Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://1drv.ms/f/s!Al3kOrNM1pisdUEXbGg8JkzKK48?e=tOzHl1

Overview

General Information

Sample URL:https://1drv.ms/f/s!Al3kOrNM1pisdUEXbGg8JkzKK48?e=tOzHl1
Analysis ID:1623921
Infos:

Detection

HTMLPhisher
Score:76
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Antivirus detection for URL or domain
Yara detected HtmlPhish10
Yara detected HtmlPhish76
HTML page contains suspicious base64 encoded javascript
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
Drops files with a non-matching file extension (content does not match file extension)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6264 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6952 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1976,i,11794214220875000773,11563034141566667574,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6632 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://1drv.ms/f/s!Al3kOrNM1pisdUEXbGg8JkzKK48?e=tOzHl1" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
5.8.pages.csvJoeSecurity_HtmlPhish_76Yara detected HtmlPhish_76Joe Security
    5.10.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      5.11.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        5.12.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          No Sigma rule has matched
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: https://nawzhrqtwpavlstbrlcdsphlrlq15u4kya.org/Avira URL Cloud: Label: malware
          Source: https://xohlnheyk5jkrxeadegoolczbftv8qxqdm.org/api/v3/authAvira URL Cloud: Label: malware
          Source: https://mikedioside48578848en48484frideut85.org/api/v3/authAvira URL Cloud: Label: malware

          Phishing

          barindex
          Source: https://onlinesharingdocumentsendingfilesdocumentvalidonl5858483s.se-sto-1.linodeobjects.com/indexonlinec-j.htmlJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The URL 'onlinesharingdocumentsendingfilesdocumentvalidonl5858483s.se-sto-1.linodeobjects.com' does not match the legitimate domain 'microsoft.com'., The URL contains a long, suspicious string with no clear association to Microsoft., The domain 'linodeobjects.com' is a cloud service provider, which can host content for various users, increasing the risk of phishing., The presence of input fields for 'Email, phone, or Skype' is typical for phishing attempts targeting Microsoft accounts. DOM: 5.11.pages.csv
          Source: Yara matchFile source: 5.10.pages.csv, type: HTML
          Source: Yara matchFile source: 5.11.pages.csv, type: HTML
          Source: Yara matchFile source: 5.12.pages.csv, type: HTML
          Source: Yara matchFile source: 5.8.pages.csv, type: HTML
          Source: https://onlinesharingdocumentsendingfilesdocumentvalidonl5858483s.se-sto-1.linodeobjects.com/indexonlinec-j.htmlHTTP Parser: Base64 decoded: document.write
          Source: https://onlinesharingdocumentsendingfilesdocumentvalidonl5858483s.se-sto-1.linodeobjects.com/indexonlinec-j.htmlHTTP Parser: Number of links: 0
          Source: https://onlinesharingdocumentsendingfilesdocumentvalidonl5858483s.se-sto-1.linodeobjects.com/indexonlinec-j.htmlHTTP Parser: <input type="password" .../> found but no <form action="...
          Source: https://onlinesharingdocumentsendingfilesdocumentvalidonl5858483s.se-sto-1.linodeobjects.com/indexonlinec-j.htmlHTTP Parser: Base64 decoded: function gv() {var vrs = {};var ps = window.location.href.replace(/[?&]+([^=&]+)=([^&]*)/gi, function(m, key, value) {vrs[key] = value;});return vrs;}let cfg = gv()['cfg'];if (typeof cfg === 'undefined'){cfg ...
