C336F8FE00D2DAAEF0B5B345BCDF4903E864667D878E461FEE2959497
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/deferred.odsp-datasources.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.odsp-datasources"],{2167:(e,t,n)=>{var a;n.d(t,{a:()=>a}),function(e){e[e.anonymous=1]="anonymous",e[e.msa=2]="msa",e[e.aad=3]="aad"}(a||(a={}))}.}]);
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (1536)
                                                                                    Category:downloaded
                                                                                    Size (bytes):1654
                                                                                    Entropy (8bit):5.335337704041185
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:1SGGwPJEhucE2EwO5PnE2EFdqUnEUfFAUeSb90Hyq4K9:vPJr2E5PE2EFdqUEkFrw
                                                                                    MD5:A2DFAD3F6A592C18B9ED4EEA87E0E1D2
                                                                                    SHA1:73E4FF1901405DB23EEF0048D92C3E1267E4D02C
                                                                                    SHA-256:ADE48A679413F98BA6B8F9274B093E0F79A4DDEC95B4ECDD1781139963190DE7
                                                                                    SHA-512:891E89088A60D2CD14A19047835FEC3ED963C08EEDCDA13EB9F2707A7C5FFC01834C2150E495DD357919F0CC59058623B02E1E87F619E0DA825478CED104073F
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1051.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1051],{5893:function(e,t,n){n.r(t),n.d(t,{CreateListItemExecutor:function(){return b}});var a=n("tslib_826"),i=n("react-lib"),r=n(7),o=n(33),s=n(1698),c=n(6),d=n(938),l=n(5560),u=n(59),f=n(3),p=n(8),m=n(15),_=n(5894),h=n(10),b=(0,f.c)(function(e,t){var n,f=t.itemKey,b=t.contentTypeId,g=t.defaultValueOverride,v=void 0===g?{}:g,y=e.demandItemFacet(r.a,f),S="";if(y){var D=o.a.serialize({webAbsoluteUrl:y.webAbsoluteUrl,listFullUrl:y.listFullUrl}),I=e.demandItemFacet(c.Zb,D);if(b){var x=s.a.serialize({listKey:{webAbsoluteUrl:y.webAbsoluteUrl,listFullUrl:y.listFullUrl},contentTypeId:b}),C=e.demandItemFacet(c.xd,x);if(C&&C.templateUrl){var O=new u.b({context:{webAbsoluteUrl:y.webAbsoluteUrl,listUrl:y.listFullUrl}}).getUrlParts({path:C.templateUrl});O.fullItemUrl&&(S=O.fullItemUrl)}}S||(S=I&&I.newFormUrl||""),S&&(S=(0,l.a)(S,y.rootFolder||new d.a(y.listFullUrl).path,void 0,b));var w=b;if(!w){var E=e.demandItemFacet(c
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (4286)
                                                                                    Category:downloaded
                                                                                    Size (bytes):6047
                                                                                    Entropy (8bit):5.1780774019655045
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:ZErnq1oaUogIUiIXZ7CyRFXOgNigiGu2lUMkZufxCZmUzKWUhgXNkur0OdDXENQF:m6oaNVKv+nUu2lnAmmFaa0NQIxyuw
                                                                                    MD5:BC8B3DCF569E4A8D6089A3B2DC18BEC9
                                                                                    SHA1:16E90242EF89461DFD166E8A0A218F8786231AC0
                                                                                    SHA-256:8588D6A61A5E0CD7DE6020A2BB4C079780EDA4D95DDFE9DF9F3E2EA1B3483159
                                                                                    SHA-512:A22627486C094B21C535C6171513349EC5D9E599BDC720E452E22421B78D2CC6BB0B67D10D0EFA5E4C49B7A06E8EE3DC1BC60EA3560CCCB2554A78EF19E5D887
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/10.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[10],{1086:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>u,c:()=>c,d:()=>o});var a=n(70),i=n(524),r=n(85);function o(e){var t="string"==typeof e?(0,i.a)(e):e;return{filters:l(t.where),sorts:s(t.orderBy),groupBy:c(t.groupBy),fieldNames:(0,i.e)(t.viewFields),rowLimit:d(t.rowLimit),associatedContentTypeId:(0,i.d)(t.associatedContentTypeId)}}function s(e){if(e){var t=Array.prototype.slice.call(e.childNodes).map(function(e){return f(e)}).filter(function(e){return!!e});return t.length?t:void 0}}function c(e){if(e){var t=Array.prototype.slice.call(e.childNodes).map(function(e){return f(e)}).filter(function(e){return!!e});if(t.length){var n={isCollapsed:p(e,a.a.collapse,!0),group1:t[0]};return t[1]&&(n.group2=t[1]),n}}}function d(e){if(e&&e.textContent)return{rowLimit:Number(e.textContent),isPerPage:p(e,a.a.paged,!1)}}function l(e,t){if(e&&e.childElementCount){var n=u(e.firstElementChild,t);return n&&n.length?n:void 0}}function u(e,
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (3534)
                                                                                    Category:downloaded
                                                                                    Size (bytes):4344
                                                                                    Entropy (8bit):4.930648763117685
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:V3lCKSvKlFdnQyuE7rV8HzzCFwWhaT35LaTVM2wSaTVMTAbuUKLHvh:V3lCRvQF1vuE7rWzzCFwWsTJmTjwzTAp
                                                                                    MD5:A8F4D46BFF8E64B17EF5E386E8BB4E77
                                                                                    SHA1:07A58153D6209FDC6B56C24BC9DB606399CA8ADA
                                                                                    SHA-256:AD45B2F60B57087A6FCF56479160D946B839D9A68D89FE9619152AFB14E5ED43
                                                                                    SHA-512:64C5B2BF5E851B6CA947FB0CF6D73105D8D18ED86ABAB65FACFB5A9E16689DB65B42F6CA16F91B1219C2613B3C9B2821B861F4FBAB02C6C1F545BEF39C4542A9
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/metaosfilebrowser/15.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[15],{8098:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>d,d:()=>o,e:()=>s,f:()=>c,g:()=>u,h:()=>f,i:()=>l});var a=n(3384);const i=(0,a.a)("Delete16Regular","16",["M7 3h2a1 1 0 0 0-2 0ZM6 3a2 2 0 1 1 4 0h4a.5.5 0 0 1 0 1h-.56l-1.2 8.84A2.5 2.5 0 0 1 9.74 15h-3.5a2.5 2.5 0 0 1-2.48-2.16L2.57 4H2a.5.5 0 0 1 0-1h4Zm1 3.5a.5.5 0 0 0-1 0v5a.5.5 0 0 0 1 0v-5ZM9.5 6c.28 0 .5.22.5.5v5a.5.5 0 0 1-1 0v-5c0-.28.22-.5.5-.5Zm-4.74 6.7c.1.75.74 1.3 1.49 1.3h3.5a1.5 1.5 0 0 0 1.5-1.3L12.42 4H3.57l1.19 8.7Z"]),r=(0,a.a)("Delete20Regular","20",["M8.5 4h3a1.5 1.5 0 0 0-3 0Zm-1 0a2.5 2.5 0 0 1 5 0h5a.5.5 0 0 1 0 1h-1.05l-1.2 10.34A3 3 0 0 1 12.27 18H7.73a3 3 0 0 1-2.98-2.66L3.55 5H2.5a.5.5 0 0 1 0-1h5ZM5.74 15.23A2 2 0 0 0 7.73 17h4.54a2 2 0 0 0 1.99-1.77L15.44 5H4.56l1.18 10.23ZM8.5 7.5c.28 0 .5.22.5.5v6a.5.5 0 0 1-1 0V8c0-.28.22-.5.5-.5ZM12 8a.5.5 0 0 0-1 0v6a.5.5 0 0 0 1 0V8Z"]),o=(0,a.a)("Dismiss16Regular","16",["m2.59 2.72.06-.07a
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (855)
                                                                                    Category:dropped
                                                                                    Size (bytes):1549
                                                                                    Entropy (8bit):5.430088966654856
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:1xGKIygDYUlm2O0gN0HOgS3naVp+s4Mmf3MA3GRk7ZX3O3jzV1Tm:kF3+ThGYXMF16
                                                                                    MD5:817B67368496B3FC61BF4853BC1E85E8
                                                                                    SHA1:BE1B92E1D7CB8E0AD971678EC0EA2714CFB2A42B
                                                                                    SHA-256:F1E81E14CFC1CD6A657035E69EAF05BF9ABF1BF91124B6EE16FD0BBAB213A999
                                                                                    SHA-512:24887333E4FC715E1B6EAD5930EE273FBEF1548F96E7063FB31B0EEF82E03600F278EB1A5BA034D36F4D23F399D574BE4506A7504C56CD4D7059298962F58E18
                                                                                    Malicious:false
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[596],{6152:function(e,t,n){n.r(t),n.d(t,{Persona:function(){return a.a},PersonaBase:function(){return i.a},PersonaCoin:function(){return r.a},PersonaCoinBase:function(){return o.a},PersonaInitialsColor:function(){return s.a},PersonaPresence:function(){return s.b},PersonaSize:function(){return s.c},getPersonaInitialsColor:function(){return c.a},personaPresenceSize:function(){return d.a},personaSize:function(){return d.b},presenceBoolean:function(){return d.c},sizeBoolean:function(){return d.d},sizeToPixels:function(){return d.e}});var a=n(5741),i=n(5742),r=n(3237),o=n(3238),s=n(2786),c=n(2831),d=n(2955)}.,2901:function(e,t,n){n.d(t,{a:function(){return c}});var a=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,i=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,r=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,o=/\s+/g,s=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-\uA97F\uAC00-\uD7AF\uD7B0-\uD7FF\
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (40143)
                                                                                    Category:downloaded
                                                                                    Size (bytes):40148
                                                                                    Entropy (8bit):5.196375739226297
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:qyUco5PZbuNKrb+YNxzgoa7USzCin6Bt7nYsTGkKR1+J9O53QC7b9p5ADLyzj+6l:ClrT/xOO9LypR+2
                                                                                    MD5:E0FFC414A43A93B1ED6D54927ACBD5B2
                                                                                    SHA1:B92400170BB5A5B4F452477AA7278D0797DCBEC3
                                                                                    SHA-256:5E523013861CE63EAC24E009A23DA349DE10EC02084AF0F3CE4E77DDFAAE1E14
                                                                                    SHA-512:AC795F6DA635D4B536A5963590AECF05CA3D5A4A0013A0D15F0807AC002BBAC2DA24FD4301FD26531AFE05C0ABA721426AE867E11696ADC2E572870C447CF323
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/461.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[461],{4186:function(e,t,n){n.d(t,{a:function(){return Ie}});var a={};n.r(a),n.d(a,{Decoder:function(){return _e},Encoder:function(){return pe},PacketType:function(){return fe},protocol:function(){return ue}});const i=Object.create(null);i.open="0",i.close="1",i.ping="2",i.pong="3",i.message="4",i.upgrade="5",i.noop="6";const r=Object.create(null);Object.keys(i).forEach(e=>{r[i[e]]=e});const o={type:"error",data:"parser error"},s="function"==typeof Blob||"undefined"!=typeof Blob&&"[object BlobConstructor]"===Object.prototype.toString.call(Blob),c="function"==typeof ArrayBuffer,d=e=>"function"==typeof ArrayBuffer.isView?ArrayBuffer.isView(e):e&&e.buffer instanceof ArrayBuffer,l=({type:e,data:t},n,a)=>s&&t instanceof Blob?n?a(t):u(t,a):c&&(t instanceof ArrayBuffer||d(t))?n?a(t):u(new Blob([t]),a):a(i[e]+(t||"")),u=(e,t)=>{const n=new FileReader;return n.onload=function(){const e=n.result.split(",")[1];t("b"+(e||
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (18796)
                                                                                    Category:dropped
                                                                                    Size (bytes):61135
                                                                                    Entropy (8bit):5.042595214224396
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:jaTScv0uVafRuytg6+Cec2cHYHorpged+qDfKBfKqMuP607XdN/59lAs:j6v5VeoyDYIRrgPz7NxlL
                                                                                    MD5:033A55CB571DE84A300859E071ADE1F7
                                                                                    SHA1:3B0487433C8606451C1F37B927C8F67A17C95570
                                                                                    SHA-256:E91D86772AEB226AA220971C74812EC78F587587038056EF6A89DC3123D210E7
                                                                                    SHA-512:1015A152F251A0E93D8018F53E900CB6B0FC9813EAEBFC30D0BDA3FFC1BA8B7570168F150A60F11AAABB11833AA7A71057C3C0A33A3B4F645B838AB993BDD5FE
                                                                                    Malicious:false
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{1040:function(e){e.exports=JSON.parse('{"d":"Copilot","e":"Show Copilot actions for selected items","j":"Summarize","l":"Summarize \\u0022{0}\\u0022","k":"Summarize these files","b":"Compare files","c":"Compare the differences between these files and put them in a table view","f":"Create an FAQ","g":"Create an FAQ from \\u0022{0}\\u0022","a":"Ask a question","n":"Get insights on multiple files with Copilot","m":"Quickly summarize, compare, and get answers from multiple files without opening them.","i":"Summarize files","h":"Got it"}')}.,567:function(e){e.exports=JSON.parse('{"a":"Show Copilot actions for this item"}')}.,814:function(e){e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,1844:function(e){e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,286:function(e){e.exports=
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (18138)
                                                                                    Category:downloaded
                                                                                    Size (bytes):20873
                                                                                    Entropy (8bit):5.348038629585041
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:N46Y+g7NQvuLa3vvPYJCHMOTiPap+dhYOCK+h0bp8de+K5BaNFY+BvYietWVa:NpY+g7NQBGO2PkwhYK+hi8tCyY+Bv3Ij
                                                                                    MD5:0593078D5A8AE55765514DE5F51EE6F5
                                                                                    SHA1:4F10E646E68CD6BE7CCD50DD98519DA55D1CD864
                                                                                    SHA-256:DEC2E9E0F2CDDD7593D68F78BB9A2D5C21708DB35A38037B5169E0CBA03C865E
                                                                                    SHA-512:3FD73ABCBA1DB8CF017AB64229BD9B871495DD98C7D9371FDFED6F95D99629FF87E1AE9DFB6F587F64204E11CA6D239C607614BF3323C57EE49E3142D4D5258A
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/162.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[162],{2398:function(e,t,n){n.r(t),n.d(t,{ItemSetTilesList:function(){return Qe}});var a=n("tslib_826"),i=n("react-lib"),r=n(543),o=n(37),s=n(32),c=n(127),d=n(5849),l=n(1481),u=n(781),f=n(772),p={small:{squareWidth:62,squareHeight:61,nameWidth:106,nameHeight:5,activityWidth:62,activityHeight:5},large:{squareWidth:96,squareHeight:96,nameWidth:144,nameHeight:7,activityWidth:96,activityHeight:7}},m=(0,s.a)(),_=function(e){function t(t){var n=e.call(this,t)||this;return(0,c.a)(n),n}return(0,a.XJ)(t,e),t.prototype.render=function(){var e=this.props,t=e.styles,n=e.contentSize,a=void 0===n?{width:176,height:171}:n,r=e.itemActivity,o=void 0===r||r,s=e.itemName,c=void 0===s||s,_=e.itemThumbnail,h=void 0===_||_,b=e.tileSize,g=void 0===b?"large":b,v=d.a[g],y=v.nameplatePadding,S=v.nameplateMargin,D=v.nameplateActivityHeight,I=v.nameplateNameHeight,x=p[g],C=x.squareWidth,O=x.squareHeight,w=x.nameWidth,E=x.nameHeight,A=x.a
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (35921)
                                                                                    Category:downloaded
                                                                                    Size (bytes):43647
                                                                                    Entropy (8bit):5.3983394871295145
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:K6pyfC987o1sSfFRQNr2Vc9LDZ1EQLa139P+afEE6iqN9nQp4zGSiTREUdhZXLZM:K+6S0L9LDZA6R9S4zG7LyufpcV1Z77
                                                                                    MD5:2ED80EFF1DF4332642B1A1900F30CC5E
                                                                                    SHA1:F40771BAA501AEC5F2429EECD03C66AD5A2A42C7
                                                                                    SHA-256:8D911AEE9BD045CB36690ADD2C282751B23D6BE930E3D5A65190F94168DC8AD2
                                                                                    SHA-512:5DF46AB91428084043B60A82E63DC9901923F0A75138BC2ABA2C1C7E3355BAAEBB086B11DB3766221F7191A4A3FD25BEC4A21154BFD3D25C2D3F365363BC2200
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/151.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[151],{2614:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return o}});var a=n("react-lib");const i=a.createContext(void 0),r=i.Provider,o=()=>a.useContext(i)}.,2613:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return i}});var a=n(2614);function i(e,t){return r((0,a.b)(),e,t)}function r(e,t,n){if(!e)return t;t={...t};const{generatedControlId:a,hintId:i,labelFor:r,labelId:o,required:s,validationMessageId:c,validationState:d}=e;var l,u,f,p,m,_,h,b,g,v,y,S;return a&&(null!==(u=(l=t).id)&&void 0!==u||(l.id=a)),!o||(null==n?void 0:n.supportsLabelFor)&&r===t.id||null!==(p=(f=t)["aria-labelledby"])&&void 0!==p||(f["aria-labelledby"]=o),(c||i)&&(t["aria-describedby"]=[c,i,null==t?void 0:t["aria-describedby"]].filter(Boolean).join(" ")),"error"===d&&(null!==(_=(m=t)["aria-invalid"])&&void 0!==_||(m["aria-invalid"]=!0)),s&&((null==n?void 0:n.supportsRequired)?null!==(b=(h=t).required)&&void 0!=
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (20301)
                                                                                    Category:downloaded
                                                                                    Size (bytes):116958
                                                                                    Entropy (8bit):5.425932186529497
                                                                                    Encrypted:false
                                                                                    SSDEEP:3072:iTLxxRByanmTpAMjGV7y5d/nfguuHHhbwknYq:iXxxyGVSIhRnYq
                                                                                    MD5:1A06CBBAA40A8BFAD1FCE3BCF5B0D3B0
                                                                                    SHA1:80A4AADF06C0E2CBDBCE228D7797AC4FA6F75431
                                                                                    SHA-256:F97222CCE3F153650B2554E3E748EA15D53AC7A64D20FF9E71896D50A221E2FA
                                                                                    SHA-512:DCF6523FE34459BDD14F93E0C577BF0D377BC2A9528C346C9D5B5BF8AFCA31F9984A855C96AC5165DF8735B73911FA9B6F95C8251D54B692E5B9E99D3F29E546
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/42.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[42,119,92,228],{896:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_826"),i=n(26),r=n(998),o=n(110),s=n("odsp.util_118"),c=n(42),d=n(307),l=n(904),u=n(58),f=n(111),p=n(83),m=n(68),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(914),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (15806)
                                                                                    Category:downloaded
                                                                                    Size (bytes):15813
                                                                                    Entropy (8bit):5.302199280621798