          Source: https://onlinesharingdocumentsendingfilesdocumentvalidonl5858483s.se-sto-1.linodeobjects.com/indexonlinec-j.htmlHTTP Parser: Title: Sign in to your account does not match URL
          Source: https://onlinesharingdocumentsendingfilesdocumentvalidonl5858483s.se-sto-1.linodeobjects.com/indexonlinec-j.htmlHTTP Parser: <input type="password" .../> found
          Source: file:///C:/Users/user/Downloads/Purchase%20Order%20(Ira%20Green%20Inc).pdfHTTP Parser: No favicon
          Source: file:///C:/Users/user/Downloads/Purchase%20Order%20(Ira%20Green%20Inc).pdfHTTP Parser: No favicon
          Source: https://onlinesharingdocumentsendingfilesdocumentvalidonl5858483s.se-sto-1.linodeobjects.com/indexonlinec-j.htmlHTTP Parser: No favicon
          Source: file:///C:/Users/user/Downloads/Purchase%20Order%20(Ira%20Green%20Inc).pdfHTTP Parser: No favicon
          Source: https://onlinesharingdocumentsendingfilesdocumentvalidonl5858483s.se-sto-1.linodeobjects.com/indexonlinec-j.htmlHTTP Parser: No <meta name="author".. found
          Source: https://onlinesharingdocumentsendingfilesdocumentvalidonl5858483s.se-sto-1.linodeobjects.com/indexonlinec-j.htmlHTTP Parser: No <meta name="author".. found
          Source: https://onlinesharingdocumentsendingfilesdocumentvalidonl5858483s.se-sto-1.linodeobjects.com/indexonlinec-j.htmlHTTP Parser: No <meta name="author".. found
          Source: https://onlinesharingdocumentsendingfilesdocumentvalidonl5858483s.se-sto-1.linodeobjects.com/indexonlinec-j.htmlHTTP Parser: No <meta name="copyright".. found
          Source: https://onlinesharingdocumentsendingfilesdocumentvalidonl5858483s.se-sto-1.linodeobjects.com/indexonlinec-j.htmlHTTP Parser: No <meta name="copyright".. found
          Source: https://onlinesharingdocumentsendingfilesdocumentvalidonl5858483s.se-sto-1.linodeobjects.com/indexonlinec-j.htmlHTTP Parser: No <meta name="copyright".. found
          Source: global trafficTCP traffic: 192.168.2.16:51577 -> 162.159.36.2:53
          Source: global trafficTCP traffic: 192.168.2.16:51577 -> 162.159.36.2:53
          Source: global trafficTCP traffic: 192.168.2.16:51577 -> 162.159.36.2:53
          Source: global trafficTCP traffic: 192.168.2.16:51577 -> 162.159.36.2:53
          Source: global trafficTCP traffic: 192.168.2.16:51577 -> 162.159.36.2:53
          Source: global trafficTCP traffic: 192.168.2.16:51577 -> 162.159.36.2:53
          Source: global trafficTCP traffic: 192.168.2.16:51577 -> 162.159.36.2:53
          Source: global trafficTCP traffic: 192.168.2.16:51577 -> 162.159.36.2:53
          Source: global trafficTCP traffic: 192.168.2.16:51577 -> 162.159.36.2:53
          Source: global trafficTCP traffic: 192.168.2.16:51577 -> 162.159.36.2:53
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: click.actmkt.com to https://onlinesharingdocumentsendingfilesdocumentvalidonl5858483s.se-sto-1.linodeobjects.com/indexonlinec-j.html
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: click.actmkt.com to https://onlinesharingdocumentsendingfilesdocumentvalidonl5858483s.se-sto-1.linodeobjects.com/indexonlinec-j.html
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
          Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
          Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
          Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficHTTP traffic detected: GET /f/s!Al3kOrNM1pisdUEXbGg8JkzKK48?e=tOzHl1 HTTP/1.1Host: 1drv.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /redir?resid=AC98D64CB33AE45D!117&authkey=!AEEXbGg8JkzKK48&ithint=folder&e=tOzHl1 HTTP/1.1Host: onedrive.live.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /?id=AC98D64CB33AE45D!117&resid=AC98D64CB33AE45D!117&ithint=folder&authkey=!AEEXbGg8JkzKK48&cid=ac98d64cb33ae45d HTTP/1.1Host: onedrive.live.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: E=P:F6CT+rlV3Yg=:Owu88j5TFuhFhs9slah9wN4Xqp+QCZvRTj+Jbq4zeW0=:F; xid=12444224-07a8-425d-b041-88fa3f446ce3&&ODSP-ODWEB-ODCF&89; xidseq=1
          Source: global trafficHTTP traffic detected: GET /_layouts/15/spwebworkerproxy.ashx HTTP/1.1Host: onedrive.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: E=P:F6CT+rlV3Yg=:Owu88j5TFuhFhs9slah9wN4Xqp+QCZvRTj+Jbq4zeW0=:F; xid=12444224-07a8-425d-b041-88fa3f446ce3&&ODSP-ODWEB-ODCF&89; xidseq=1