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:Zqw502UDfuzKeFy8KuknP1NR/HoXwYrOT:ZqGfUDwAnh/HoXwY0
                                                                                    MD5:2EFCF51F462FBBC928A4117990DA33E9
                                                                                    SHA1:6845139834C5D104A1F602A34B7D3398260518FE
                                                                                    SHA-256:527F4A92A41AF65DF086C50AE20B11B5A7628E072D56C4294FA5359CEA5CD8AC
                                                                                    SHA-512:D54C2FA20CE3546A55176B7CAF79FC96A111E3429077764315EB0C3CBCFC32059705EC6EDBAF641EA58DB4332573727CE4F6BA81FFEDACCA499C53891C25AE5C
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1278.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1278],{6500:function(e,t,n){n.r(t),n.d(t,{OfflineModeSection:function(){return pe}});var a=n("tslib_826"),i=n("react-lib"),r=n(210),o=n(2440),s=n(1346),c=n(8122),d=n(842),l=n(161),u=n(80);(0,n("fui.util_554").Bv)([{rawString:".InfoPaneSection-offlineBody{margin:0}.InfoPane-offlineModeEnabled{margin:0 0 9px 0;color:"},{theme:"neutralPrimary",defaultValue:"#323130"},{rawString:";font-size:14px}.InfoPane-icon{margin-top:2px}.InfoPane-offlineSyncStatus{display:flex;margin:0 0 16px 0;color:"},{theme:"neutralSecondary",defaultValue:"#605e5c"},{rawString:";font-size:12px}.InfoPane-statusIcon{vertical-align:top;margin-top:2px}[dir=ltr] .InfoPane-statusText{margin-left:4px}[dir=rtl] .InfoPane-statusText{margin-right:4px}"}]),n(4735);var f,p,m,_=n(9),h=n(8),b=n(3),g=n(15),v=n(36),y=n(43),S=(0,v.b)(function(e){return function(t){return(0,a.Zd)(void 0,void 0,void 0,function(){var i;return(0,a.qr)(this,function(a){switch(
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (45743)
                                                                                    Category:downloaded
                                                                                    Size (bytes):47183
                                                                                    Entropy (8bit):6.172699944092019
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:HqtVaK5JoHpJm3D485DdNK2Wmy0MEnKgQV8TPBHn+rnVuMoRPAsOM:Ho8KwJJm3E855Nny0MEnvTPIrnKosOM
                                                                                    MD5:16015F2621311CAA7D4F2DE1C2DC38B7
                                                                                    SHA1:084423B41D8FDFBE58C75B08D29C3D5C445CB634
                                                                                    SHA-256:6CCC67255731AF9712C004C40816C2FFAC1455D5B377FCBB9DF591F42A95BD83
                                                                                    SHA-512:F6C994AA4B7DB5E33924D042DAF805647CCEAB18F20C57261AA706089671BA9A2585A7BB1122F4FA2FFF9D5124B5FC63D5D7A14305F27BE401086FE38DC41750
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/@ms/stream-bundle/chunks/34876.js
                                                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[34876],{444829:(e,t,n)=>{n.d(t,{S:()=>c});var a=n(295610),i=n(408156),r=n.n(i),o=n(538054),s=n(800596),c=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t.state={},t}return(0,a.__extends)(t,e),t.prototype.render=function(){return void 0!==this.state.failure&&void 0!==this.props.fallback?this.props.fallback(this.state.failure):this.props.children},t.prototype.componentDidCatch=function(e,t,n){void 0===n&&(n=!0);var a=(0,o.E0)(e);try{this.props.onCatch&&this.props.onCatch({error:a,info:t})}catch(e){n&&this.componentDidCatch(new s.d(a,(0,o.E0)(e)),t,!1)}finally{n&&void 0===this.state.failure&&this.setState({failure:{error:a,info:t}})}},t}(r().Component)}.,800596:(e,t,n)=>{n.d(t,{d:()=>i});var a=n(295610),i=function(e){function t(n,a){var i=e.call(this,a.message)||this;return i.originalError=n,i.handlingError=a,i.stack=a.stack,void 0!==typeof Object.setPrototypeOf&&
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (63602)
                                                                                    Category:dropped
                                                                                    Size (bytes):130562
                                                                                    Entropy (8bit):5.272399177246052
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:Wh8VvaIdNDxIQxI4QAQuBqCELdzQBy0uR6OndkP:Wh8VyIWLdcov4Ondw
                                                                                    MD5:527D38A8499757692216AD44E57423CD
                                                                                    SHA1:7E8A57695B633543E207A11410FD0464A8939DDE
                                                                                    SHA-256:F2016FB6CCF9FB18D7C0828564415E3B47FAFD7845EED4E8F12404CBFD443802
                                                                                    SHA-512:FBBA39F21C300AA578742367E5A8DFDB89CEFA3948F081EA0D48101C7B8AE951FD2C4894236A54D00B40511386F66080AC73EBE60FE5AEDFBFB98868F75684A7
                                                                                    Malicious:false
                                                                                    Preview:/*! For license information please see odsp.react.lib-361c9c69.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.react.lib"],{react_312:function(e){"use strict";var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.ca
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (2607)
                                                                                    Category:downloaded
                                                                                    Size (bytes):10454
                                                                                    Entropy (8bit):5.279917253760264
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:YraxdZOF2/Oy6IaikESaMaq8o3I6Zq+KGiXa+p3PIpFyto2bqYyEKvl4LhYvx+o5:YraxdZOQOyjqt3I6ZPpMFIpFacvnvx+k
                                                                                    MD5:F60A7FD6D98223B0050555A15F1B38A2
                                                                                    SHA1:19A3929E752FD1D6788C6628CFB31530E586ED0A
                                                                                    SHA-256:71D069A3542BAF49BAF9D110FE80133BA42C30A41E7A57BBF68D0DEF9ACF6CE6
                                                                                    SHA-512:278664568D24329F24284A975B2F2660CEAED44FB88B8662A0BEB0CF60852F747ADF1F9EBB1FE7CAEAB71C9FE47A2EA54B4165C30208898D9021A6DFB103324E
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1276.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1276],{2995:function(e,t,n){n.d(t,{a:function(){return f}});var a=n("react-lib"),i=n(269),r=n(10),o=n(842),s=n(382),c=n(5),d=n(72),l=n(155),u=n(222),f=function(e){var t=e.itemKey,n=e.action;return a.createElement(i.a,null,function(i){var f,p=i.itemCache;if(e.children)f=e.children;else{var m=p.demandItemFacet(c.m,t);f=m}var _,h=(0,d.a)(p);return _=n||(function(e,t){var n=(0,l.a)(e,{itemKey:t.itemKey1}),a=(0,l.a)(e,{itemKey:t.itemKey2});return(0,u.a)(e,{itemKey:n})===(0,u.a)(e,{itemKey:a})}(p,{itemKey1:t,itemKey2:h})?null:t?a.createElement(s.a,{itemKey:t}):null),a.createElement(r.d,{action:_},function(e){var t=e.isAvailable,n=e.execute,i=t?function(){n().catch(function(){})}:void 0;return i?a.createElement(o.a,{onClick:i},f):a.createElement("span",{className:"od-Progress-itemName"},f)})})}}.,3685:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(1),i=new a.a("deleteProgress",{commands:a.b,description:a.b}
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                    Category:downloaded
                                                                                    Size (bytes):919
                                                                                    Entropy (8bit):4.683413542817976
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:tVvnjuJpTakpoqMMTb9ZS95T1WgtKqRMMQg6XFWm6vxX:rnylVZZS5TpKVRX96vB
                                                                                    MD5:1E425F59C3D91508C63BDE68694BA116
                                                                                    SHA1:3542AE870A3C65D2D467D48EE2E24C463A01C7BA
                                                                                    SHA-256:2B486C70ADF73B332FE2A363941E24AEE1BEFA7DED7E9D3110D24E8B9B971C98
                                                                                    SHA-512:23B1DCAE541EF52D31B16BFFE78100E7C02B3A43FBFC85B2C22AA0C56DA478870440C2C69BF472639A2379116082076C81FED8C68F9458E90053C64EA4FD6EAA
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-43be11f0/images/addtoonedrive/shortcutbadge_16_dark.svg
                                                                                    Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="16" height="16" rx="3" fill="#292929"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M4.5 5.125C4.15482 5.125 3.875 4.84518 3.875 4.5C3.875 4.15482 4.15482 3.875 4.5 3.875H11.5C11.8452 3.875 12.125 4.15482 12.125 4.5V11.5C12.125 11.8452 11.8452 12.125 11.5 12.125C11.1548 12.125 10.875 11.8452 10.875 11.5V6.00888L4.94194 11.9419C4.69786 12.186 4.30214 12.186 4.05806 11.9419C3.81398 11.6979 3.81398 11.3021 4.05806 11.0581L9.99112 5.125H4.5Z" fill="#479EF5"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M13 1.2H3C2.00589 1.2 1.2 2.00589 1.2 3V13C1.2 13.9941 2.00589 14.8 3 14.8H13C13.9941 14.8 14.8 13.9941 14.8 13V3C14.8 2.00589 13.9941 1.2 13 1.2ZM3 0C1.34315 0 0 1.34315 0 3V13C0 14.6569 1.34315 16 3 16H13C14.6569 16 16 14.6569 16 13V3C16 1.34315 14.6569 0 13 0H3Z" fill="#999897"/>..</svg>..
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (2735)
                                                                                    Category:downloaded
                                                                                    Size (bytes):3123
                                                                                    Entropy (8bit):5.101364833025178
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:1WhnIzpZSWA4Awp/+ATUeONPfo1WXtWretr2Lq3w+F2TZqUBdHefPczc1+Rsar8j:o1IzyWT5p/+ATHgY1WGqcTXwczc18i1
                                                                                    MD5:CE77F411AA894AA0D7E60D312533370F
                                                                                    SHA1:73D9E332CC9E32767B42AA3CC43AA0A75508B404
                                                                                    SHA-256:C7B51C4FF57CD1ED6AA9C8E770EAD80D051BD86ABE41DED615F1B665F4B37B7A
                                                                                    SHA-512:0289478517EACBA7D2EF0B91F3C9B7FFD3E4941F31A08DCC115A72DB9767C30CA9102A490D8775233751D5F3A65769240C66E38681EBFB022676011ECAF328B8
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/59.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[59],{925:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>d,c:()=>c});var a=n(59),i=n(318),r=n(838),o=n(839),s={idParamKey:a.b,parentIdParamKey:o.a,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:"view",pageParamKey:"p",parentQueryTypeParamKey:"parentview",windowNameJsonKey:"ODBParams",queryParamKey:a.h,conversationIdParamKey:"cvid",metadataSearchIdKey:a.f,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.j,userFiltersKey:"userFilters",viewIdKey:a.k,viewPathKey:a.l,isPowerAppView:"isPowerAppView",listIdKey:a.d,listUrlKey:a.e,sortFieldKey:a.i,isAscendingKey:a.c,policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openShare:"openShare",managePermissionsKey:"managePermissionsForListItemId",pseudoPolicyTipKey:"showpolicytips",groupByKey:a.a,errorTypeKey:"type",correlationIdKey:"correlation",approvalItemVersion:"approvalItemVersi
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (12852)
                                                                                    Category:downloaded
                                                                                    Size (bytes):31401
                                                                                    Entropy (8bit):5.401892521144094
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:N9/t0snvnEnSBD1Vo9Lxs/BgkEMNrXiTYAu5r1:N5nEQ1Vo9LxuW2hyxup1
                                                                                    MD5:A429E1695E6FCA6866FF8135BBF7225B
                                                                                    SHA1:64E85ACBF4EC2435E40532D0B0958C3B3AF91953
                                                                                    SHA-256:A8BF8DBE1DEE6891AA5A1E10583CE093445376D293A588C79B45C538222119A2
                                                                                    SHA-512:5F65D91C2C816E377B50FF5459AD26DC6D33CBE72A3AB64A77641AE8435C1F547A700BFD53BC896D810635E6B41A4A6E99D3064D8930AA0A46FCFF460766FAEF
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/201.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[201],{1931:(e,t,n)=>{n.d(t,{a:()=>b,b:()=>v,c:()=>_,d:()=>y});var a=n("tslib_826"),i=n(1),r=n(29),o=n(2),s=n(45),c=n(1433),d=n("fui.core_342"),l=n("fui.util_554"),u=n(1932),f=n(187),p=n(46),m=n(8);function _(e){var t,n=e.htmlElementId,d=e.group,l=e.rowIndex,m=e.groupNameClickActionKey,_=e.groupToggleClickActionKey,h=e.expandButtonAriaLabel,b=void 0===h?"":h,y=e.selectGroupItemsAriaLabel,S=void 0===y?"":y,D=e.groupHeaderRowAriaLabel,I=void 0===D?"":D,x=e.depth,C=e.maxDepth,O=e.fieldDetails,w=e.groupByFieldName,E=void 0===w?"":w,A=e.collapsedGroupKeysSet,L=e.groupHeaderTitleRenderer,k=(0,s.d)([{key:_}]),M=O.length,P=[c.k];P=x===C?P.concat([c.l]):P.concat([c.m]),d.isSelected&&(P=P.concat([p.H]));var T=(0,s.d)([{key:o.Y}]),U={group:d,columnCount:M,groupByFieldName:E,groupNameClickActionKey:m};return(0,i.h)("div",(0,a.W_)({key:d.key,id:n,class:P.join(" "),"aria-selected":d.isSelected,"aria-expanded":!d.isCollapsed
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (56530)
                                                                                    Category:downloaded
                                                                                    Size (bytes):61902
                                                                                    Entropy (8bit):4.829965355968514
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:ghR+8Yi45vP8XCbSyDDSKxG9c00YSoZWVFEDs:ge8Yi45vSpuxG9c00YSorDs
                                                                                    MD5:6B77222D3E3AE55CD863C943433469E2
                                                                                    SHA1:0867AC997588E78058A57F5B5583C914352C5C95
                                                                                    SHA-256:BAE58B29D508150D1217B834152037C03EB1A0C64DBE1070E48C7DC5541DC46C
                                                                                    SHA-512:38665E5C0F303589C42E93C316A6AEBFBD54F62B4A71835D25CC0E58A2EDC8E317A004FFCED156E3C2C5E9F41462D42F855A0B58B8FFB80E6B63AA3BD977CEDE
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/stsserviceworkerprefetch/stsserviceworkerprefetch.js
                                                                                    Preview:.if (typeof self !== 'undefined') {. const versionedPaths = ["@ms/stream-bundle/chunks/1268.js","@ms/stream-bundle/chunks/14096.js","@ms/stream-bundle/chunks/14389.js","@ms/stream-bundle/chunks/14727.js","@ms/stream-bundle/chunks/16632.js","@ms/stream-bundle/chunks/17840.js","@ms/stream-bundle/chunks/22663.js","@ms/stream-bundle/chunks/26396.js","@ms/stream-bundle/chunks/28580.js","@ms/stream-bundle/chunks/29386.js","@ms/stream-bundle/chunks/31544.js","@ms/stream-bundle/chunks/33693.js","@ms/stream-bundle/chunks/34876.js","@ms/stream-bundle/chunks/35998.js","@ms/stream-bundle/chunks/36074.js","@ms/stream-bundle/chunks/37323.js","@ms/stream-bundle/chunks/37636.js","@ms/stream-bundle/chunks/38661.js","@ms/stream-bundle/chunks/43044.js","@ms/stream-bundle/chunks/44814.js","@ms/stream-bundle/chunks/46836.js","@ms/stream-bundle/chunks/47069.js","@ms/stream-bundle/chunks/51542.js","@ms/stream-bundle/chunks/58148.js","@ms/stream-bundle/chunks/61782.js","@ms/stream-bundle/chunks/68691.js","@m
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):186722
                                                                                    Entropy (8bit):5.127936869447186
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:qofu83Pw6jz1+8YZwf7BN6pJsnNxezT8+zacaS8Ob4C//aT5L4DK:883z5+nMDEuvezT8++6kZCe
                                                                                    MD5:2DE2482829622DE740DB42E04CBCD047
                                                                                    SHA1:2A88D65A01BDA232B97B24163F66BA7F90A63386
                                                                                    SHA-256:947D9E7117E8528021EC98FBBD6FE75A4D393A699DFFFFB3A2803EAE42845CEB
                                                                                    SHA-512:35A2B88CF1FD1505BAD30CF68FB235ED5E5029D4824EC8586452A53E820563229AEA06156B46702C5046DC4BCE0046DFC74E934E215BFDD040B2715D298E8886
                                                                                    Malicious:false
                                                                                    Preview:var Strings; if (Strings === undefined) { Strings=new Object(); }Strings.CMS=function(){};Strings.CMS.L_SelectAllAltKey_TEXT="false";Strings.CMS.L_SpellCheckKey_VALUE="0x76";Strings.CMS.L_Callout_Usage_Count="<p>{0}</p>view||<p>{0}</p>views";Strings.CMS.L_NoElementStylesWereRemoved_TEXT="The selection did not contain any instances of element styles to remove.";Strings.CMS.L_DecWidthAltKey_TEXT="false";Strings.CMS.L_ExpandedTagNameH4="Heading 4";Strings.CMS.L_DecWidthShiftKey_TEXT="true";Strings.CMS.L_EditImageRenditionsAction="Edit Renditions";Strings.CMS.L_TabBackKey_TEXT="N";Strings.CMS.L_SvrBusySpellchecker_TEXT="The spell checking server was busy";Strings.CMS.L_RemoveLinkShiftKey_TEXT="false";Strings.CMS.L_Show_TEXT="Show";Strings.CMS.L_Title_TEXT="Title:";Strings.CMS.L_ShowSpecific_TEXT="Show the selected item in navigation";Strings.CMS.L_DecHeightShiftKey_TEXT="true";Strings.CMS.L_ChangeColumnWidthAndRowHeightKey_TEXT="W";Strings.CMS.L_UnlinkToolTip_TEXT="Remove Hyperlink";Strin
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (46023)
                                                                                    Category:downloaded
                                                                                    Size (bytes):215620
                                                                                    Entropy (8bit):5.4101857110376566
                                                                                    Encrypted:false
                                                                                    SSDEEP:3072:ih6yF8KODJI/nZR814lhwc//x0lsiD1+9yTkOoG3aE+Yw88e/2fy:ihJhwc//x0lsiD1+9yTkUKE+28e/26
                                                                                    MD5:D8418DA1A2ACF9F6E5BD6797F108F8F9
                                                                                    SHA1:9CFDC87726C4D3B325057C4108B4609CD47506C5
                                                                                    SHA-256:E8B8530B8888D612D47BD4BCBE38D1A1A6E5B5D2AC5B241614BF48AE9DA1F5D3
                                                                                    SHA-512:F35644BD17C0E5DE736902EFE1DDA822E4224A94EB7C4CD69ED62E1854DDEE7C482EFE6E2FCD04B73EB4C07E04A2AAD6CD5463F910FD0B8A850C09F6BB23F647