          Source: global trafficHTTP traffic detected: GET /_layouts/15/images/odbfavicon.ico?rev=47 HTTP/1.1Host: onedrive.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onedrive.live.com/?id=AC98D64CB33AE45D!117&resid=AC98D64CB33AE45D!117&ithint=folder&authkey=!AEEXbGg8JkzKK48&cid=ac98d64cb33ae45dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: E=P:F6CT+rlV3Yg=:Owu88j5TFuhFhs9slah9wN4Xqp+QCZvRTj+Jbq4zeW0=:F; xid=12444224-07a8-425d-b041-88fa3f446ce3&&ODSP-ODWEB-ODCF&89; xidseq=1
          Source: global trafficHTTP traffic detected: GET /webappmanifest.json HTTP/1.1Host: onedrive.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://onedrive.live.com/?id=AC98D64CB33AE45D!117&resid=AC98D64CB33AE45D!117&ithint=folder&authkey=!AEEXbGg8JkzKK48&cid=ac98d64cb33ae45dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: E=P:F6CT+rlV3Yg=:Owu88j5TFuhFhs9slah9wN4Xqp+QCZvRTj+Jbq4zeW0=:F; xid=12444224-07a8-425d-b041-88fa3f446ce3&&ODSP-ODWEB-ODCF&89; xidseq=1
          Source: global trafficHTTP traffic detected: GET /_layouts/15/spwebworkerproxy.ashx HTTP/1.1Host: onedrive.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: E=P:F6CT+rlV3Yg=:Owu88j5TFuhFhs9slah9wN4Xqp+QCZvRTj+Jbq4zeW0=:F; xid=12444224-07a8-425d-b041-88fa3f446ce3&&ODSP-ODWEB-ODCF&89; xidseq=1
          Source: global trafficHTTP traffic detected: GET /files/odsp-web-prod_2025-02-07.006/spwebworker.js HTTP/1.1Host: res-1.public.onecdn.static.microsoftConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_layouts/15/images/odbfavicon.ico?rev=47 HTTP/1.1Host: onedrive.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=12444224-07a8-425d-b041-88fa3f446ce3&&ODSP-ODWEB-ODCF&89; E=P:csRs/LlV3Yg=:MiJYhudcL1pKTAM+mvH62ZmXDEUZ+QVDgWsqXRiU2Oc=:F; xidseq=2; wla42=
          Source: global trafficHTTP traffic detected: GET /OneDrive.144x144.png HTTP/1.1Host: p.sfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onedrive.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /v1.0/drives/ac98d64cb33ae45d/items/AC98D64CB33AE45D!117/children?%24top=100&orderby=folder%2Cname&%24expand=thumbnails%2Clenses%2Ctags&select=*%2Cocr%2CwebDavUrl%2CsharepointIds%2CisRestricted%2CcommentSettings%2CspecialFolder%2CcontainingDrivePolicyScenarioViewpoint&ump=1&authKey=!AEEXbGg8JkzKK48 HTTP/1.1Host: api.onedrive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /v1.0/drives/ac98d64cb33ae45d/items/AC98D64CB33AE45D!117?%24select=*%2CsharepointIds%2CwebDavUrl%2CcontainingDrivePolicyScenarioViewpoint&%24expand=thumbnails&ump=1&authKey=!AEEXbGg8JkzKK48 HTTP/1.1Host: api.onedrive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /OneDrive.144x144.png HTTP/1.1Host: p.sfx.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /files/odsp-web-prod_2025-02-07.006/spwebworker.js HTTP/1.1Host: res-1.public.onecdn.static.microsoftConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_layouts/15/images/BLANK.gif HTTP/1.1Host: onedrive.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://onedrive.live.com/?id=AC98D64CB33AE45D!117&resid=AC98D64CB33AE45D!117&ithint=folder&authkey=!AEEXbGg8JkzKK48&cid=ac98d64cb33ae45dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=12444224-07a8-425d-b041-88fa3f446ce3&&ODSP-ODWEB-ODCF&89; E=P:csRs/LlV3Yg=:MiJYhudcL1pKTAM+mvH62ZmXDEUZ+QVDgWsqXRiU2Oc=:F; xidseq=2; wla42=
          Source: global trafficHTTP traffic detected: GET /_layouts/15/images/BLANK.gif HTTP/1.1Host: onedrive.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=12444224-07a8-425d-b041-88fa3f446ce3&&ODSP-ODWEB-ODCF&89; E=P:csRs/LlV3Yg=:MiJYhudcL1pKTAM+mvH62ZmXDEUZ+QVDgWsqXRiU2Oc=:F; xidseq=2; wla42=; FeatureOverrides_experiments=[]
          Source: global trafficHTTP traffic detected: GET /v1.0/drives/ac98d64cb33ae45d/items/AC98D64CB33AE45D!118?select=id%2C%40content.downloadUrl&authkey=!AEEXbGg8JkzKK48 HTTP/1.1Host: api.onedrive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonAccept-Language: en-USsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://onedrive.live.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://onedrive.live.com/Accept-Encoding: gzip, deflate, br
          Source: global trafficHTTP traffic detected: GET /v1.0/drives/ac98d64cb33ae45d/items/AC98D64CB33AE45D!118?select=id%2C%40content.downloadUrl&authkey=!AEEXbGg8JkzKK48 HTTP/1.1Host: api.onedrive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /mydata/myprofile/expressionprofile/profilephoto:UserTileStatic,UserTileSmall/MeControlMediumUserTile?ck=1&ex=24&fofoff=1&sc=1740501166627 HTTP/1.1Host: storage.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onedrive.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=12444224-07a8-425d-b041-88fa3f446ce3&&ODSP-ODWEB-ODCF&89; E=P:csRs/LlV3Yg=:MiJYhudcL1pKTAM+mvH62ZmXDEUZ+QVDgWsqXRiU2Oc=:F; xidseq=2; wla42=
          Source: global trafficHTTP traffic detected: GET /y4m_ul-nwGi_Xw-lNOtOn-MEODe3PI7ebMp5k196qIZXzgvixgQ1G4YrdmmVj-AxD3o57Wv6mHdQigodKFMgB5xMbXkIx3T6FASgTZqwW42_KdKtfNk2oZmbSBy-_7kKLA1JcRIAebO2I-mHyjpwq7jcyxqRSZFsR7dV9yF6iN0xV66C9qk2K3IFPS_GkxPQJ0Oox9sA40U50U6ccKdIKHu3g?encodeFailures=1&width=1280&height=809 HTTP/1.1Host: blz04pap003files.storage.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onedrive.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=12444224-07a8-425d-b041-88fa3f446ce3&&ODSP-ODWEB-ODCF&89; E=P:csRs/LlV3Yg=:MiJYhudcL1pKTAM+mvH62ZmXDEUZ+QVDgWsqXRiU2Oc=:F; xidseq=2; wla42=
          Source: global trafficHTTP traffic detected: GET /y4m_ul-nwGi_Xw-lNOtOn-MEODe3PI7ebMp5k196qIZXzgvixgQ1G4YrdmmVj-AxD3o57Wv6mHdQigodKFMgB5xMbXkIx3T6FASgTZqwW42_KdKtfNk2oZmbSBy-_7kKLA1JcRIAebO2I-mHyjpwq7jcyxqRSZFsR7dV9yF6iN0xV66C9qk2K3IFPS_GkxPQJ0Oox9sA40U50U6ccKdIKHu3g?encodeFailures=1&width=1280&height=809 HTTP/1.1Host: blz04pap003files.storage.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=12444224-07a8-425d-b041-88fa3f446ce3&&ODSP-ODWEB-ODCF&89; E=P:csRs/LlV3Yg=:MiJYhudcL1pKTAM+mvH62ZmXDEUZ+QVDgWsqXRiU2Oc=:F; xidseq=2; wla42=
          Source: global trafficHTTP traffic detected: GET /v1.0/drives/ac98d64cb33ae45d/items/AC98D64CB33AE45D!118?select=id%2C%40content.downloadUrl&authkey=!AEEXbGg8JkzKK48 HTTP/1.1Host: api.onedrive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"ScenarioType: AUOAccept-Language: en-USsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/jsonApplication: ODC WebScenario: DownloadFilesec-ch-ua-platform: "Windows"Origin: https://onedrive.live.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://onedrive.live.com/Accept-Encoding: gzip, deflate, br
          Source: global trafficHTTP traffic detected: GET /v1.0/drives/ac98d64cb33ae45d/items/AC98D64CB33AE45D!118?select=id%2C%40content.downloadUrl&authkey=!AEEXbGg8JkzKK48 HTTP/1.1Host: api.onedrive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /y4m0rz6W_ZTyCxF2ABjoNCuzDongfzxYmGQRGChlGPOScvn6A4EwcUzqSWaL7_via_Gle5Ux6hYbZy9sVKDX3W5kXy6mZiTshb1QeZq6VbttH5Ez1aiPy0lRNU7O2YdCshv5xJLK06ibnK4uTh-uye-QvMm6vNOmI0S5VSDwyAZwa_lwBWdgySPTgiMfUEs81U6X-Dnp79AFAhCUKDaEXwgTw HTTP/1.1Host: 2z8p4w.bl.files.1drv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://onedrive.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /y4m0rz6W_ZTyCxF2ABjoNCuzDongfzxYmGQRGChlGPOScvn6A4EwcUzqSWaL7_via_Gle5Ux6hYbZy9sVKDX3W5kXy6mZiTshb1QeZq6VbttH5Ez1aiPy0lRNU7O2YdCshv5xJLK06ibnK4uTh-uye-QvMm6vNOmI0S5VSDwyAZwa_lwBWdgySPTgiMfUEs81U6X-Dnp79AFAhCUKDaEXwgTw HTTP/1.1Host: 2z8p4w.bl.files.1drv.comConnection: keep-aliveRange: bytes=310283-If-Range: aQUM5OEQ2NENCMzNBRTQ1RCExMTguNAAccept-Encoding: identitySec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: emptyReferer: https://onedrive.live.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /s2/001-0a42e0d6-1a16-4e6e-9af6-9215d95ca1f9/052-6bf51e1f-b219-4538-bac5-88ae32476ff8?enr=naahiaduabyaa4yahiac6abpabxqa3qanqagsadoabsqa4yanaagcadsabuqa3qam4agiadpabrqa5ianuagkadoab2aa4yamuag4adeabuqa3qam4agmadjabwaaziaomagiadpabrqa5ianuagkadoab2aa5qameagyadjabsaa3yanyagyabvaa4aaniahaadiabyaazqa4yafyahgadfaawqa4yaoqag6abnaayqalqanqagsadoabxqazaamuag6adcabvaaziammahiadtaaxaayyan4ag2abpabuqa3qamqagkadyabxqa3qanqagsadoabsqayyafuaguaboabuaa5aanuagyad4abrqa3yanqagkadcabraayiaoyadcabrabaaa3yaouahiadmabxqa3yanmac4addabxqa3iapqadcad4ab6aamaaguadeabnaa3aayqamyadkabrabsqamiamyac2adcaazaamiaheac2abuaa2qamyahaac2adcabqqayyaguac2abyaa4aayiamuadgabsaa2aanyagyagmadgaa4aa7aagaadkabzaawqazaagiagkadcaa4aamaamiadqabnaa4aayqaguagcabnaa2aanaamuagmabnabraamqagaagmabnaazqazqageadgabzabraamyamiadgadcaayaazaapqadaabqaayqaliagaagcabuaazaaziagaagiabwaawqamiameadcabwaawqanaamuadmadfaawqaoiameagmabwaawqaoiagiadcabvabsaaoiaguaggadbaayqazqaheahyad4abaqa7aa HTTP/1.1Host: click.actmkt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /indexonlinec-j.html HTTP/1.1Host: onlinesharingdocumentsendingfilesdocumentvalidonl5858483s.se-sto-1.linodeobjects.