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/249.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[249],{1446:(e,t,n)=>{n.r(t),n.d(t,{default:()=>u});var a=n("tslib_826"),i=n(532),r=n(1108),o=n(1395),s=n(363),c=n(58),d=n(1944),l=n(604);class u extends i.b{constructor(e,t){super({dataSourceName:"OCPSDataSource"},{pageContext:e}),this._accessToken=t}getComplianceCheckResult(){const e=new s.b({name:"OCPSDataSource.GetComplianceCheckResult"}),t={policyAllowFeedback:r.d.Disabled,policyAllowContact:r.d.Disabled,policyAllowScreenshot:r.d.Disabled},{env2:n,cloudType:a}=this._pageContext;return(0,d.a)()&&(0,l.c)(n,a)?(e.end({resultType:s.c.ExpectedFailure,resultCode:"GovCloudOrAirGap"}),Promise.resolve(t)):this._getPolicies().then(t=>{var n,a;const i=(0,o.a)(null===(a=null===(n=t.value)||void 0===n?void 0:n[0])||void 0===a?void 0:a.policiesPayload);return e.end({resultType:s.c.Success}),i}).catch(n=>(e.end({resultType:s.c.Failure,resultCode:n.name,error:n}),t))}_getPolicies(){return(0,a.Zd)(this,void 0,void 0,funct
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (9644)
                                                                                    Category:downloaded
                                                                                    Size (bytes):29590
                                                                                    Entropy (8bit):5.403019235634334
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:sUHFx4jjk62GdSvYvLqEAOGzxq/nnEeDhf7rpmromXUA9uRGcj6UVt8PRDiA:sgmMmmhqcetfJfAeuf
                                                                                    MD5:D7D26EBCF604D4A9299E2D404E289383
                                                                                    SHA1:8DFE08FFA81F70018C6E48FBB703196EEB476997
                                                                                    SHA-256:3F2E452B7E5F15D6FCC29C25932AE98D5F0972F32D90F760A09E93E7BB821A09
                                                                                    SHA-512:88BDC4C16D34844A1FEF12C239E2EE9B959B7CB265C7D79694D3F45BB2701CD63A717F5858395692FCB36E46F5B894461C518227A45C3EFBF0A120A1B570C78E
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/108.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[108],{5817:function(e,t,n){n.d(t,{a:function(){return o}});var a=n("react-lib"),i=n("fui.core_342");const r=(0,i.xbz)({root:{mc9l5x:"fjseox"},visible:{mc9l5x:"f1w7gpdv"}},{d:[".fjseox{display:none;}",".f1w7gpdv{display:inline;}"]});var o=(e,t)=>{const n=n=>{const{className:o,filled:s,...c}=n,d=r();return a.createElement(a.Fragment,null,a.createElement(e,Object.assign({},c,{className:(0,i.cJb)(d.root,s&&d.visible,"fui-Icon-filled",o)})),a.createElement(t,Object.assign({},c,{className:(0,i.cJb)(d.root,!s&&d.visible,"fui-Icon-regular",o)})))};return n.displayName="CompoundIcon",n}}.,8244:function(e,t,n){n.d(t,{a:function(){return b}});var a=n("react-lib"),i=n("fui.core_342"),r=n(218),o=n(380),s=n(235),c=n(8243),d=n(8245),l=n(5817),u=n(7892),f=n(8246),p=n(1734),m=n(494);const _=(0,l.a)(u.f,u.g),h=(0,l.a)(u.d,u.e),b=(e,t)=>{const n=(0,d.b)(),l=(0,f.c)(e=>e.persistOnItemClick),{as:u="div",disabled:b=!1,hasSubmenu:g
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):340993
                                                                                    Entropy (8bit):5.442853262650045
                                                                                    Encrypted:false
                                                                                    SSDEEP:6144:8XVJjsUJaW86hPIjcfb+47IunpizIcxdS+MI4Ny6qF+HNJdWLWnAboc3lexR1Yh5:8XVJjsUPV0ugzIE
                                                                                    MD5:7FB80DEA1B3CA983E0A88AE3DC5C4929
                                                                                    SHA1:8C17E0ED24956814B9C84E6A00145D12BB3C16A7
                                                                                    SHA-256:E27439B988AC63B34EE187459C323EE1F57A40F3E436D96374BACD87F24D6F2F
                                                                                    SHA-512:6BEA018970FACF68AB6D1134F859BBC267AC6EF94DBD5892108F74E707E2982281F38561882DDEE6EC2D9A2A5CA7A0BFDFD308617B5831F21A8F6430F5CC6AB6
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/bld/_layouts/15/16.0.25221.12006/init.js
                                                                                    Preview:function $_global_init(){if("undefined"==typeof g_all_modules)g_all_modules={};g_all_modules["init.js"]={version:{rmj:16,rmm:0,rup:25221,rpr:12006}};if(-1!=navigator.userAgent.indexOf("ProfilerMark")&&"function"==typeof msWriteProfilerMark)spWriteProfilerMark=function(a){window.msWriteProfilerMark(a)};typeof spWriteProfilerMark=="function"&&spWriteProfilerMark("perfMarkBegin_init.js");if(typeof OffSwitch=="undefined"){OffSwitch={__namespace:true};OffSwitch_module_def()}if(typeof RuntimeErrors=="undefined"){RuntimeErrors={__namespace:true};RuntimeErrors_module_def()}if(typeof Verify=="undefined"){Verify={__namespace:true};Verify_module_def()}if(typeof Define=="undefined"){Define={__namespace:true};Define_module_def()}if(typeof BrowserDetection=="undefined"){BrowserDetection={__namespace:true};BrowserDetection_module_def()}(function(){b.prototype={firefox:undefined,firefox36up:undefined,firefox3up:undefined,firefox4up:undefined,ie:undefined,ie55up:undefined,ie5up:undefined,ie7down:undefi
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):186722
                                                                                    Entropy (8bit):5.127936869447186
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:qofu83Pw6jz1+8YZwf7BN6pJsnNxezT8+zacaS8Ob4C//aT5L4DK:883z5+nMDEuvezT8++6kZCe
                                                                                    MD5:2DE2482829622DE740DB42E04CBCD047
                                                                                    SHA1:2A88D65A01BDA232B97B24163F66BA7F90A63386
                                                                                    SHA-256:947D9E7117E8528021EC98FBBD6FE75A4D393A699DFFFFB3A2803EAE42845CEB
                                                                                    SHA-512:35A2B88CF1FD1505BAD30CF68FB235ED5E5029D4824EC8586452A53E820563229AEA06156B46702C5046DC4BCE0046DFC74E934E215BFDD040B2715D298E8886
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/bld/_layouts/15/16.0.25221.12006/1033/strings.js
                                                                                    Preview:var Strings; if (Strings === undefined) { Strings=new Object(); }Strings.CMS=function(){};Strings.CMS.L_SelectAllAltKey_TEXT="false";Strings.CMS.L_SpellCheckKey_VALUE="0x76";Strings.CMS.L_Callout_Usage_Count="<p>{0}</p>view||<p>{0}</p>views";Strings.CMS.L_NoElementStylesWereRemoved_TEXT="The selection did not contain any instances of element styles to remove.";Strings.CMS.L_DecWidthAltKey_TEXT="false";Strings.CMS.L_ExpandedTagNameH4="Heading 4";Strings.CMS.L_DecWidthShiftKey_TEXT="true";Strings.CMS.L_EditImageRenditionsAction="Edit Renditions";Strings.CMS.L_TabBackKey_TEXT="N";Strings.CMS.L_SvrBusySpellchecker_TEXT="The spell checking server was busy";Strings.CMS.L_RemoveLinkShiftKey_TEXT="false";Strings.CMS.L_Show_TEXT="Show";Strings.CMS.L_Title_TEXT="Title:";Strings.CMS.L_ShowSpecific_TEXT="Show the selected item in navigation";Strings.CMS.L_DecHeightShiftKey_TEXT="true";Strings.CMS.L_ChangeColumnWidthAndRowHeightKey_TEXT="W";Strings.CMS.L_UnlinkToolTip_TEXT="Remove Hyperlink";Strin
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                    Category:downloaded
                                                                                    Size (bytes):19403
                                                                                    Entropy (8bit):4.185434199284073
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:/bPKP8gtC9pwpG9xRFBRzrEwP+hsawCRuZ3AIu85xrQBmv+:zPKW9pXvlYsHfdPQBmG
                                                                                    MD5:39A94ED0951601969B638ED1CC945A1D
                                                                                    SHA1:AA8EA3137FB98F0390B598E68F1DE78E191552EC
                                                                                    SHA-256:6B1B621F82EC75D0DB1538C7725B67D303C8670084E1ABB01D84C7A4CFF3CAC3
                                                                                    SHA-512:04DF7063C6AB8BB8DAB9E304054AC94ED7E932E9FA84473F74A45B034A5C6852C32E6F5E02CC2DEE8030CAC89A92FDDC09543A9A8A7EE401348D1EE57F383A92
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-43be11f0/images/emptyfolder/empty_sharedbyme_dark.svg
                                                                                    Preview:<svg width="220" height="222" viewBox="0 0 220 222" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.2" d="M184.395 186.005C229.419 157.416 217.516 110.412 197.766 70.3088C191.115 56.8041 192.668 31.8932 180.134 22.2853C155.094 3.08652 137.077 8.57249 122.146 26.4808C115.515 34.4355 102.273 41.9194 86.9565 36.7996C71.64 31.6797 22.873 31.6989 51.7818 90.6228C72.0567 131.944 41.4524 130.02 19.72 145.87C-1.62315 161.434 24.5621 193.375 50.3931 202.514C81.6088 213.56 155.576 204.305 184.395 186.005Z" fill="#797673"/>..<path d="M112.036 47.0791L7.40295 66.9566C7.0264 67.0283 6.68062 67.2146 6.41216 67.4905C6.14371 67.7664 5.96545 68.1187 5.90139 68.4999C5.83733 68.8811 5.89054 69.273 6.05386 69.6228C6.21718 69.9726 6.48276 70.2635 6.81487 70.4563L20.6029 78.4612L112.036 47.0791Z" fill="#EDD3B0"/>..<path d="M31.3711 105.97L46.4711 94.945L34.3304 87.4902L31.3711 105.97Z" fill="url(#paint0_linear_1003_115095)"/>..<path d="M34.3242 87.4946L46.4655 94.9487L61.2234 104.009C61.99
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (59425)
                                                                                    Category:dropped
                                                                                    Size (bytes):64758
                                                                                    Entropy (8bit):5.2729383816943285
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:/EWErup6kmqRFVEk2JVZMNO8TJBZG76PmRux7ykk8Zld:/Kq6QRIkBH/x7CCld
                                                                                    MD5:0763302917515D1C828B6731F6BBC9B1
                                                                                    SHA1:444FE5B66C0B892641A737E80BBB451B9E39D5E1
                                                                                    SHA-256:D53528A5087E79777C0FF3F1A71381622643287E9A8AAC8E00EE37F6C968D371
                                                                                    SHA-512:73A60E32B0D68851FBE4D8E611B884643E254177E57291CAFAE0F5C9AE6239778E566A3CE6218F88FC068784470BC136610B86AAD6C2565CB90525479B9293B4
                                                                                    Malicious:false
                                                                                    Preview:/*! For license information please see odsp.knockout.lib-da617bab.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.knockout.lib"],{"knockout-projections-lib":function(e,t,n){var a,i,r;!function(o){"use strict";function s(e,t,n,a,i,r,o){this.inputItem=t,this.stateArrayIndex=n,this.mappingOptions=i,this.arrayOfState=r,this.outputObservableArray=o,this.outputArray=this.outputObservableArray.peek(),this.isIncluded=null,this.suppressNotification=!1,this.outputArrayIndex=e.observable(a),this.disposeFuncFromMostRecentMapping=null,this.mappedValueComputed=e.computed(this.mappingEvaluator,this),this.mappedValueComputed.subscribe(this.onMappingResultChanged,this),this.previousMappedValue=this.mappedValueComputed.peek()}function c(e,t){if(!e)return null;switch(e.status){case"added":return e.index;case"deleted":return e.index+t;default:throw new Error("Unknown diff status: "+e.status)}}function d(e,t,n,a,i,r,o,c,d){var l="number"==typeof t.moved,u=l?n[t.move
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (8986)
                                                                                    Category:downloaded
                                                                                    Size (bytes):8991
                                                                                    Entropy (8bit):5.1168759314399175
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:EWIL6RHEO7l/eTxx1/ReboMvm+UwLqbX44dmOVEx42VkCV/FpFcw:EWIU7dWZ8oMvhVLqbxdWVkCVd7Z
                                                                                    MD5:644D4A5EC634AF05B542BC164AA4F3BA
                                                                                    SHA1:2FE5B86D254DAC9C479DEEEA994AA683E1D050F1
                                                                                    SHA-256:23645407AC7B873722A00D37AB0FD00CACC3F472D3A20FFBA5E849D857B8BC0E
                                                                                    SHA-512:CC0070381C02B06E58949FB1BA0C95B57EF778582D3D297B66EBD7D8B2FBC0323CFE0143C044F7F07690BBDED3C1B2D74E614C8587841C609B65A79A1741E47C
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/115.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[115],{4674:function(e,t,n){n.d(t,{a:function(){return _}});var a=n(20),i=n(263),r=n("odsp.util_118"),o=n(122),s=n(2946),c=n(7897),d=n(5725),l=n(3074),u=n(3743),f="Folder",p={ODB:60087,ODC:!1,OneDrive:!1,Fallback:!1},m=r.HW.isActivated("23085add-801e-426e-83d8-ac7179265f69"),_=function(){function e(e,t){var n=this;this._buffer=[],this._bufferSize=5,this._init=function(e,t){var a,i;t&&t.pageContext?(n._pageContext=t.pageContext,n._listContext=t.listContext,a=t.apiUrlHelper,i=t.itemUrlHelper):(n._pageContext=e.pageContext,n._listContext=e.listContext,a=e.apiUrlHelper,i=e.itemUrlHelper,n._defaultValueOverride=e.defaultValueOverride||{});var o={isFeatureEnabled:e.isFeatureEnabled,fileUploaderProvider:e.fileUploaderProvider,complianceTagProvider:e.complianceTagProvider,getSharedLockId:e.getSharedLockId},s={pageContext:n._pageContext,apiUrlHelper:a,itemUrlHelper:i,getGraphAuthToken:null==e?void 0:e.getGraphAuthToken
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (59425)
                                                                                    Category:downloaded
                                                                                    Size (bytes):64758
                                                                                    Entropy (8bit):5.2729383816943285
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:/EWErup6kmqRFVEk2JVZMNO8TJBZG76PmRux7ykk8Zld:/Kq6QRIkBH/x7CCld
                                                                                    MD5:0763302917515D1C828B6731F6BBC9B1
                                                                                    SHA1:444FE5B66C0B892641A737E80BBB451B9E39D5E1
                                                                                    SHA-256:D53528A5087E79777C0FF3F1A71381622643287E9A8AAC8E00EE37F6C968D371
                                                                                    SHA-512:73A60E32B0D68851FBE4D8E611B884643E254177E57291CAFAE0F5C9AE6239778E566A3CE6218F88FC068784470BC136610B86AAD6C2565CB90525479B9293B4
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp.knockout/odsp.knockout.lib-da617bab.js
                                                                                    Preview:/*! For license information please see odsp.knockout.lib-da617bab.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.knockout.lib"],{"knockout-projections-lib":function(e,t,n){var a,i,r;!function(o){"use strict";function s(e,t,n,a,i,r,o){this.inputItem=t,this.stateArrayIndex=n,this.mappingOptions=i,this.arrayOfState=r,this.outputObservableArray=o,this.outputArray=this.outputObservableArray.peek(),this.isIncluded=null,this.suppressNotification=!1,this.outputArrayIndex=e.observable(a),this.disposeFuncFromMostRecentMapping=null,this.mappedValueComputed=e.computed(this.mappingEvaluator,this),this.mappedValueComputed.subscribe(this.onMappingResultChanged,this),this.previousMappedValue=this.mappedValueComputed.peek()}function c(e,t){if(!e)return null;switch(e.status){case"added":return e.index;case"deleted":return e.index+t;default:throw new Error("Unknown diff status: "+e.status)}}function d(e,t,n,a,i,r,o,c,d){var l="number"==typeof t.moved,u=l?n[t.move
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (11769)
                                                                                    Category:downloaded
                                                                                    Size (bytes):654473
                                                                                    Entropy (8bit):5.485256102341249
                                                                                    Encrypted:false
                                                                                    SSDEEP:6144:O/ZGnBS+PKFp9Q/40lFtKPPPUkM1HMa1tMoTwJZtjFgB8oJh21fZgxgQF8FcQ:0ZGnBpKF4w7M5P1mVtjFgB8ouZuR+
                                                                                    MD5:3FF8C52A90EA2706949E7792F83706A6
                                                                                    SHA1:1A75BAB62E408182ADC23FBCE5689673A2062462
                                                                                    SHA-256:56CC607B590F95708BE39A45868C8ED2652B0B04A542A21D0A80B2D9891ED7E8
                                                                                    SHA-512:2882B1CEA7F6FBB1BBAAA454F6D99E193F8B2E098E11B2BC9E6973853DC8D63E55286684F12047C5E7560A0A55868E80C6BA8FF7B8C25E6803D0DE2E2ACBACB3
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/listsenterprise.js
                                                                                    Preview:/*! For license information please see listsenterprise.js.LICENSE.txt */.var __webpack_result__;(()=>{var e=[,,,,(e,t,n)=>{"use strict";n.d(t,{a:()=>o,b:()=>I,c:()=>f,d:()=>l,e:()=>h,f:()=>D,g:()=>m,h:()=>d,i:()=>c,j:()=>x,k:()=>_,l:()=>g,m:()=>p,n:()=>u,o:()=>s,p:()=>v,q:()=>b,r:()=>r.a,s:()=>S,t:()=>y});var a=n("odsp.util_118"),i=n(24),r=n(210),o=i.a,s=new a.hK("listDataProvider"),c=new a.hK("canUseLpc"),d=new a.hK("canShowLinkToClassic"),l=new a.hK("enterpriseAutomateCommandKey"),u=new a.hK("enterpriseIntegrateCommandKey"),f=new a.hK("additionalTopLevelHost"),p=new a.hK("getApplicationKey"),m=new a.hK("canSetupBusinessApps"),_=new a.hK("canUseRules"),h=new a.hK("canAccessRules"),b=new a.hK("rulesCommandKey"),g=new a.hK("canUserSwitchOffListsPreview"),v=new a.hK("persistentQueryParams"),y=new a.hK("showVersionHistoryCommand"),S=new a.hK("shouldActivateFieldEditorInFirstRow"),D=new a.hK("canCollapseSpartan"),I=new a.hK("accountType"),x=new a.hK("canUseProfilePhoto")}.,,(e,t,n)=>{"use
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (14008)
                                                                                    Category:downloaded
                                                                                    Size (bytes):48241
                                                                                    Entropy (8bit):5.177958794865292
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:CUkxq6oyrlKgM0Ki/xhoez68Cncs6t3pVI/PMr9JKdkLTJ6mihw:CTongMMZ3pVI/PPkLd/3
                                                                                    MD5:7A17FBEB9366154733C8B599D58A8E35