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://onlinesharingdocumentsendingfilesdocumentvalidonl5858483s.se-sto-1.linodeobjects.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: onlinesharingdocumentsendingfilesdocumentvalidonl5858483s.se-sto-1.linodeobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onlinesharingdocumentsendingfilesdocumentvalidonl5858483s.se-sto-1.linodeobjects.com/indexonlinec-j.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.6.0/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://onlinesharingdocumentsendingfilesdocumentvalidonl5858483s.se-sto-1.linodeobjects.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: nawzhrqtwpavlstbrlcdsphlrlq15u4kya.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.6.0/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /api/v3/auth HTTP/1.1Host: xohlnheyk5jkrxeadegoolczbftv8qxqdm.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onlinesharingdocumentsendingfilesdocumentvalidonl5858483s.se-sto-1.linodeobjects.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_8owwt4u-33ps0wawi7tmow2.css HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://onlinesharingdocumentsendingfilesdocumentvalidonl5858483s.se-sto-1.linodeobjects.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onlinesharingdocumentsendingfilesdocumentvalidonl5858483s.se-sto-1.linodeobjects.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /s2/001-0a42e0d6-1a16-4e6e-9af6-9215d95ca1f9/052-6bf51e1f-b219-4538-bac5-88ae32476ff8?enr=naahiaduabyaa4yahiac6abpabxqa3qanqagsadoabsqa4yanaagcadsabuqa3qam4agiadpabrqa5ianuagkadoab2aa4yamuag4adeabuqa3qam4agmadjabwaaziaomagiadpabrqa5ianuagkadoab2aa5qameagyadjabsaa3yanyagyabvaa4aaniahaadiabyaazqa4yafyahgadfaawqa4yaoqag6abnaayqalqanqagsadoabxqazaamuag6adcabvaaziammahiadtaaxaayyan4ag2abpabuqa3qamqagkadyabxqa3qanqagsadoabsqayyafuaguaboabuaa5aanuagyad4abrqa3yanqagkadcabraayiaoyadcabrabaaa3yaouahiadmabxqa3yanmac4addabxqa3iapqadcad4ab6aamaaguadeabnaa3aayqamyadkabrabsqamiamyac2adcaazaamiaheac2abuaa2qamyahaac2adcabqqayyaguac2abyaa4aayiamuadgabsaa2aanyagyagmadgaa4aa7aagaadkabzaawqazaagiagkadcaa4aamaamiadqabnaa4aayqaguagcabnaa2aanaamuagmabnabraamqagaagmabnaazqazqageadgabzabraamyamiadgadcaayaazaapqadaabqaayqaliagaagcabuaazaaziagaagiabwaawqamiameadcabwaawqanaamuadmadfaawqaoiameagmabwaawqaoiagiadcabvabsaaoiaguaggadbaayqazqaheahyad4abaqa7aa HTTP/1.1Host: click.actmkt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_visitor=colebbav11@outlook.com; CRMID=
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: onlinesharingdocumentsendingfilesdocumentvalidonl5858483s.se-sto-1.linodeobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onlinesharingdocumentsendingfilesdocumentvalidonl5858483s.se-sto-1.linodeobjects.com/indexonlinec-j.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: nawzhrqtwpavlstbrlcdsphlrlq15u4kya.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /api/v3/auth HTTP/1.1Host: mikedioside48578848en48484frideut85.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficDNS traffic detected: DNS query: 1drv.ms
          Source: global trafficDNS traffic detected: DNS query: onedrive.live.com
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: res-1.public.onecdn.static.microsoft
          Source: global trafficDNS traffic detected: DNS query: p.sfx.ms
          Source: global trafficDNS traffic detected: DNS query: api.onedrive.com
          Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
          Source: global trafficDNS traffic detected: DNS query: 198.187.3.20.in-addr.arpa
          Source: global trafficDNS traffic detected: DNS query: blz04pap003files.storage.live.com
          Source: global trafficDNS traffic detected: DNS query: storage.live.com
          Source: global trafficDNS traffic detected: DNS query: 2z8p4w.bl.files.1drv.com
          Source: global trafficDNS traffic detected: DNS query: click.actmkt.com
          Source: global trafficDNS traffic detected: DNS query: onlinesharingdocumentsendingfilesdocumentvalidonl5858483s.se-sto-1.linodeobjects.com
          Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
          Source: global trafficDNS traffic detected: DNS query: nawzhrqtwpavlstbrlcdsphlrlq15u4kya.org
          Source: global trafficDNS traffic detected: DNS query: xohlnheyk5jkrxeadegoolczbftv8qxqdm.org
          Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
          Source: global trafficDNS traffic detected: DNS query: mikedioside48578848en48484frideut85.org
          Source: unknownHTTP traffic detected: POST /v1.0/drives/ac98d64cb33ae45d/items/AC98D64CB33AE45D!117/children?%24top=100&orderby=folder%2Cname&%24expand=thumbnails%2Clenses%2Ctags&select=*%2Cocr%2CwebDavUrl%2CsharepointIds%2CisRestricted%2CcommentSettings%2CspecialFolder%2CcontainingDrivePolicyScenarioViewpoint&ump=1&authKey=!AEEXbGg8JkzKK48 HTTP/1.1Host: api.onedrive.comConnection: keep-aliveContent-Length: 303sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: multipart/form-data;boundary=e2c23018-b991-419e-99ce-a542d4471a7eAccept: */*Origin: https://onedrive.live.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://onedrive.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 25 Feb 2025 16:33:10 GMTContent-Type: application/xmlContent-Length: 275Connection: closex-amz-request-id: tx0000041719dbf0e919fef-0067bdf0c6-a12546bb-defaultAccept-Ranges: bytes
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 25 Feb 2025 16:33:40 GMTContent-Type: application/xmlContent-Length: 275Connection: closex-amz-request-id: tx00000aa232c8aadf87b3d-0067bdf0e4-a10fa9b1-defaultAccept-Ranges: bytes
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51661
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54485 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54318 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54381
          Source: unknownNetwork traffic detected: HTTP traffic on port 54296 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54488 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
          Source: unknownNetwork traffic detected: HTTP traffic on port 54491 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54396 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 51674 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54302
          Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54387
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51674
          Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54393
          Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54396
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54394
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
          Source: unknownNetwork traffic detected: HTTP traffic on port 54494 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
          Source: unknownNetwork traffic detected: HTTP traffic on port 54473 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54318
          Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51688
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54435
          Source: unknownNetwork traffic detected: HTTP traffic on port 54448 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54302 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54329 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54474 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54493 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
          Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
          Source: unknownNetwork traffic detected: HTTP traffic on port 54369 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54394 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54329
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
          Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54448
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54447
          Source: unknownNetwork traffic detected: HTTP traffic on port 54482 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54291