                                                                                    SHA1:8FA314E66D85B8FB86DD43E67DDF4204B18065F6
                                                                                    SHA-256:E4C6C861818F665D2F04EAD85B1F558CBEACED5E3AC29CB6502D83CC9B30ED68
                                                                                    SHA-512:0C3EFB5C6E03C2D5E177455BFD0A0644BCE082965A296B79A1CE951FC0A504E90C050359B0D4C9BBE730DDCD09B77D3D2853BD9A96C2E874DD01EC33A6AA3EB0
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/110.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[110,33,157],{2465:function(e,t,n){n.d(t,{a:function(){return r}});var a=n("react-lib"),i=n(163);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.a)(function(){return function(){r(!0)}}),setFalse:(0,i.a)(function(){return function(){r(!1)}}),toggle:(0,i.a)(function(){return function(){r(function(e){return!e})}})}]}}.,2472:function(e,t,n){n.d(t,{a:function(){return c}});var a=n("react-lib"),i=n(2099),r=n("fui.core_342");const o=(0,r.xbz)({root:{mc9l5x:"f1w7gpdv",Bg96gwp:"fez10in",ycbfsm:"fg4l7m0"},rtl:{Bz10aip:"f13rod7r"}},{d:[".f1w7gpdv{display:inline;}",".fez10in{line-height:0;}",".f13rod7r{-webkit-transform:scaleX(-1);-moz-transform:scaleX(-1);-ms-transform:scaleX(-1);transform:scaleX(-1);}"],t:["@media (forced-colors: active){.fg4l7m0{forced-color-adjust:auto;}}"]}),s=(e,t)=>{const{title:n,primaryFill:a="currentColor",...s}=e,c={...s,title:void 0,fill:a},d=o(),l=(0,i.b)();return c.clas
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (5464)
                                                                                    Category:downloaded
                                                                                    Size (bytes):17052
                                                                                    Entropy (8bit):5.275601371886279
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:Ly5U33VdesLaNV1nUuahmFSw2l5udvRhXDLkr6bJwp7EPm50:Ly5W3esc/nva5udJhzL+7EPm50
                                                                                    MD5:721FA8A8E43F5CF3FF70040533573065
                                                                                    SHA1:674F7B6D3F19D16377DDE1AF014444D8625672F9
                                                                                    SHA-256:82DB6D6D0B0EF67D3D1EDD204470AD70C32BBE797DC0FF521AC628620E321162
                                                                                    SHA-512:8D8325D635E97A07BAF3EBA4A06F5553633A770B930D8C280FC2D9258A0D92AEA0B6DA2D20789EDB1DC629674B9B2C3B558ADCE4442462197B2A43CF03B164E8
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/72.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[72,119],{687:(e,t,n)=>{n.r(t),n.d(t,{getAllFilters:()=>f,getAllSmartFilters:()=>u,getEffectiveFilterParams:()=>_,getFilter:()=>c,removeFilter:()=>l,removeSmartFilters:()=>m,updateFilter:()=>d});var a=n(105),i=n(1086),r=n(534),o=n(85),s=n(49);function c(e,t){var n=h(e,t);if(n){var a=i.b(n);if(a&&1===a.length&&a[0]){var r=a[0];return r.id=t,r}}}function d(e,t){if(!t.id)throw new Error("Must provide a filter with an id to use updateFilter");var n=r.a(t);if(!n)throw new Error("Filter could not be serialized");var i=h(e,t.id);if(i){var s=void 0;try{s=o.l(n).documentElement}catch(e){throw new Error("Generated filter was not valid XML!")}i.parentNode.replaceChild(s,i),e.setIsDirty(!0,a.a.filters)}else e.addFilters([n])}function l(e,t){var n=h(e,t);if(n){var i=n.parentNode;"Where"===i.tagName?e.clearFilters():(i.removeChild(n),"Or"!==i.tagName&&"And"!==i.tagName||i.parentNode.replaceChild(i.firstElementChild,i),e.set
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (688)
                                                                                    Category:downloaded
                                                                                    Size (bytes):693
                                                                                    Entropy (8bit):5.262603251532303
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:+yrNYyZehLUokd5PhMsFvRIIc6Vo1YPTApnE2y/Y5uR/98z4:FBYKeDkd5PysFvRII0ePonEdQ5uRV80
                                                                                    MD5:00065FFF06DDC497266AB231C76B13E3
                                                                                    SHA1:F56B2E34B4B8A59A3A4C188B8CB4F32156FC72D8
                                                                                    SHA-256:572093A040171652E40E25D2D452B1AA18282413DE4C71AAE1494F4FE45A1535
                                                                                    SHA-512:EAF8E52FA5150FC61902AA215152314C53FE94B329FC213DE7E6AF32C8C2A04644E8BF118FA425B3815ED57FFCA65C9FD2EA90560936F313C2BD7093829DDDB4
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/file-browser-odb-meta-os/230.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[230],{2324:(e,t,n)=>{n.r(t),n.d(t,{resourceKey:()=>f});var a=n(110),i=n(71),r=n(259),o=n(1),s=n(13),c=n(1616),d=n(34),l=n(1237),u=n(165),f=new o.a({name:"DropActionControlHandler",factory:new s.a(function(e,t){if((0,d.li)(d.Hh))return{};if(t.handlers&&function(e,t){var n=(0,u.a)(e);if(n&&t.itemKey){var o=(0,l.a)(e,{itemKey:t.itemKey}).itemKey;if(o){var s=a.a.deserialize(o).webAbsoluteUrl;return new r.a({},{pageContext:n}).getUrlParts({webUrl:s}).geoRelation===i.a.crossGeo}}return!1}(e,t)){for(var n=[],o=0,s=t.handlers;o<s.length;o++){var f=s[o];f.key!==c.a.key&&n.push(f)}return{handlers:n}}return{}})})}.}]);
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:downloaded
                                                                                    Size (bytes):14730
                                                                                    Entropy (8bit):4.846925666070396
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:4GJ/GPgQXBXRUvCi+EvhyrGNgRfmt7mo8k8Xiq2MxpaThqlkMm6ljipm/SrFWfby:4GJ/GPgQXBXRUvCi+EvhyrGNgRfmt7mm
                                                                                    MD5:FE46325BF6167047462E10177C5D208F
                                                                                    SHA1:B54445BCCC3F97503835D374A8BEEDE48759723D
                                                                                    SHA-256:E46A8F98BDF831BBDCA0057CD9F046E6454C85478BDE2202A8FAEE6BDBF7B683
                                                                                    SHA-512:48ABC256D7AFE259A19624518F7C18DEF32759886CCC94FA41D02DEBD2729171ECA2B2621A4DE0B58351D19FDAD33C6D2CA2FB91EB03A1710478143AC76D3F15
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/onedrive-assets/onedrive-font-face-definitions.css
                                                                                    Preview:./* Leelawadee UI (Thai and Lao) does not have a 'light' weight, so we the 'semilight' weight instead. */.@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 100;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 300;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-regul
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (6090)
                                                                                    Category:downloaded
                                                                                    Size (bytes):47319
                                                                                    Entropy (8bit):5.367170586756239
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:zArdjCKXZFX/+zkpySJ3ek/VX7aiAVJKVcjRCaPfaDa9mjxyXT3f6:cr5CK//FyEek/VraiVVzDacjxyO
                                                                                    MD5:05C81C7AC764BAC548E3D4A08CC3DFEB
                                                                                    SHA1:37EC249CD3C60D71C26EF994B599C0B082D43D9C
                                                                                    SHA-256:0CB491798D57B2E0A70B9B3D84671D90284163A3E2AFEF4BEFD0AE6B93D71D61
                                                                                    SHA-512:85457D3BEDA1410EDB7BFA955F5716F8BA7E3A00EB6B60192398DABD47524F23C4489175E06C79BF5E8CA66CE3E1DB2B3DB1519135D82DE020B68C6E90382CC4
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/@ms/stream-bundle/chunks/61782.js
                                                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[61782],{265899:(e,t,n)=>{n.d(t,{t:()=>i});var a=n(17283);function i(e,t,n){void 0===n&&(n=!0);var i=!1;if(e&&t)if(n)if(e===t)i=!0;else for(i=!1;t;){var r=(0,a.G)(t);if(r===e){i=!0;break}t=r}else e.contains&&(i=e.contains(t));return i}}.,302109:(e,t,n)=>{n.d(t,{X:()=>i});var a=n(17283);function i(e,t,n){return null!=n||(n=document),e&&e!==n.body?t(e)?e:i((0,a.G)(e),t):null}}.,17283:(e,t,n)=>{n.d(t,{G:()=>i});var a=n(209128);function i(e,t){return void 0===t&&(t=!0),e&&(t&&function(e){var t;return e&&(0,a.r)(e)&&(t=e._virtual.parent),t}(e)||e.parentNode&&e.parentNode)}}.,209128:(e,t,n)=>{function a(e){return e&&!!e._virtual}n.d(t,{r:()=>a})}.,771690:(e,t,n)=>{n.d(t,{U:()=>i,Y:()=>a});var a="data-portal-element";function i(e){e.setAttribute(a,"true")}}.,929631:(e,t,n)=>{n.d(t,{r:()=>r});var a=n(496997),i=n(408156);function r(){var e=i.useRef();return e.current||(e.current=new a.e),i.useEffect(f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (20100)
                                                                                    Category:downloaded
                                                                                    Size (bytes):43707
                                                                                    Entropy (8bit):5.548741752842588
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:4E1XjuSUIC9aVANb1/24mhhw8pZmj/X2BZPnzqrw0w2WBEN5CcOK42z9oOwm:4A90LQhw8pZmjX2LPnzqrDw2eEDCcOKp
                                                                                    MD5:B27D344CBDFA128960F97C45F119BC21
                                                                                    SHA1:7F825BFA32DECB59A8027A66DC9B6DA2D90B6413
                                                                                    SHA-256:95AD83538D50C218EFEAFD10BF75EFBD4C8837A77D85E140BD6CAD4E44246F1D
                                                                                    SHA-512:614333995209747E57333708618240BF567E355899925BB0FD81F3844718EFD295507407DF8A76D16EE8983C2CE38755802DE32ADC5E07859FB137DCF7F6F93B
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1502.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1502],{10143:function(e,t,n){n.d(t,{a:function(){return f},b:function(){return m}});var a=n(12),i=n(4140),r=n("odsp.util_118"),o=n(74),s=n(584);(0,n("fui.util_554").Bv)([{rawString:".facepile_ee1445f4{display:inline-flex}html[dir=ltr] .facepile_ee1445f4{margin-left:5px}html[dir=rtl] .facepile_ee1445f4{margin-right:5px}.smallFacepile_ee1445f4{margin-top:auto}.user_ee1445f4{display:inline-flex;align-items:center}.smallInitialsFont_ee1445f4{line-height:20px;font-size:10px}.initialsFont_ee1445f4{line-height:24px;font-size:12px}.coin_ee1445f4,.smallCoin_ee1445f4{display:block}html[dir=ltr] .coin_ee1445f4,html[dir=ltr] .smallCoin_ee1445f4{margin-left:-4px}html[dir=rtl] .coin_ee1445f4,html[dir=rtl] .smallCoin_ee1445f4{margin-right:-4px}.coin_ee1445f4{width:24px;height:24px;-webkit-mask-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABgAAAAYCAYAAADgdz34AAAACXBIWXMAAAsTAAALEwEAmpwYAAAAAXNSR0IArs4c6QAAAARnQU1B
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (7293)
                                                                                    Category:downloaded
                                                                                    Size (bytes):15449
                                                                                    Entropy (8bit):5.408929844228379
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:NQmmNin+/ejYg9m+w0L7ULsM2Nh4hxfvS8Xh0rvtx:NQXmxM50L7ULsM5bfvj0X
                                                                                    MD5:1276AF7979535C66CCAE8E63F46CF688
                                                                                    SHA1:0BF22545A491FAC2F069253FB63AD4DE4DB9F41C
                                                                                    SHA-256:695DF828B543E804CEBBF78A610BD244CCDF33386AD18100972D8F74A5B57FAF
                                                                                    SHA-512:B921920A216A98C8427A01ED551D86C432C7E3005EDF825B3EA048596F832BEADA312EEC9830D725E9EB3982EA961BBAD9375B07D9C6C71B06DD8A960791CA2F
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/216.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[216],{1521:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>d}),n("react-lib");var a,i=n("fui.util_554"),r="".concat(i.P4,"/"),o={access:["accdb"],delve:[],excel:["csv","ods","xls","xlsx","xltx","xlsb","xlsm","xlt","xltm"],infopath:["xsn"],loop:["fluid","loop"],office:[],onedrive:[],onenote:["one","onepkg","onetoc","onetoc2"],outlook:[],powerpoint:["odp","potx","ppsx","pptx"],project:["mpp","mpt"],publisher:["pub"],sharepoint:[],stream:["video"],sway:[],teams:[],visio:["vsd","vsdm","vsdx","vdw","vss","vssm","vssx","vst","vstm","vstx"],word:["docx","dotx","odt","doc","docm","docb","dot","dotm"]},s=n(1065),c=r+"assets/brand-icons/product/";function d(e){var t=(0,s.a)(e.extension),n=e.brand||function(e){if(!a)for(var t in a={},o)if(o.hasOwnProperty(t))for(var n=0,i=o[t];n<i.length;n++){var r=i[n];a[r]=t}return a[e]}(t);if(n){var i=e.imageFileType||"svg",r=function(e,t){return"svg"===e?16===t||48===t?t:48:t||16}(i,e.size),c=functi
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Web Open Font Format, TrueType, length 17244, version 1.3277
                                                                                    Category:downloaded
                                                                                    Size (bytes):17244
                                                                                    Entropy (8bit):7.979023151038211
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:HjLGUkJzxB8XZOl3iWFpBJQLA1rtKZ2X915OLZoiEPr/5s:HO9JzxC03FpBJoA18ZAdInA/5s
                                                                                    MD5:BDCA8975E1FE2DCEF3B834C9510267D7
                                                                                    SHA1:D3F8FB0155382FD183CDC2AB2E393199FDD4D5D4
                                                                                    SHA-256:30C647AB8B99D6786331EB6E8AC632CFCCA854EF746250347320EE28931B647D
                                                                                    SHA-512:CA60D09E0A6F4F52D5C384567D0557F0B405BD3710F3D4534D953C8FB646D60DF6DFAE4456C4F91128A8C45722AE541B55011123F0E38F5B7D61199CB3754B95
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-43be11f0/fluenthybridfont/odsp-next-icons-7-ab34c325.woff
                                                                                    Preview:wOFF......C\.......p........................OS/2.......G...`0.i.cmap...P............gasp................glyf......;&..t.n..Yhead..>....5...6#.hhea..>L.......$....hmtx..>h...V........loca..>...........fmaxp..?........ .w.4name..?........O..R.post..CH....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px.......`u,......7..=.x...;H.p....5.H.....Y.)d...Xz...IQK.E$*.E.."(.)......a."D.J..&..TCA..;H..>..k..9...,.8.mn5C....[ .......u...w...V."*Q..T.JU.U.Z.^.uI....jT....V.S....S]z....'}..5.o.....IMkF.4.eK..l.,.}.n!..v..e[....v.....Y.UD...|E..]..[1.....u./.|.4.........wh.../b..=.|L....|e.Q....X`.w...s.1H?.xI/.....}...N:h...<d..4.~...q.JnSN.%D(......(9ds.0g9C.t...i....$......d.......#.......9.................x..}.x........$...hD!....A..l.(..z!EY.M...-.i.[r...+.q,En...D....s..q.R...Nl..9..E..........-......y.................^...^.5..;'9.y..d...;.......:.......f-..~_.V.pC;.....H;............-<.Z.....n..].;P.`5.....l..a;.E..?......>.x....`..._]
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (41517)
                                                                                    Category:dropped
                                                                                    Size (bytes):145425
                                                                                    Entropy (8bit):5.560125995471442
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:G+FyZ+3siWzmKARZhn873PZRy3TDzNRvL2xdiEFMheaAHJ2N9okVVgzbiHGUKUW5:G+iQ7FKdiEFyFzVgfiMUyL3BzLJNfui
                                                                                    MD5:96195EA321775B4D34F0B0F20E6D15F8
                                                                                    SHA1:873C2E0EF4BBA41C02794E32B33CE888A01FB87E
                                                                                    SHA-256:963992C1401D38E8B41397068EAE9E934106552006C2ADDEF38165BA2DD5320E
                                                                                    SHA-512:F28BD823591DE26D623652D8D62CAF382BE013F58F589ADE7257B27C70D579B61B3278196FB3AB40B7C80F385A675862A5F786B078A0F5AE710E7DD4D9ECA81C
                                                                                    Malicious:false
                                                                                    Preview://BuildVersion 1.20240903.7.0.var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_bootstrapper_start"),function(){var e,t,n,a,r={7695:function(e){e.exports="data:font/woff;charset=utf-8;base64,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
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (35892)
                                                                                    Category:downloaded
                                                                                    Size (bytes):36400
                                                                                    Entropy (8bit):5.250440269228539
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:2Fsb9Y06a/mnJsnB5oaMhhQn/hB5ies6/h8y4FRQt:2FsZY0f+nJsnB5yQn/hziJ6J8o
                                                                                    MD5:3C261CE5E0BA94ADDD65276356DBA48F
                                                                                    SHA1:A3D09819DC2429DEC1B713E1D9E87F49B5E55B82
                                                                                    SHA-256:84E49F6D82AD4FC7808F546C3221AB615113491BC62817DE8A8F957C166B389D
                                                                                    SHA-512:3D587E39CCC2B7195CE34A13C93A7A435EFC2CEB3B88FE247F09C5F1F4497D2407B35A5F8B0C20CB553833D19B7D0951706F4FDA9F955BB3C1828A34037E9717
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/247.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[247],{1783:(e,t,n)=>{n.r(t),n.d(t,{AgendaView:()=>ot});var a=n(882),i=n(1165),r=n(907);(0,a.e)(r.i,function(e){var t=e.selectedCalendarEventId,n=e.appInstanceId;(0,i.b)().selectedCalendarEventIdMap.set(n,t)});var o=(0,a.a)("initializeScenario",function(e,t){return{appInstanceId:e,scenarioId:t}}),s=(0,a.a)("updateCalendarEventLoadStates",function(e,t,n){return{appInstanceId:e,calendarIds:t,scenarioId:n}}),c=(0,a.a)("updateLoadState",function(e,t,n){return{appInstanceId:e,scenarioId:n,loadState:t}}),d=(0,a.a)("updateLoadedDateRange",function(e,t,n){return{appInstanceId:e,dateRange:t,scenarioId:n}}),l=(0,a.a)("updateIsInitializingCalendarEventsLoader",function(e,t,n){return{appInstanceId:e,scenarioId:n,isInitializingCalendarEventsLoader:t}}),u=(0,a.a)("initializeCalendarEventsLoader",function(e,t,n,a){return{appInstanceId:e,calendarIds:t,dateRange:n,scenarioId:a}}),f=(0,a.a)("expandDateRange",function(e,t,n){ret
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Web Open Font Format, TrueType, length 16356, version 1.3277
                                                                                    Category:downloaded
                                                                                    Size (bytes):16356
                                                                                    Entropy (8bit):7.976682239895168
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:pjFYYjo7O4JsNdwBrcul94UvRBN1sCKBhKSHEZj2Hm5Q:phYYjo7tJWdmcY9x/NyCKCSHEZjCm5Q
                                                                                    MD5:8FF32C996568009611A59E7391D6890E
                                                                                    SHA1:B6A7D04EAE626F55636BBC93599241E0B6D0B0B8
                                                                                    SHA-256:80AF8C654AE7F55C1784B77AEC262091FBBBD596F20CA313D24D7065432445C7
                                                                                    SHA-512:B5D8EFA91DF1325AAF5450C61D1AF09047419189181703963ADE9880A2D2C1A6B725D0E16A0F9C737F2BFD62AF5A515DFFD09DCC820392E4E64E22B29AB4BCAA
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-43be11f0/fluenthybridfont/odsp-next-icons-19-a732e24d.woff
                                                                                    Preview:wOFF......?.......mX........................OS/2.......G...`4.u.cmap...P...G.......Agasp................glyf......7...]...a.head..:....2...6%.hhea..:........$....hmtx..:....a........loca..;H..........%.maxp..<........ .{.Jname..<,.......O..R.post..?........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px...L.0.B2..@x....V..9.x....+.q........,q.9 '.Q...X.d.1.Y.f)k$...$Y...pv....%.i..yk.....@.z..|.5.$...0.......s.sk...6..<......lc.....G..2W...nq.;..!Oy.k...'....3.fh..k..k.Vi...Y[.S..[.tD.:..:.....I....n.~+....W..].X.q..V|g(!fj.X.K.OG..R,.......N..c.a.{.......f0.f4b.c....:P..4..^.P.t...%. r..Ir&.r ..%..&.y..,...........7.[}.................x..y|[.0|.]t%k....}.*.d9.";..Ip.;.aIBXC6 !\H..S........S(k[........v:t..nLi.e.Gl..}.s.l.@i....'[:..{.Y..g?.p.1B.#.>....j...-,.)F.%.%...[.}w.|.@.....YI&..;t.H.Zh4..r.|.B%...$r.|....vd...E.}4....;.;.D2E.?.6@.NG..w.i..~.hj.......{.7.....z..k...V+..I.......m..Zu'5...U..+..z.F..vi.........!eh.......Q.&.\r
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (3858)
                                                                                    Category:downloaded
                                                                                    Size (bytes):4307
                                                                                    Entropy (8bit):5.246679212479589
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:neybqyr9gjObEbq+9aNr4vEq2UoaAVjx3tqmUX:nBqI9Q0yqNNr4crB7Vl3tdUX
                                                                                    MD5:4982268339E6F0C305AC201B48F52B3E
                                                                                    SHA1:BF8FEC7C2D319EEC12A1D0AE4B23C08F95BBCF21
                                                                                    SHA-256:5AD1A476302EACC0F2676E9F7D7F468CE111868A03BD09A5D1632294B6B03E12
                                                                                    SHA-512:31AEBEE1EF07FB1E3FF652F6DA1456066199D7577663E8B26993D96A09E37279948AA246B4ED7BFBD8E49C41CD41F01AAC67E406DE48D9AFFE70555568455747
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/@ms/stream-bundle/chunks/onePlayer.js
                                                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[11657],{561499:(e,t,n)=>{n.r(t),n.d(t,{createOnePlayer:()=>l,loadMtcManager:()=>s.s,onePlayerVersion:()=>r._,prefetchManifest:()=>c.g,prefetchManifestLite:()=>c.H,prewarmResources:()=>o.G,stringToMediaVisibility:()=>d.r});var a=n(782849),i=n(478099),r=n(46227),o=n(139694),s=n(875961),c=n(742245),d=n(694991);function l(e){return new a.G(e,i.hl)}}.,636221:(e,t,n)=>{n.r(t),n.d(t,{createIc3AmsOnePlayer:()=>v,createOdspOnePlayer:()=>g,createOdspOnePlayerWithoutPlugins:()=>b,loadMtcManager:()=>_.s,onePlayerVersion:()=>p._,prefetchManifest:()=>h.g,prewarmResources:()=>m.G});var a=n(295610),i=n(782849),r=n(741222),o=n(422058),s=n(73413),c=n(82999),d={mediaType:"video"},l=function(){function e(e,t){this.options=e,this.telemetryContext=t,this._itemTitle=new c.m(void 0),this._captionsAvailable=new c.m(void 0),this._audioFiles=new c.m(void 0),this.loadDataForPhase=function(e){return Promise.resolve()};v
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):87589
                                                                                    Entropy (8bit):5.353481346295996
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:TApPEevz40OOVFF2ajUjEZbD7TuNhD9gdMDgx0xmDj:SPBr4gJ2aYjibD7TuP5UBDj
                                                                                    MD5:7E417B8E30679FD19FA67ECE36AE5A1C
                                                                                    SHA1:110D3088537F3CC365C1D57D76A0649494E00E57
                                                                                    SHA-256:102E016FC4D81B8F792E22D1B6717B3624CDA7545A97968A9CEF5DA650265D54
                                                                                    SHA-512:974A1C1AAE0B00BC2614A79A3FE1A060D6AE18480EAD81661B4C7AEAE4ABC22C3FAEE7A08BDB25F731A80D509AAE1FEC585294807CFBF520796F8CA061D0472F
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components.migration/fui.lcom-d2310334.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcom"],{"fui.lcom_399":(e,t,n)=>{n.d(t,{n_:()=>i,xN:()=>f,CQ:()=>A,Dx:()=>b,GC:()=>x,Ce:()=>M,k3:()=>fe,P6:()=>m,PQ:()=>pe,L0:()=>u,TF:()=>Ie,tM:()=>he,UY:()=>ve,Kj:()=>Oe,A8:()=>a,Kp:()=>ct,kL:()=>G,FA:()=>Ye,_Q:()=>U,pU:()=>H,Tg:()=>j,jo:()=>Ae,Bw:()=>Me,ir:()=>Be,Ys:()=>Fe,a_:()=>Ge,Ur:()=>Y,Uy:()=>R,XY:()=>J,d5:()=>qe,Rj:()=>Qe,Xp:()=>et,Gk:()=>at,ts:()=>ht,h9:()=>gt,u9:()=>yt,Iw:()=>vt,UN:()=>St,XU:()=>Mt,qn:()=>Tt,sZ:()=>Ht,lT:()=>te,HR:()=>re,_j:()=>ce,Eh:()=>ae,Is:()=>ot,U0:()=>Dt,Br:()=>rt,De:()=>lt,aq:()=>le,jw:()=>it,SF:()=>V,ZL:()=>z,Xi:()=>I,su:()=>k,ci:()=>B,zn:()=>de,tG:()=>ne,GG:()=>se,d8:()=>ge,i2:()=>Ce,B5:()=>ke,OE:()=>l,Fo:()=>ze,HL:()=>Ke,dX:()=>nt,v5:()=>ut,fc:()=>p,Xo:()=>Ft,nW:()=>X,R8:()=>$,Fh:()=>Z,Ru:()=>Ct,x:()=>xt,FO:()=>Te,gM:()=>st,lN:()=>Et,V3:()=>Ue,x5:()=>Pe,Bp:()=>$e,L8:()=>wt,By:()=>Lt,a$:()=>kt});var a,i,r=n("tslib_826"),o=n("react-lib"),s=n("fui.util_554");!function(
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (48756)
                                                                                    Category:downloaded
                                                                                    Size (bytes):304989
                                                                                    Entropy (8bit):5.402777600596295
                                                                                    Encrypted:false
                                                                                    SSDEEP:3072:va3wz2uJiBc5ICAwxB9IOUHlVfUBkLRZqAjtPgiQOuS:ewz2uJiBc5IsbePHlEqDqgVFV
                                                                                    MD5:E0A9466BBC8FC1042B1B3826E7968422
                                                                                    SHA1:41CAF11E27E4C7CF3E8E05D526F0C81EE8DFCACC
                                                                                    SHA-256:4C863198E7FCB7276BE0E027F092B8E573326104B7747C3559B7CD9E8138AD15
                                                                                    SHA-512:CE29D468AE74AD80563EC033680D6B9EE73765424565A3B65614157FD44711A78E3DB082F4F158468CCE53AE593C648C86AC812472A351F7760E9A7830A95DE2
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/269.js
                                                                                    Preview:/*! For license information please see 269.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[269],{885:(e,t,n)=>{n.d(t,{a:()=>ne});var a=n(887),i=n("react-lib"),r=n.n(i),o=n("react-dom-lib"),s={childContextTypes:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},c={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},d=Object.defineProperty,l=Object.getOwnPropertyNames,u=Object.getOwnPropertySymbols,f=Object.getOwnPropertyDescriptor,p=Object.getPrototypeOf,m=p&&p(Object),_=function e(t,n,a){if("string"!=typeof n){if(m){var i=p(n);i&&i!==m&&e(t,i,a)}var r=l(n);u&&(r=r.concat(u(n)));for(var o=0;o<r.length;++o){var _=r[o];if(!(s[_]||c[_]||a&&a[_])){var h=f(n,_);try{d(t,_,h)}catch(e){}}}return t}return t},h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.co
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (11619)
                                                                                    Category:downloaded
                                                                                    Size (bytes):17417
                                                                                    Entropy (8bit):5.335962407185389
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:NJQ/6ZR+v5p8j6utYqVVZNy71jTEJ4prI9gZUnWKOZUR3fmqN:zQSs5mXtYqvijT1kqTI
                                                                                    MD5:75AFFCDFE8FA63059AF9A24E412AFF68
                                                                                    SHA1:02C09D3A8C6A7C89960B9D99905A8C200DF10F5F
                                                                                    SHA-256:BE87CCC1F405187D7B6449EE5260A11A4F04CA7BA232355EB6F0BBC09EB3B35B
                                                                                    SHA-512:F15016B782003738103C5334FF572BCD2BA0154D7F6BB741CDB87D924EF729C639A84BCEFA24C933F3348686B5B77460220819FE0B25BF1E9AC443DBAFD3D3F4
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1223.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1223],{2997:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i},c:function(){return r}});var a,i={applyPanel:"filtersPane-applyInPanel",pinnedToFiltersPaneChanged:"filtersPane-pinnedToFiltersPaneChanged",showInFiltersPaneChanged:"filtersPane-showInFiltersPaneChangedChanged",sectionInfosChanged:"filtersPane-sectionInfosChanged",canvasFilterChanged:"filtersPane-canvasFilterChanged"};function r(e){return e}!function(e){e[e.none=0]="none",e[e.last3Months=1]="last3Months",e[e.last30Days=2]="last30Days",e[e.last7Days=3]="last7Days",e[e.yesterday=4]="yesterday",e[e.today=5]="today",e[e.tomorrow=6]="tomorrow",e[e.next7Days=7]="next7Days",e[e.next30Days=8]="next30Days",e[e.next3Months=9]="next3Months",e[e.nextYear=10]="nextYear"}(a||(a={}))}.,3307:function(e,t,n){n.d(t,{a:function(){return s}});var a=n("odsp.util_118"),i=["Text","Note","Number","Boolean","User","DateTime","Choice","URL","Calculated","
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):72
                                                                                    Entropy (8bit):4.241202481433726
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                    MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                    SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                    SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                    SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                    Malicious:false
                                                                                    Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (57563)
                                                                                    Category:downloaded
                                                                                    Size (bytes):528280
                                                                                    Entropy (8bit):5.519107510233593
                                                                                    Encrypted:false
                                                                                    SSDEEP:12288:2EumKXwAYyo1ehg0PfUayir6vVbE1NDxy73PmhnKuTqUu8o+MgG7io0Veg/fI4:2HmKXwAYyo1ehggfU1iOvVbE/Dxy73PW
                                                                                    MD5:4D6F59481174E57855A0086973191947
                                                                                    SHA1:353FA17588EF8EE3C3C2BB805415145801FA16C0
                                                                                    SHA-256:4B31DF9479E115C3E71115D22D2486FC16E8BF6C93D909AE7FE21C2CD2626952
                                                                                    SHA-512:80A2D388E7CA3B94B3C2245ED9BB68CE90E48F8DA714124E59A31F9619F0FDDF00DAE1BA8B7094FC4FC956A3B300B4ED1CFE3A5D566DAE1FA33590D648A3170B
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.components/fui.co-254b5ed2.js
                                                                                    Preview:/*! For license information please see fui.co-254b5ed2.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.co"],{"fui.co_312":e=>{var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.call(o,l)&&(c[l]=o[l]);
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (36614)
                                                                                    Category:downloaded
                                                                                    Size (bytes):59128
                                                                                    Entropy (8bit):5.421091344775019
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:blU8hIg2Z1pmJL6qlHZrBhzJlagd8ikZZ/NCsSr/2drG:5hzbywkZZ/NCs0/2G
                                                                                    MD5:EBFBC2B05AC5E94EFAB9FFB917F3855D
                                                                                    SHA1:BD60F46E62A433B4C1188806971ED02DC15D4746
                                                                                    SHA-256:A325083808D4A2A6AC00836AC6320C6D75E945ADB7D16722611429EAC848FBFB
                                                                                    SHA-512:B3EDEFA29946E2815926CB41752BB807E5A640EC0B670C94027984165447D3CE6C09B6264FD56434454E03C6531EE992ACDA4FBD7B2F40A784C16AC6E59B8BDD
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/133.js
                                                                                    Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[133],{2656:function(e,t,n){"use strict";n.d(t,{a:function(){return o},b:function(){return I},c:function(){return O},d:function(){return p},e:function(){return s}});var a,i=n(2493),r=function(){function e(e){i.m.isNotNullOrUndefined(e,"id"),this._id=e}return e.create=function(t){return new e(t)},Object.defineProperty(e.prototype,"id",{get:function(){return this._id},enumerable:!1,configurable:!0}),e.prototype.isEmpty=function(){return 0===this._id.length},e}(),o=r,s=i.i.createCustom("sp-client-base:LogSource",function(e){return r.create("")}),c=function(){function e(e){if(this._head=-1,this._count=0,this._isIterating=!1,e<=0)throw new Error("Size must be positive");this._size=e,this._buffer=new Array(e)}return Object.defineProperty(e.prototype,"count",{get:function(){return this._count},enumerable:!1,configurable:!0}),e.prototype.push=function(e){this._ensureNotIterating(),this._head++,this._count++,this._head===this._size
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (9111)
                                                                                    Category:downloaded
                                                                                    Size (bytes):12567
                                                                                    Entropy (8bit):5.310739621474673
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:xT+P1vA9hbWLrL56BSTvjAOEGYOnaN/q99wOe6CO4rNiR7DoXLYsPQvx1d:hvyh6BqcLC90O8NOCsxvx1d
                                                                                    MD5:DB01D64ECE39446DD2889E11894CFA61
                                                                                    SHA1:FB315C58FD62D06B0065A3ABDF4169933950DC1A
                                                                                    SHA-256:064C6303DB317FFC7E863DED678273F628F0F8CF13356D0BF9804C5B872CEF94
                                                                                    SHA-512:F80475C48DAA368D542BDBE19E32EC4880FB1CB1770EB155A727490F5762477D2CD75EB2719D9F4327F6EB6C8885289FD7A62750336130484B6A334701D967B0
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/112.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[112],{3084:function(e,t,n){n.r(t),n.d(t,{DataBatchOperationHelper:function(){return c}});var a=n(85),i=n(131),r=n(30),o=n("odsp.util_118"),s=o.HW.isActivated("2b1ee267-3309-486b-8be8-994d0fcadf3f"),c=function(){function e(){}return e.getBatchOperationUrl=function(e,t){return new i.a({webAbsoluteUrl:!e&&t?new r.a(t).authority:e}).build().segment("$batch").toString()},e.processErrorResponse=function(e,t){var n={id:t};if((e=e.error?e.error:e)&&e.code){var a=e.code?e.code.split(","):e.error.code.split(","),i=Number(a[0]),r=s||"string"!=typeof e.message?e.message.value:e.message;n.error={code:i,message:r}}return{items:[n]}},e.getBatchResponseText=function(e){var t,n,a,i=[];if(e.split("\n").length>0&&(t=e.split("\n")[0]),t){n=(e=e.replace(t.trim()+"--","")).split(t);for(var r=1;r<n.length;r++)(a=n[r].split("\n\r")).length>2&&i.push(a[2])}return i},e.processBatchResponse=function(e,t,n){var a,i,r,o,s=[],c=!1;if(e&&e
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (22120)
                                                                                    Category:dropped
                                                                                    Size (bytes):56140
                                                                                    Entropy (8bit):5.493886446832986
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:DrHhJRSUGPLC200mR0iJ40GnSgT675TICc:nHhJRS3PL11
                                                                                    MD5:028AD1A00E5CE3379BCCA74DC446A277
                                                                                    SHA1:F1F128C102E60D0F210765598318EC1DE18D4FB4
                                                                                    SHA-256:A6859E2A424FEC6181688095F6B68E64CC1A517B08A1C3662B93072B1B09DAA0
                                                                                    SHA-512:99C389B98EAF7A32F0A47E1E533131783ACE95C312D31EF1200EF1A98B2936640B2CB0EA9FBE53E437C4AAACEBD239742AAFA8510CC0D65CD78221D60432048E
                                                                                    Malicious:false
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[80],{3994:function(e,t,n){function a(e){return e&&e.webAbsoluteUrl===e.siteAbsoluteUrl}n.d(t,{a:function(){return a}})}.,3465:function(e,t,n){function a(e){var t=e.path,n=e.parentLink,a=e.filename,r=e.isContainer,o=e.shouldAllowDisplayFormUrl;if(!n||!a)return t;var s=t,c=i(n),d=r&&a&&t&&(t.indexOf(a)<0||t.indexOf(c)<0)&&-1===t.toLowerCase().indexOf("docsethome.aspx");return(!t||!o&&t.indexOf("/Forms/DispForm.aspx?ID=")>=0||d)&&(s="".concat(c,"/").concat(a)),s}function i(e){return e?e.replace(/\/Forms\/[^\/]*\.aspx$/i,"").replace(/\/[^\/]*\.aspx$/i,""):e}n.d(t,{a:function(){return i},b:function(){return a}})}.,7718:function(e,t,n){n.d(t,{a:function(){return C}});var a=n("tslib_826"),i=n(325),r=n(56),o=n("fui.util_554"),s=n(205),c=n("odsp.util_118"),d=n(995),l=n(1761),u=n(888),f=n(64),p=n(53),m=n(1490),_=n(11),h=n(54),b=["teams","sites","personal"],g="<scrubbed>",v="unknown";function y(e){if("/"===e.charAt(0)){