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54296
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
          Source: unknownNetwork traffic detected: HTTP traffic on port 54471 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54479 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
          Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54454 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
          Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54454
          Source: unknownNetwork traffic detected: HTTP traffic on port 54469 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54481 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54220
          Source: unknownNetwork traffic detected: HTTP traffic on port 54231 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54495 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54472 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54220 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54484 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54469
          Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54470
          Source: unknownNetwork traffic detected: HTTP traffic on port 54487 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54381 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54474
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54231
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54473
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54472
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54471
          Source: unknownNetwork traffic detected: HTTP traffic on port 54435 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
          Source: unknownNetwork traffic detected: HTTP traffic on port 54490 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54370 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54393 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54478
          Source: unknownNetwork traffic detected: HTTP traffic on port 54483 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54479
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54481
          Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54485
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54484
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54483
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54482
          Source: unknownNetwork traffic detected: HTTP traffic on port 51661 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 51688 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54470 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 54478 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54291 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54489
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54488
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54487
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54486
          Source: unknownNetwork traffic detected: HTTP traffic on port 54486 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54369
          Source: unknownNetwork traffic detected: HTTP traffic on port 54447 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54370
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54491
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54490
          Source: unknownNetwork traffic detected: HTTP traffic on port 54489 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54495
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54494
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54493
          Source: unknownNetwork traffic detected: HTTP traffic on port 54387 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
          Source: classification engineClassification label: mal76.phis.win@32/155@51/360
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1976,i,11794214220875000773,11563034141566667574,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://1drv.ms/f/s!Al3kOrNM1pisdUEXbGg8JkzKK48?e=tOzHl1"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1976,i,11794214220875000773,11563034141566667574,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 392Jump to dropped file
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          11