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (7518)
                                                                                    Category:dropped
                                                                                    Size (bytes):29604
                                                                                    Entropy (8bit):5.395900136405102
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:qfcnnfmEvmqfMxNeEMBBAeTU4vt1OjUu8xzV2BEstvTPr4Q:sqwEEMBBV44FUY1x52Nr4Q
                                                                                    MD5:02CD70D705E234B8532FF71FDCEBEDB7
                                                                                    SHA1:5A30BDC661D6829B9B6B670192A8E9147955FDE1
                                                                                    SHA-256:120FBE285168CB0B0F8AFC57290A5A158C91F0DCE7422E67AE748500E5A38D7B
                                                                                    SHA-512:E7623E2253CBAFDC579505C3C297ABF011DCD85FA4044F469ED1C65D8758F080CF534BB0B0DB1881AFE0D0C841581A1BCBF24C1E8BD7972A270F6D2F9191E3A4
                                                                                    Malicious:false
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[68],{2570:function(e,t,n){n.d(t,{a:function(){return l}});var a=n("react-lib"),i=n(159),r=n(158),o=n("fui.core_342"),s=n(218);const c=(0,o.xbz)({base:{g2u3we:"fj3muxo",h3c5rm:["f1akhkt","f1lxtadh"],B9xav0g:"f1aperda",zhjwy3:["f1lxtadh","f1akhkt"],Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f1fabniw",B7ck84d:"f1ewtqcl",mc9l5x:"f14t3ns0"},bordered:{icvyot:"fzkkow9",vrafjx:["fcdblym","fjik90z"],oivjwe:"fg706s2",wvpqe5:["fjik90z","fcdblym"],B4j52fo:"f192inf7",Bekrc4i:["f5tn483","f1ojsxk5"],Bn0qgzm:"f1vxd6vx",ibv6hh:["f1ojsxk5","f5tn483"]},circular:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f44lkw9"},rounded:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"ft85np5"},square:{},shadow:{E5pizo:"f1whvlc6"},center:{st4lth:"f1plgu50",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},contain:{st4lth:"f1kle4es",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},default:{},cover:{st4lth:"f1ps3kmd",Ermj5k
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (8077)
                                                                                    Category:downloaded
                                                                                    Size (bytes):62143
                                                                                    Entropy (8bit):5.336902638434057
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:RuiLZakaBpPtXxOr8eYdCVClCdCTC+CP3C0CTCTwzH5K:zLAi5s80+H6x+TwQ
                                                                                    MD5:22B9DDBEA5922A438A1F4EC486653931
                                                                                    SHA1:47C3C92E40583E08278656551A47A81532B1FE4E
                                                                                    SHA-256:F70DF14BBE803532794F947755A1692EFD13E40F67A55209F4522A9903CD1F5E
                                                                                    SHA-512:46AEF543AA97228845F72CAFB26992052A29769BA2FB703E10F58ED5DB06FE3DBBF45E17661ABB5DC5CC6DA842091F73F18E2D089462325E1FDF07975196081A
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/metaosfilebrowser/30.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[30,1433,1304,1527],{1520:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(7856),i=n("odsp.util_118"),r=n(7743),o=n(1);const s=function(){function e(e){this._itemUrlHelper=e.itemUrlHelper,this._sharingContextInformation=e.sharingContextInformation}return e.prototype.getApiRoot=function(e,t,n,s){var c,d,l,u,f,p,m,_,h,b;if(void 0===s&&(s=!1),this._sharingContextInformation){var g=this._sharingContextInformation,v=g.isFolder,y=g.isListSharing,S=g.itemUrl,D=g.listId,I=g.listItemId,x=g.listUrl,C=g.resourceId,O=g.serverRelativeItemUrl,w=g.uniqueId,E=g.webAbsoluteUrl,A=(s&&null!==(d=null===(c=null==t?void 0:t.properties)||void 0===c?void 0:c.listId)&&void 0!==d?d:D)||"",L=(s&&null!==(u=null===(l=null==t?void 0:t.properties)||void 0===l?void 0:l.ID)&&void 0!==u?u:I)||"",k=(s&&null!==(p=null===(f=null==t?void 0:t.properties)||void 0===f?void 0:f.uniqueId)&&void 0!==p?p:w)||"";if(y)return e.build().webByUrl({webUrl:E}).method("Lists"
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (20301)
                                                                                    Category:downloaded
                                                                                    Size (bytes):470256
                                                                                    Entropy (8bit):5.343141992892543
                                                                                    Encrypted:false
                                                                                    SSDEEP:6144:oXxxOOGV1BisZUagEkbultdOzawhGlJyHROxBgHvlS1Dcx8c:S01BiGYzXQ7Wzx8c
                                                                                    MD5:04C8CBED2AFE63DE04F709AC9D92424A
                                                                                    SHA1:B1F7E2CCE34B709F39FE059FE0B2D2723C4B8B4D
                                                                                    SHA-256:E47330BA9A864EA07E74117835A949CF83FFFC51E2515427D83D48D330FE706E
                                                                                    SHA-512:EE25F2BD4613B06CF0EA533023998D153FD316426CA536487A6BCB9CD2B82D37942AB005F2A5D5BC8E04DA8B73CF28596A7D8A64519C0B7836124B9412CDA697
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/95.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[95,77],{896:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_826"),i=n(26),r=n(998),o=n(110),s=n("odsp.util_118"),c=n(42),d=n(307),l=n(904),u=n(58),f=n(111),p=n(83),m=n(68),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(914),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,pathIsT
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:GIF image data, version 89a, 16 x 16
                                                                                    Category:downloaded
                                                                                    Size (bytes):1648
                                                                                    Entropy (8bit):7.1118899277200756
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:U6GdC56pDRjk8al1he91Wwjx82lY2T3ouVMisYSifyJ3VXyimBeioGY8ClKjNp:U636bktqQNn2xmi6iKJ3givioL8YKjr
                                                                                    MD5:F31144BFE98229DD0363CEB2178F897E
                                                                                    SHA1:2588391F4778BA41D50EBDA1D3F201837DEE94E6
                                                                                    SHA-256:C6F2EC9E0316C2C8EFD02BFBF97D486C33B2EBE163E5BCD88212FC0959016E47
                                                                                    SHA-512:7BC29B9717AA6896800ADF0EC8E5C82E4812EE0158EFEBCE0C8AC41AA498B7CD3B20EBCB50230B2D2686918ADB11C773529E5696584752BB0DAAE1649EB1BD66
                                                                                    Malicious:false
                                                                                    URL:https://unlimitedhawaii-my.sharepoint.com/_layouts/15/images/BlueArrow.gif
                                                                                    Preview:GIF89a.....\.e...x..z.(..3..).........u....%...y.8...........C..E.....5..V..K...............d......../...t.z...x._.....~.......R...s.....O..s..h.....X......y..t...F...u.......k..i....f..J..-..N........=..o..r......#....$....."..a..{....{........l.........................r.............................................................................................................!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:EDAB9A76455F11E2870CCEE9A7329D41" xmpMM:DocumentID="xmp.did:EDAB9A77455F11E2870CCEE9A7329D41"> <xmpMM:Deriv
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (15511)
                                                                                    Category:downloaded
                                                                                    Size (bytes):28818
                                                                                    Entropy (8bit):5.381981707616861
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:GtsJwSJWgLtcZUIToYSOSUJ0+NAslZXIXZnKZcwmHszvIe/lXqWlqRQ:GTSJNBcZULmO3lMziyD
                                                                                    MD5:B736356CD6975BD3064CDE5E635C3DBC
                                                                                    SHA1:1C426FCEFF5128FD392760070659320E710E16E5
                                                                                    SHA-256:509F0F243E6071474D21DE1E7F459140BDB36869B068A903488F14B8D2E24583
                                                                                    SHA-512:F23011067F3E3AC51F35E011186A1843F7D523BB454E9B4F240BC8948C4857C9F6A6EED35B8A611BCAA23C7241D342E45286D940FA238ABC454E68DA5207B94F
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/217.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[217],{1965:(e,t,n)=>{n.d(t,{a:()=>p});var a=n("tslib_826"),i=n("react-lib"),r=n("fui.lcoms_349"),o=n("fui.lco_441"),s=n(1966);(0,n("fui.util_554").Bv)([{rawString:".commandButton_678519ef{font-size:14px;font-weight:inherit;line-height:100%}[dir=ltr] .commandButton_678519ef .spinner_678519ef{margin-left:10px}[dir=rtl] .commandButton_678519ef .spinner_678519ef{margin-right:10px}"}]);var c=n(954),d=n(958),l=n(1961),u=n(1969);function f(e){var t=e.items.filter(function(e){return e&&(!!e.shortcutProps||!!e.keytipProps)});return i.createElement(i.Fragment,null,t&&t.length>0&&t.map(function(e){var t=e.shortcutProps||e.keytipProps;return t&&t.keySequences.length>0&&e.onClick?i.createElement(u.a,{key:e.key,keySequences:t.keySequences,description:t.content,onExecute:e.onClick}):null}))}var p=(0,c.c)(function(e,t){var n=t.commands,c=t.direction,u=void 0===c?"horizontal":c,p=(0,a.l7)(t,["commands","direction"]);return(0,
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (5873)
                                                                                    Category:downloaded
                                                                                    Size (bytes):5878
                                                                                    Entropy (8bit):5.147661332022387
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:fWQ4K7SyKokXvzPax/smKhrxK0stuJ0aa4c0czihJI4B6lsyUYlUXUu7MvfmXf:77SxokXex/smKhrx7z0gcLalB6l9UYlm
                                                                                    MD5:34996F70931530439CDBAD517CEFF2AF
                                                                                    SHA1:AC4EF378A045AB09960E656D5BAB6F66187EE5F9
                                                                                    SHA-256:224887652AFB03972EB45FCA78000C4833552A72AFC90D36145E6A1D73F45718
                                                                                    SHA-512:26751D21E1E926A6C52FE8C13E0A6FD38DED24A2CE98B63D6D6461D5632B0893C610EBE1203FCBC38AB99AE07718232AACEAB4D60999C83D655A1F28C6EAE9F3
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/17.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[17],{464:(e,t,n)=>{n.r(t),n.d(t,{commandDisplaySetOverrideFuncsKey:()=>I});var a,i,r=n("odsp.util_118"),o=n("tslib_826"),s=n(124);!function(e){e.NoSelection="NoSelection",e.SingleSelection="SingleSelection",e.MultiSelection="MultiSelection"}(a||(a={})),function(e){e.Primary="Primary",e.Overflow="Overflow"}(i||(i={}));var c=n(574),d=n(198),l=n(97),u=n(148),f=["managePermissions","clearSelection","reportConcern","requestReview","ComplianceDetails"],p=!r.HW.isActivated("082a0fb1-8c37-4161-8bd5-addeb0971570");function m(e,t,n){return!(f.indexOf(e.id)>=0||n&&-1===n.indexOf(t))}function _(e){var t=e.currentSelectionMode,n=e.customization,a=e.commandBarItem;if(!n||!m(a,t,n.selectionModes))return a;var i=n.text,r=n.title,s=n.iconName;return(0,o.W_)((0,o.W_)({},a),{name:i||a.name,title:r||a.title,iconProps:s?{iconName:s}:a.iconProps})}function h(e){var t=e.commands,n=e.customizationMapValue,a=e.currentSelectionMode,i=
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Web Open Font Format, TrueType, length 13196, version 1.3277
                                                                                    Category:downloaded
                                                                                    Size (bytes):13196
                                                                                    Entropy (8bit):7.966462510184117
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:QjzGB2sw3IooPWDjwOors538nE3AIcqDCrXO7sGRcGt5Q:QWYsUIdPWnw1rs6AjG2RcGt5Q
                                                                                    MD5:26675F7C37F021639C7A528BD90C0EA5
                                                                                    SHA1:5A10E5890FB35B4A501E0227078524DD70B4D367
                                                                                    SHA-256:21D037141BD5C6B05EEF2F04FD6BED5287C599A3DC6657F8180EB41DE0A69ACF
                                                                                    SHA-512:143A91ADD2AEA36936AABC0ECE0944831B45BD347FCE65ED69AA69815D2D83EE0063189CE69153470C8AB0648F2753ACC27091818CF357A413D3541CB33D2432
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-43be11f0/fluenthybridfont/odsp-next-icons-10-95884591.woff
                                                                                    Preview:wOFF......3.......et........................OS/2.......G...`0.mlcmap...P...R...2...gasp................glyf......+...U...D.head...D...6...6#.hhea...|.......$....hmtx.......W.....l..loca............y..Lmaxp../........ .q..name../........O..R.post..3x....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px........`u,......3;...x...K(.Q...o<...........XXX[)b...{ll-.d5.P....~Kyo..1d!.?)l.....~...sN...a...w%....!.z..{X.C.^.V.K...t.......*.:WW.F.7.1......D.2.Nf3.y.g!.Y....-lc'..C7=..(.8.Y.s..\.....nr.^...|..S..........cu....R.....1@0l.f8g...`.G.....@....q.1....).jqJ..H..YR$.b...2$... ...;.%Bl8.;....\...:O1.nt......F.f.`.u.......Q....]...'.a..[.....................x..|{|...9.....%Y.l.dI~.,._..'q..NLHb'!...~.@..c...$...(!..B.l.-..4.......vKnw...q..z..f|........n..s..3g..{..9#......o$<.....Et[...q..HY.}[.q.^../L<C..L.$K2.*..mf....saKS..J..r.]....;..hS=V1C../;..$.._.9q}...CM+.Fc6o}1G..<.W.L.U...+<?0!..]..XNxUa........k.y..'....I..FJ.9L..Df.w..3f...WB/
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (64938)
                                                                                    Category:downloaded
                                                                                    Size (bytes):262478
                                                                                    Entropy (8bit):5.597322168048713
                                                                                    Encrypted:false
                                                                                    SSDEEP:3072:T/kCqwR8uk4AjH/mqottg0wRDbDdbvU4fp+pVb9Kz2Q3:T/Jav4q/fZvUqgpVb9KzF
                                                                                    MD5:8E0B89D356F9C91E172AAF1C9851BB64
                                                                                    SHA1:4ACBB726962ED1EF8D39AA0DDF9D1F74F005EAFA
                                                                                    SHA-256:7B0FBD7146E4C1EF13E21074ED6B68ECA184B603ECED03DE7030E7BBC5023C13
                                                                                    SHA-512:7CF506AF4B9406FB0CCC8D47508C8A5D395EC66C7EC921150EB0195F619154BF8C5883EC68350D01ED377181E2DB545BEBB39B0E6B68FD1AD25C87FA3A87D1C2
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/custom-formatter/custom-formatter.lib-70247f54.js
                                                                                    Preview:/*! For license information please see custom-formatter.lib-70247f54.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["custom-formatter.lib"],{cfmt_957:function(){!function(){"use strict";!function(){if(void 0===window.Reflect||void 0===window.customElements||window.customElements.polyfillWrapFlushCallback)return;const e=HTMLElement;window.HTMLElement={HTMLElement:function(){return Reflect.construct(e,[],this.constructor)}}.HTMLElement,HTMLElement.prototype=e.prototype,HTMLElement.prototype.constructor=HTMLElement,Object.setPrototypeOf(HTMLElement,e)}()}()}.,"custom-formatter-lib":function(e,t,n){"use strict";n.r(t),n.d(t,{APPROVALSTATUS_FIELD_NAME:function(){return Ur},ATTACHMENTS:function(){return Er},AVERAGERATING:function(){return wr},AllowEmbedding:function(){return Ko},BOOL:function(){return pr},CF_WRAPPER:function(){return cs},CHOICE:function(){return fr},COMPUTED:function(){return Ir},CONTENTTYPENAME:function(){return Dr},CURRENCY:function(){re
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Web Open Font Format, TrueType, length 16776, version 1.3277
                                                                                    Category:downloaded
                                                                                    Size (bytes):16776
                                                                                    Entropy (8bit):7.974961094782676
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:AjVuYVspQW7Zrs1N11tKuETb+Gh306Xd55Q:ApumUQW7ZYFobv3Xd55Q
                                                                                    MD5:C67215019B9FD89B9E29A16916BE5264
                                                                                    SHA1:D4448C620FFA5574ED0FCCBDB1AD2BEE466F136D
                                                                                    SHA-256:1F7216458568F394C796E011CB5DA2285C6D9C919E3D7C224CFD09DF6197AC50
                                                                                    SHA-512:2D111FDDE602CCAB07090B296B485CFE3790BDE13C92A62F5C506EC1D4637B8B53E7A46F15506EB4487D9CAFBF15F066CAEE883292B3E24C7CB5498E05B1C712
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-43be11f0/fluenthybridfont/odsp-next-icons-4-b2f6981b.woff
                                                                                    Preview:wOFF......A.................................OS/2.......G...`/:o.cmap...P........d8b.gasp................glyf......9Q..qLNP..head..<8...6...6#.hhea..<p.......$....hmtx..<....`.....=.ploca..<.........t...maxp..=........ .p./name..=........O..R.post..At....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px..1.....`u,......@t...x...K+.Q...3C............ll..h..,,..\Bb."......B.%Y......PX....._...{....~u.R~..D)...:......n}O.6eSN.3...b.].e..,`.KX.2.....f-...f.....r.C....8...q..\.:...]....<...y.k..|.+...J../..,..&..!...H..K.$I.........P....+d...J..L_..uj_./..o......'....g..EJ....D_..#G...w.:.p.mla./....0.E,`.........N0.q.a.....z..xP.w..F..T."..<.tw.y.l..9.F....;...V...(c.h2BBn.....?......O.6.................x..}....yoU......s......;..\+.....tK+.......... $..F.............8.X.{y.....@...c...c......vgz_..=..+..K..tuwuuu.W.....`......n.,...BX..BXwW9...b^.n......n...^B..pM........G#.(f3y.K..s..{.........v.8..9E..)....N.Ot....M.g../Un..aK.|.."5./y.`0;.`$.(..
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (4400)
                                                                                    Category:downloaded
                                                                                    Size (bytes):5083
                                                                                    Entropy (8bit):5.513956625739347
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:cTaE7NbCY8C2qFjkPMnzFwU5BuBkl1DhtLohTwiCL38GWH6QnbAKlBB8rXEJKGvO:c2E7NbCY8Cb56/QbihTwiCL3y6olfQAa
                                                                                    MD5:3B90CCABE2AAF07281DA4FE05CADB122
                                                                                    SHA1:1F86DB60C70D05E75DEAC115B7074F38F5667F93
                                                                                    SHA-256:9A883CE6C8503DAA2A23296A4BEBBA7E4BB679667DE2C7A3DE045D11E6E657B5
                                                                                    SHA-512:DCB0BB1764DA19989DE3AFEC4AFFC68F6EACBC751DCD962EBC8D24E917CB5752C3A19E98F2C1EFB98B59C71252CC7AC8E62B56F7B7B988529957B1A9B555771E
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1599.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1599],{5021:function(e,t,n){n.d(t,{a:function(){return A}});var a=n("tslib_826"),i=n("react-lib"),r=n(19),o=n(49),s=n("odsp.util_118"),c=n(58),d=n(9344),l=n(2525),u=n(69),f=n(59),p=n(1855),m=n(1852),_=n(1853),h=n(65),b=n(224),g=n(75),v=n(209),y=n(474),S=n(626),D=n(1951),I=(0,r.a)(function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(0),n.e(66),n.e(1337)]).then(n.bind(n,4453))];case 1:return[2,e.sent().SpartanSdk80FilePickerHostModal]}})})}),x=s.HW.isActivated("719c29f3-e852-4463-8c44-bf510323f961"),C=s.HW.isActivated("fbaf5fc6-fb8f-44f4-b501-61c40e6f372b"),O=s.HW.isActivated("b3eff123-a102-4eb8-834c-cff818635855"),w=s.HW.isActivated("d68477ab-aad0-4bf8-9f2d-6096f8b263b3"),E=s.HW.isActivated("293d4b8d-784e-4c3f-850b-b3a7aec51e01"),A=function(e){var t=e.isMove,n=e.onDismissed,r=e.moveCopyActionProvider,A=e.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (3181)
                                                                                    Category:downloaded
                                                                                    Size (bytes):3484
                                                                                    Entropy (8bit):5.335683461877244
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:8+UfVV2rRw/OCfnqgvuga/hCs2vZMa2e4BIWkTQb:8nfVQtzRhCs2xMeJ0
                                                                                    MD5:5D807985F92A57CFFF2BBAD69A7D5C90
                                                                                    SHA1:6CD894D5BCC7FE5F839C70C3A9295DE2E4E2DA0C
                                                                                    SHA-256:60E8D0C7C21EC89568F206651E9789CE7929FC867AEBA96D17EC0E562FA2A99F
                                                                                    SHA-512:71B19950443C459C99D42F86D8256C543384E57679F6035F2189691838B0F3A174CD35EA7B77465E9F497BBABC8C791210DDA86AC738F87DE994C9BDD409F97C
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/8.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8],{1236:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(377);function i(e){return"LinkTitle"===e.internalName?e.internalName:"Note"===e.subType?e.isRichText?"RTE":"MultiLine":e.subType&&a.a.includes(e.subType)?e.subType:"Unknown"}}.,791:(e,t,n)=>{n.r(t),n.d(t,{BaseFieldEditor:()=>m,BaseFieldEditorInner:()=>_});var a=n("tslib_826"),i=n(1),r=n(655),o=n(2),s=n("odsp.util_118"),c=n(27),d=n(3),l=n(1236),u=s.HW.isActivated("E39F083D-9B46-4999-A261-D854FAA8FB4B","06/23/2022","Use empty string if initialValue is undefined"),f=s.HW.isActivated("F5BB6944-B215-456E-BD08-38E6ECF97EC4","05/02/2023","Add an undefined check on the value and value.value"),p=s.HW.isActivated("c4359b78-0e16-441a-bfbf-d7a0e6adbbd6","09/29/2023","Add onBeforeSave functionality"),m=function(e){function t(t){var n=e.call(this,t)||this;return n.eventQosOpenFieldEditorAPI=new d.a({name:"FieldEditorsFunctionality.OpenFieldEditor",objectType:(0,l.a)(t.field)}),n}
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                    Category:dropped
                                                                                    Size (bytes):7886
                                                                                    Entropy (8bit):3.9482833105763633
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:gubb4a2MNTgopLqyhFTv07EVc91JbV5FIXH0wp53O:Bbb4a5NTX1c9L6E
                                                                                    MD5:0B60F3C9E4DA6E807E808DA7360F24F2
                                                                                    SHA1:9AFC7ABB910DE855EFB426206E547574A1E074B7
                                                                                    SHA-256:ADDEEDEEEF393B6B1BE5BBB099B656DCD797334FF972C495CCB09CFCB1A78341
                                                                                    SHA-512:1328363987ABBAD1B927FC95F0A3D5646184EF69D66B42F32D1185EE06603AE1A574FAC64472FB6E349C2CE99F9B54407BA72B2908CA7AB01D023EC2F47E7E80
                                                                                    Malicious:false
                                                                                    Preview:...... .... .....6......... ............... .h...f...(... ...@..... ...........................................................................70..7...7...7...7...7...7...70..............................................................................................7`..7...7...7...7...7...7...7...7...7`......................................................................................7P..7...7...7...7...7...7...7...7...7...7...7P..............................................................................7...7...7...7...7...7...7...7...7...7...7...7...7...7...........................................................................7`..7...7...7...7...7...7...7...7...7...7...7...7...7`..........................................................................,...,...,...,...,...,...,.......7...7...7...7...7...7...........................................................................'...'...'...'...'...'...'...'...2...7...7...7...7...,....................`..........................
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (5134)
                                                                                    Category:downloaded
                                                                                    Size (bytes):5139
                                                                                    Entropy (8bit):5.571458131740397
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:T8T+JF5bRU9pcL+7UdUjzPernlUctrFXJbidtpUOSD3D8aG:T8T+JF5RU/K+inlNtr5Jb2y3DbG
                                                                                    MD5:B40771E55C1FC737B756116967AECC8C
                                                                                    SHA1:7DA14396AC499CB567F553B5B9E2C9ECB7C3D3FF
                                                                                    SHA-256:819412C56EC9B6EB3146781A6068F8434265916839E26E86D01C642E2AB68BC0
                                                                                    SHA-512:EE6C32611A152CE64F83A59105CDECAF8E6652437A97373C71EA816570A257FF3A3F8F3C14168C2E266B03A296A6C879B4889B1C155134955EF6835F5B4C83A4
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1469.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1469],{5887:function(e,t,n){n.r(t),n.d(t,{DISABLE_LIBRARIES_DROPDOWN_IF_OFFLINE_KILLSWITCH_ACTIVATED:function(){return T},IS_MAX_LIBRARIES_DROPDOWN_SIZE_KILLSWITCH_ACTIVATED:function(){return M},ItemLibrariesDropdown:function(){return N},LibrariesDropdown:function(){return B},SORT_LIBRARIESDROPDOWN_KILLSWITCH:function(){return P}});var a=n("tslib_826"),i=n("react-lib"),r=n(151),o=n("fui.util_554");(0,o.Bv)([{rawString:".librariesDropdown_4b7d8504{font-size:16px;display:inline-flex;outline:transparent;background-color:"},{theme:"themeLighter",defaultValue:"#deecf9"},{rawString:";color:"},{theme:"neutralPrimary",defaultValue:"#323130"},{rawString:";border:none;border-radius:2px;padding-top:4px;padding-bottom:4px;padding-left:6px;padding-right:6px;margin-right:4px}.librariesDropdownWithFocus_4b7d8504:focus{outline:1px solid "},{theme:"black",defaultValue:"#000000"},{rawString:";box-shadow:none!important}.librari
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (3413)
                                                                                    Category:downloaded
                                                                                    Size (bytes):6107
                                                                                    Entropy (8bit):5.354843476150616
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:yrSvkngxEvjFvCPJJEVI9WxVpfwO9dJVAGyh//FhfumEIQPGAwa0p2Az6HihxHj7:mSvkngxEvjFvBVI9WxVpwO9SdtJKIQ/k
                                                                                    MD5:2A731A798D94671E945DE6F13B89A758
                                                                                    SHA1:8DECB53CA7206D489A24DB3BB5006AC6E0DAAB86
                                                                                    SHA-256:8F71BAB9F63A23E4D28B4F50CB6366895E3AD9231603DB76F80361422682F81A
                                                                                    SHA-512:C3A33514ACFC2C8931475D51FE7F028DFA30F6F07C208C279D40A2657AA7B4CFC5C48B70E0C938A60E04B507837D2AD86224219A0F845323188845B3F7D4478E
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/167.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[167],{4132:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("tslib_826"),i=n(87),r=n(78),o=n(3778),s=n(4496),c=n(157),d=n(1570),l=(0,i.a)(function(e){var t=e(s.a).dataRequestor;return new o.a({},{vroomDataRequestor:t})});function u(e){var t=this;return function(n){return(0,a.Zd)(t,void 0,void 0,function(){var t,i,o,s,u,f,p,m,_,h,b,g,v,y;return(0,a.qr)(this,function(a){switch(a.label){case 0:return t=e.itemKeys,i=e.items,o=e.operationType,s=n((0,r.a)({saveForLaterGraphEndpoint:c.N,getFavoriteCallbacks:d.a})),u=s.saveForLaterGraphEndpoint,f=s.getFavoriteCallbacks,p=(u||e.endpoint).replace("v2.0","v2.1"),m=n(l),_={items:i,endpoint:p},(b=f)?[4,f()]:[3,2];case 1:b=a.sent(),a.label=2;case 2:return h=b,"favorite"!==o&&"undoUnfavorite"!==o?[3,4]:[4,m.favoriteItems(_)];case 3:return g=a.sent(),v="followed"in g.value[0]?g.value[0].followed.followedDateTime:(new Date).toISOString(),null==(y="favorite"===o?null==h
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:downloaded
                                                                                    Size (bytes):186
                                                                                    Entropy (8bit):5.26740678018041
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:jTqNH4WVUPVoZyHN+WVUPVoZzZqVRNiSX4JeUSTKNw/gxRf7YZQe3nTICf/AQG+E:+b2t9Np2t4ZuriSoJkKNwMDsv3nZAQGX
                                                                                    MD5:67000563C55022868EAEA12BF4396DF0
                                                                                    SHA1:2BACC264FB8A6B39FA25B78473DFA11040883ABC
                                                                                    SHA-256:6C4B0F9847C8364ED263286290840F33421E2661F3D783FEC3E322E3DF408BD9
                                                                                    SHA-512:CF0743462E91342167CA64967DDE665009C35F8A5F1118CE04343A8789B25E08E9C66527DB5B0BB0E49EBD0B60FDFD5C51B0AC32906654551B56FBCA969A44E3
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/172.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[172],{1765:(e,t,n)=>{n.r(t);var a=n("react-lib"),i=n("react-dom-lib");window.React=a,window.ReactDOM=i}.}]);
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):23063
                                                                                    Entropy (8bit):4.7535440881548165
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:GvUzYI+Vi4g1V5it1ONhA6w+Kv8i/4CYzLKL4DrLU0iTxZTAzIzrwDlTWMClQip9:bkON69kClQq8hDRJHp2tWU25Zt/gREVG
                                                                                    MD5:90EA7274F19755002360945D54C2A0D7
                                                                                    SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
                                                                                    SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
                                                                                    SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
                                                                                    Malicious:false
                                                                                    URL:https://unlimitedhawaii-my.sharepoint.com/WebResource.axd?d=fSfBcKQt_Nh6g6Kc0ch3ukjlv7QcxxxP7tpq2syPt4JYwXduPEuRgC4_DWbMWN199Pk-uaOVdg-eNEABW1gq4_ec3cSBblwMPmBpUjrAxP41&t=638588829843638381
                                                                                    Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (3503)
                                                                                    Category:downloaded
                                                                                    Size (bytes):3508
                                                                                    Entropy (8bit):5.233649805752057
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:jStjLsA2yS6imkf9WxC/SqsyZ/0hBANEv:jI0A2yS6iH9XSqsyZ/0hBANq
                                                                                    MD5:E932CD9BC80A284B286600E7EB3235F8
                                                                                    SHA1:A838A66D8E2C0928B74F3A297A37F96083723A69
                                                                                    SHA-256:73CD73C23BCBB71A2FE436175ACF06D6F4A5A45A5C0FD051A8FA65920A771094
                                                                                    SHA-512:D5939BA671A619C087CFCF372FA5A27EE4BB70C78A89810BC9C2F09EAA63B4BD80638A68DC484D8296DE9EC83B22FBFC5DCEEC6EDDEC86EA200EC0204C7F4F00
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1598.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1598],{6741:function(e,t,n){n.r(t);var a=n("tslib_826"),i=n(2111),r=n(2458),o=n(57),s=n(2607),c=n(3546),d=n(2440),l=n("odsp.util_118"),u="PendingCopyOperations",f=l.HW.isActivated("9247bb9e-376c-43c3-afc1-45ce989ae20d"),p=function(e){function t(t){var n=e.call(this,t)||this;return n._itemProvider=n.resources.consume(i.resourceKey),n._moveCopyHelper=t.moveCopyHelper,n._itemsStore=n.resources.consume(r.b),n._progressTimestamps={},n}return(0,a.XJ)(t,e),t.prototype.getCacheData=function(){return this._itemsStore.getValue(u,o.a.local)},t.prototype.setCacheData=function(e){this._itemsStore.setValue(u,e,o.a.local)},t.prototype.saveJobState=function(e,t,n,a){var i,r=this.getCacheData(),o=e.id;if(o){r||(r={});var s={};s.itemKeys=t,s.taskId=o,s.targetItemKey=n,s.isMove=a,s.cancelRequestSent=!1,s.retryCount=0,s.jobInfo=e.jobInfo,s.states={},s.errors={},s.jobStates={},s.jobErrors={},s.jobCompletedBytes={};var d=null===(i
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                    Category:downloaded
                                                                                    Size (bytes):22282
                                                                                    Entropy (8bit):7.987867000618429
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:qGDzrCI7KOwcLtZ8bqzvFAA1T9dIdw00R/BDeVrEFddx4BxwdXXxzxj1Jc61whG+:JDzxKOwcLt0qzvFA2T96dw00R/deZEFL
                                                                                    MD5:DA7EF08CA0DC4552CE4498AFBCCD473A
                                                                                    SHA1:C22C096A78818689272E8D4D0D94A31BBB1AF5DF
                                                                                    SHA-256:C958FEC1BEB0AD85C367CC63C7BAA2138789061A7FECF4AF0902BB8DD7C51701
                                                                                    SHA-512:B5185328E445C2BDD373BA66080942AA010869BD28911B2EB1359917517C62A1D95747B7F2DE671864E6F560E4FD7FABD8B966CBA6B37E264E649D57F55A0782
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-43be11f0/images/emptyfolder/empty_recent_v3_dark.webp
                                                                                    Preview:RIFF.W..WEBPVP8X..............ALPH.......m.H...<...c....O....xP....H.N...$.$.X7.J..hRAf..d...7.w-GA.6L.....!"& ..`..:.*,.....o...HES.....y..l.mg.........q......]..efFG.....5..s...}^.K....In.fIQ.xh....#..v$.$.T.....B.0.Q...*.#..d.a.&A.....|..$.....!;..=..sN.9.n6..~.m.m.m.~..d..9g<]...z<.'.'S.."..m+q+.Qq......o.....l.c........?..:...z<L8......?%.`.U.~..A..}..........WR.=(.;.F...j.N...N.9#5..VR.k.0...;...P@I...b`.Hw..*.......Y..9.:*.u....B...E....4Y...r....u.ze..SC....kU...o.:...b_...J$!...6z..k.A....[v.L.O...\4.mg.v*.Q..3......z.2U..L:).f9@...d...'..."..I..EI..1..#d.]...G....C.&.8v.[.xJfoVg.^.....t..w.l.+C...Wh...C..F.MTj.U.^.P9.y...)..Zm.....7.]Q3..6\IDiQR.,.:".H.x.'..X.-.9.P...p...,P...BW%^Z.s(....=....].8..Q.......$.J...k..[g\...p.B...'""....a..P...Ed..J..`..lAX...r,yHN."....iDA.1..i..y..Y=...T...a.....)t......V..v.I.... ...b5.".bElAy.C(C9O..........1.!....j4.T[....I.e.^.."h0OSP...H*...4C.b..........$..V.]....ea....Z..h.........3......V.I
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (1416)
                                                                                    Category:downloaded
                                                                                    Size (bytes):3256
                                                                                    Entropy (8bit):5.219090372754499
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:088kqnMunXAGo4/xPpiZLQg46kObqEBM1qSkTbr2ubgb:OkMMunXK8+kKkOWgSkTbJgb
                                                                                    MD5:2550339BF3E3B1A20235B8F01FAD374C
                                                                                    SHA1:D3CE6D2D80CBFDD37788BD139D4BD2F533A77898
                                                                                    SHA-256:96146D810E80AE3F5B44765608C228DE04BFF972D2BAEEC7F5C4076C6E24E9D4
                                                                                    SHA-512:6469980BB4F25AA250AF563662F3C1C198563B1C4416F7CF702F25D8FFADFA769755ED0090720E4C852A8A41F95FF6A25F89738517FCD57FFD6D29E9D4AB14B6
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/metaosfilebrowser/metaosteamsitefilebrowser.js
                                                                                    Preview:"use strict";var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["metaosteamsitefilebrowser"],{30:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r,c:()=>s,d:()=>c});var a=new Map,i=function(){function e(e,t){void 0===t&&(t={}),this.name=e;var n=t.dependentCounter;this._dependenentCounter=n,this._total=void 0}return e.prototype.add=function(e){this._dependenentCounter&&this._dependenentCounter.add(1),void 0===this._total&&(this._total=0),this._total+=e},e.prototype.read=function(){return this._total},e.prototype.reset=function(){this._total=0},e}();function r(){var e={};return a.forEach(function(t,n){var a=t.read();void 0!==a&&(e[n]=a)}),e}function o(e,t){var n=a.get(e);if(n)throw new Error("Counter named '".concat(e,"' is already defined."));return n=new i(e,t),a.set(e,n),n}function s(e){return a.get(e)}function c(e){a.forEach(function(t,n){e&&!(n in e)||t.reset()})}}.,26:(e,t,n)=>{(0,n("fui.util_554").Bv)(JSON.parse("[]"))}.,22:(e,t,n)=>{var a=n("react-lib"),i=n("r
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (29346)
                                                                                    Category:downloaded
                                                                                    Size (bytes):177480
                                                                                    Entropy (8bit):5.46685920211616
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:8JTeZvMAAuOSIJULTnx9SV7exZ/Gmqu67lIKvcvXhAJpohkA82AcaQXyAA09Zy+b:rvv7fGBblIKk6J7LOHk/vRM
                                                                                    MD5:B84185C392037B037C45845DA6DF5D2A
                                                                                    SHA1:82B6755406288ED904E0ACE5B609948B140BC832
                                                                                    SHA-256:BC6FCBF64CA996EAA0F79C6F09F86B1B4D02F13A1B879D8E2FE6B3FEE32D3CED
                                                                                    SHA-512:4C6A032545B0D229D659AD8540F77CB22E6A0BC51C4DC159880FF0788E4B5A8BE76605CB4376AAA0F3BF8079320B7D345AE7ADD0E70B9B833F039415B60751EF
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/47.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[47,46],{1722:(e,t,n)=>{n.d(t,{a:()=>c});var a=n("tslib_826"),i=n("react-lib"),r=n("fui.lco_441"),o=n("fui.lcu_808"),s=(0,n("fui.util_554").Ww)(function(e,t){return(0,o.uS)({root:[(0,r.mRu)(e,{inset:1,highContrastStyle:{outlineOffset:"-4px",outline:"1px solid Window"},borderColor:"transparent"}),{height:24}]},t)}),c=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,a.XJ)(t,e),t.prototype.render=function(){var e=this.props,t=e.styles,n=e.theme;return i.createElement(r.ECZ,(0,a.W_)({},this.props,{styles:s(n,t),onRenderDescription:r.KE8}))},(0,a.uh)([(0,o.LK)("MessageBarButton",["theme","styles"],!0)],t)}(i.Component)}.,1509:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>a,c:()=>r,d:()=>o});var a="BgColorChoice",i="BgColorChoicePill",r="KanbanCardDesignerDocLib",o="KanbanCardDesigner100"}.,1899:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(558),i=n(26),r=n(1900),o=n(2357),s="/_api/v2.1/termStore/termSets/",c=
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (13926)
                                                                                    Category:downloaded
                                                                                    Size (bytes):13931
                                                                                    Entropy (8bit):5.316948929679608
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:6HJXzplXCm/rEUs451vVV4tvm1B+9UlDN:0pg+t51vj4tklR
                                                                                    MD5:82E054477C568DA60A6873B6B4DA1F25
                                                                                    SHA1:1C991521D8DFB4FC9FB97F3CD26967E7EF6DA373
                                                                                    SHA-256:3BBC5F50B99398AD2636A98D772D109BB939B3BD768D9BC250AB669647A61A21
                                                                                    SHA-512:38F786CCD9EA88E2D0AF3940F38A646BD2ECA3AFA18858EE0B73FA03691C8FA535A6CB5E2ED9228EF9FE52CE322308D59E45E6E70D88A9B6CD333D07F0CCC54C
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/206.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[206],{2102:(e,t,n)=>{n.r(t),n.d(t,{internalEnvTasksKey:()=>ee,showBlockingPerfReport:()=>te});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(106),o=n(1),s=n(0),c=n(10),d=n(17),l="DebugWindow_AutoOpen",u=(0,d.a)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,n.e(177).then(n.bind(n,2140))];case 1:return[2,e.sent().DebugPanel]}})})}});function f(){var e=(0,s.i)("true"===window.sessionStorage[l]),t=e[0],n=e[1],a=(0,c.a)(function(e){"`"!==e.key||!e.ctrlKey&&!e.altKey||e.shiftKey||n(!t)});return(0,s.c)(function(){return document.body.addEventListener("keyup",a),function(){document.body.removeEventListener("keyup",a)}},[]),(0,s.c)(function(){window.sessionStorage[l]=t.toString().toLowerCase()},[t]),t?(0,o.h)(u,null):null}var p=n(198);(0,n("fui.util_554").Bv)([{rawString:".perfButton{position:absolute;right:34px;bottom:0;z-index:9999;di
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (4325)
                                                                                    Category:downloaded
                                                                                    Size (bytes):5955
                                                                                    Entropy (8bit):5.332067797381693
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:zMwtpGnUrINeutEg7jQASENTeOXmTHShATzn4IkgE20fKBmbsLQHtKbfLxEKPT2:AwtpGnUMNeuSg7zxNTZXyTMbiB5sHQfU
                                                                                    MD5:D7A5D600A8BA63CC29BB64AAE2DB525E
                                                                                    SHA1:4A81520EB64CCD0E1D1931302931F5606853AC62
                                                                                    SHA-256:CDC6BEBBAC2D5C459A32DC0112507574504E4717A9EE5638C2D48C0D1806C952
                                                                                    SHA-512:E18CD90CC636D05D7D3CC9B4CFB53C4A7622C68C68AC986A9E27F347D22C6510F5C3886A463A2CDAEED5621CF7B292034BCFBB0D5459565C8FF6D9131A259908
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/26.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[26],{1276:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(9),i=n(165);function r(e,t,n){if(e.ViewType&&e.Id){var r=i.a.isAppView(e),o=e.Hidden&&!r,s=n===a.a.pictureLibrary&&"2"===e.BaseViewId&&window.location.pathname.toLowerCase()!==e.ServerRelativeUrl.toLowerCase();if(t||!o&&!s){var c=new i.a(e);if(c.viewType)return c}}}}.,788:(e,t,n)=>{n.r(t),n.d(t,{CustomFormatter:()=>a.CustomFormatter,getCustomFormatterEventClassNames:()=>D,getCustomFormatterRowClassNames:()=>S,getCustomFormatterRowHTML:()=>I,handleCustomFormatterAction:()=>x,makeCustomFormatterFieldRenderer:()=>l});var a=n("custom-formatter-lib"),i=n("tslib_826"),r=n(2),o=n(340),s=n(198),c=n(76),d=n(1476);function l(e,t){var n=s.a.CustomFormatter;return n&&e.hasCustomFormatters?function(a){var s,l=a.field,u=a.fieldKey,f=a.fieldIndex,p=a.item,m=a.rowIndex,_=a.isItemPendingSave,h=a.isDraggable,b=a.additionalClasses,g=JSON.parse(JSON.stringify(p)),v=p[l.realFieldName],
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (7375)
                                                                                    Category:dropped
                                                                                    Size (bytes):7425
                                                                                    Entropy (8bit):5.466517064815387
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:C+C/NsUI7rTvq0r0LvyNO1mhznpDFZIsA9+XG:PXTvngLl1m9n9TpA9+XG
                                                                                    MD5:C4DD1550759B9886B81B9DA15374068B
                                                                                    SHA1:4A5690BC0C7A29C721C74766651F463961C963BF
                                                                                    SHA-256:C091C113E04D5E750C8B8A742652306919977D3E097FCE1723D9B17F5AAC6F8B
                                                                                    SHA-512:F8D9E07C5AC73DB086380BEDB14906A58B01635CEAF380E550627B5D7C84572AF41F87BFF1F3CA2E15EC8AD72C00D00A4A995512B3D4EA2FF554B4FE47593604
                                                                                    Malicious:false
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[9],{3437:function(e,t,n){n.d(t,{a:function(){return b},b:function(){return y},c:function(){return D},d:function(){return I},e:function(){return S}});var a,i=n("tslib_826"),r=n(1923),o=n(784),s=n(496),c=n(65),d=n(2732),l=n(1797),u=n(2847),f=n("odsp.util_118"),p=!f.HW.isActivated("5428C17B-A89D-4E63-A1C5-B3E989C1B7A3","8/21/2023","Remove color tag from edit view columns"),m=f.HW.isActivated("b7f49711-c56b-4749-a1bc-a91875390f45"),_=f.HW.isActivated("54b0c38f-b2dc-4be3-98ff-627ec8e4bdef"),h=((a={})[d.c.icon]={key:"type",index:0,isVisibleMobile:!0,isCollapsable:!1,type:l.a.FileIcon},a[d.c.name]={key:"name",index:1,isRowHeader:!0,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Name},a[d.c.title]={key:"Title",index:1,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Title},a[d.c.shareHeroCommand]={key:"_shareHeroCommand",index:2,isVisibleMobile:!
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 40329
                                                                                    Category:dropped
                                                                                    Size (bytes):9984
                                                                                    Entropy (8bit):7.979200972475404
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:/Z/x+yzJpYhEFmtHByePw0JwScHXWumyaxkomNwWs8pQegUOX+B/rHiG:/JP8hEFshyePw8cHXx58k3OWVpQegUO0
                                                                                    MD5:027A7D52E1CEED8AEF7DC13505B81D36
                                                                                    SHA1:33CF0BCE6A4C8B44B4A80B3116C978C12EE93FD0
                                                                                    SHA-256:29061464FB6FCE2326B952EACAA95C3C6183BFEA74C3851390E9838720D372A6
                                                                                    SHA-512:FCDDEBF6DE759B5079E7DF2432771A866DE1824B119AD8CB3BAE11F9FAA060B943D52F121E4C63E7E20D43F31B2220C1D4E9C24A20004C4B061CD1A0A5EE5AC9
                                                                                    Malicious:false
                                                                                    Preview:...........}ks.H......@a{ebU......h.^.._a..3!k...HB....m.%....?i..e..U@.........wefefefU........O.....?8).we:...?x..eQ.....EQ.:-.`p.e.^....b.W..X.........UQ.......,...4.jV~..tQ........`......Y..,.]........sR..E...M....\.c>H5.t......xW.jt.?6?.c(..`_....B.G..'.<.1.c....o...yZ..cZ.a=K+....l.l...EQ..4.=......L_..Z..4gYuQ|._!]m1.`Q.uQ....)..=..|.....2.8G."XY.......]c..*|xT....3@..?..Zm..E.'..*......2..E gy..<(.Z...8XY..4O2....U...4.0..5.W!}x._i.`.T,.V.G...b/.t..j>...<.((....,."Uo5X}.@QE.b.khU.h...>...Q~=.k.?.....o.0k........GM..X......P^G....=..<fY.U..S....K....H..9:*......'...J=).O....#G[m...30k...j.2+.im.(Km3.uxv._.pT.4.>..f.-..UZ.=e...C....._5..xR.:..\U..jR. .....9A..1:1.......a..2...U......YTP..`...l0.9.t.}.'.p.c3q.. {m.,...G1..".L.Aj@.D.h.p......fZ{...eYB......1.Ep.b&..% .c.._i9.).,.eD.'...`.E.i..M3#+6...9+....B..NYB..%..8..?....zv.r..XP..W.../+..e.N........Z..i..... ....4I..iR...8+.>....k...N?....MA.....uU...&...Xyb..u*..H....%.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (5969)
                                                                                    Category:downloaded
                                                                                    Size (bytes):13475
                                                                                    Entropy (8bit):5.329318393807572
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:g6ul5FDVd068X0Jtj9i7l0LLwi8rKjqrJ5SH3LNGxI8:g6uVhdMlPFrJ5SHBw9
                                                                                    MD5:DE9D3B7F48035A4E8A2FD07842D16551
                                                                                    SHA1:12EFC68CF6E478D24DBF5B662D25E09A8AD3A875
                                                                                    SHA-256:5DE5C00076B13F581C54FAA58F7E02E5D876A1985BE971D0327D1144427B92FC
                                                                                    SHA-512:C29E0CBE1DFE693D9A7699E02165F3827738DCEDA14031A37FB700A71E71A21A46A06EB7B1812F0AD5F1AC3ECCA9E6185114D12EAB3BBD06529A6AFC5CC9E5F2
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/listsenterprise/24.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[24],{1807:(e,t,n)=>{n.d(t,{a:()=>p,b:()=>_,c:()=>m,d:()=>h});var a,i,r=n("tslib_826");!function(e){e[e.ContextMenu=0]="ContextMenu",e[e.RibbonDocuments=1]="RibbonDocuments",e[e.RibbonList=2]="RibbonList"}(a||(a={})),function(e){e[e.None=0]="None",e[e.List=1]="List",e[e.ContentType=2]="ContentType",e[e.ProgId=3]="ProgId",e[e.FileType=4]="FileType"}(i||(i={}));var o="ClientSideExtension.ListViewCommandSet",s=n(13),c=n(70),d=n(1808),l=n(58),u=n("odsp.util_118"),f=n(84);function p(e){var t=e;return e.RegistrationType&&"string"==typeof e.RegistrationType&&(t.RegistrationType=i[e.RegistrationType]),t}function m(e,t){var n=[],a=[],s=[];if("undefined"==typeof DOMParser)throw new Error("Cannot parse custom actions on this platform");for(var d=new DOMParser,f=function(e){var f=e.Location,p=e.RegistrationType;if(f&&0===f.lastIndexOf(o,0)){if(!p||p!==i.List)return"continue";var m=f===o,_="ClientSideExtension.ListViewComm
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (2703)
                                                                                    Category:downloaded
                                                                                    Size (bytes):5448
                                                                                    Entropy (8bit):5.273672454502209
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:LjN8NlcwCPL4ZrqybRwO9cIY+YtyQXaT6pRBPIpFs:V8cH5qN/eXa+p3PIpFs
                                                                                    MD5:AC60F0157C1F5A151698BB9B179D0CDF
                                                                                    SHA1:35C00D018411001BBA3CB7EFD56167E3770CD81E
                                                                                    SHA-256:06796F8D4A938C119C4FC8509D074FB523E01C44E1856245A7A27568F96848D8
                                                                                    SHA-512:A76B5512EA0016DA0C2589FDC13204811110CF22D5FBCA2B70CCEC2A2DFF837993BFB8740C24D218758DB1738D4ECAFE983B30919052A73093EDEEE2A6DADF41
                                                                                    Malicious:false
                                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/odblightspeedwebpack/1434.js
                                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1434],{2617:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return i}});var a=n(1),i=new a.a("progressItemOperation",{onItemCreated:a.b,onItemCompleted:a.b,onItemFailed:a.b}),r=new a.a("progressBatchOperation",{onBatchCreated:a.b,onBatchCompleted:a.b,onBatchFailed:a.b,progressRootItemKey:a.b,itemControlHandler:(0,a.c)(i)})}.,6736:function(e,t,n){n.r(t),n.d(t,{changeFolderColor:function(){return b}});var a,i=n(2693),r=n(5626),o=n("tslib_826"),s=n(50),c=n(21),d=n(1111),l=n(61),u=n(160),f=n(292),p=n(9896),m=(0,c.b)(function(){return function(e){e((0,s.b)(r.b,d.a)(h))}}),_=((a={})[u.d.started]=function(){return p.c},a[u.d.completed]=function(){return p.a},a[u.d.failed]=function(){return p.b},a[u.d.canceled]=function(){return p.b},a);function h(e,t){var n,a=(0,f.d)(e,t).phase,i=_[a]();return e.demandItemFacet(l.b,t.itemKey)&&(n=p.d),(0,o.W_)((0,o.W_)({},i&&"item"!==t.format?{title:i}:{}),n&&"summary"!==
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (612)
                                                                                    Category:downloaded
                                                                                    Size (bytes):617
                                                                                    Entropy (8bit):5.150075944633785
                                                                                    Encrypted:fals