          Masquerading
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
          Ingress Tool Transfer
          Traffic DuplicationData Destruction

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          https://1drv.ms/f/s!Al3kOrNM1pisdUEXbGg8JkzKK48?e=tOzHl10%Avira URL Cloudsafe
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://onedrive.live.com/redir?resid=AC98D64CB33AE45D!117&authkey=!AEEXbGg8JkzKK48&ithint=folder&e=tOzHl10%Avira URL Cloudsafe
          https://res-1.public.onecdn.static.microsoft/files/odsp-web-prod_2025-02-07.006/spwebworker.js0%Avira URL Cloudsafe
          https://api.onedrive.com/v1.0/drives/ac98d64cb33ae45d/items/AC98D64CB33AE45D!118?select=id%2C%40content.downloadUrl&authkey=!AEEXbGg8JkzKK480%Avira URL Cloudsafe
          https://m365cdn.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.6ff21602.1740501156.1313a34&TotalRTCDNTime=79&CompressionType=gzip&FileSize=148570%Avira URL Cloudsafe
          https://2z8p4w.bl.files.1drv.com/y4m0rz6W_ZTyCxF2ABjoNCuzDongfzxYmGQRGChlGPOScvn6A4EwcUzqSWaL7_via_Gle5Ux6hYbZy9sVKDX3W5kXy6mZiTshb1QeZq6VbttH5Ez1aiPy0lRNU7O2YdCshv5xJLK06ibnK4uTh-uye-QvMm6vNOmI0S5VSDwyAZwa_lwBWdgySPTgiMfUEs81U6X-Dnp79AFAhCUKDaEXwgTw0%Avira URL Cloudsafe
          file:///C:/Users/user/Downloads/Purchase%20Order%20(Ira%20Green%20Inc).pdf0%Avira URL Cloudsafe
          https://onlinesharingdocumentsendingfilesdocumentvalidonl5858483s.se-sto-1.linodeobjects.com/favicon.ico0%Avira URL Cloudsafe
          https://click.actmkt.com/s2/001-0a42e0d6-1a16-4e6e-9af6-9215d95ca1f9/052-6bf51e1f-b219-4538-bac5-88ae32476ff8?enr=naahiaduabyaa4yahiac6abpabxqa3qanqagsadoabsqa4yanaagcadsabuqa3qam4agiadpabrqa5ianuagkadoab2aa4yamuag4adeabuqa3qam4agmadjabwaaziaomagiadpabrqa5ianuagkadoab2aa5qameagyadjabsaa3yanyagyabvaa4aaniahaadiabyaazqa4yafyahgadfaawqa4yaoqag6abnaayqalqanqagsadoabxqazaamuag6adcabvaaziammahiadtaaxaayyan4ag2abpabuqa3qamqagkadyabxqa3qanqagsadoabsqayyafuaguaboabuaa5aanuagyad4abrqa3yanqagkadcabraayiaoyadcabrabaaa3yaouahiadmabxqa3yanmac4addabxqa3iapqadcad4ab6aamaaguadeabnaa3aayqamyadkabrabsqamiamyac2adcaazaamiaheac2abuaa2qamyahaac2adcabqqayyaguac2abyaa4aayiamuadgabsaa2aanyagyagmadgaa4aa7aagaadkabzaawqazaagiagkadcaa4aamaamiadqabnaa4aayqaguagcabnaa2aanaamuagmabnabraamqagaagmabnaazqazqageadgabzabraamyamiadgadcaayaazaapqadaabqaayqaliagaagcabuaazaaziagaagiabwaawqamiameadcabwaawqanaamuadmadfaawqaoiameagmabwaawqaoiagiadcabvabsaaoiaguaggadbaayqazqaheahyad4abaqa7aa0%Avira URL Cloudsafe
          https://nawzhrqtwpavlstbrlcdsphlrlq15u4kya.org/100%Avira URL Cloudmalware
          https://xohlnheyk5jkrxeadegoolczbftv8qxqdm.org/api/v3/auth100%Avira URL Cloudmalware
          https://m365cdn.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.e20d7b5c.1740501175.659b9a50&TotalRTCDNTime=86&CompressionType=gzip&FileSize=92390%Avira URL Cloudsafe
          https://m365cdn.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.e20d7b5c.1740501176.659bb8ca&TotalRTCDNTime=86&CompressionType=gzip&FileSize=92390%Avira URL Cloudsafe
          https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_8owwt4u-33ps0wawi7tmow2.css0%Avira URL Cloudsafe
          https://mikedioside48578848en48484frideut85.org/api/v3/auth100%Avira URL Cloudmalware
          NameIPActiveMaliciousAntivirus DetectionReputation
          se-sto-1.linodeobjects.com.akadns.net
          172.232.147.51
          truefalse
            unknown
            e329293.dscd.akamaiedge.net
            95.101.182.98
            truefalse
              high
              mikedioside48578848en48484frideut85.org
              176.65.141.98
              truefalse
                unknown
                l-0003.l-dc-msedge.net
                13.107.43.12
                truefalse
                  unknown
                  b-0004.b-msedge.net
                  13.107.6.156
                  truefalse
                    high
                    s-0005.dual-s-dc-msedge.net
                    52.123.131.14
                    truefalse
                      high
                      a1894.dscb.akamai.net
                      88.221.110.82
                      truefalse
                        high
                        nawzhrqtwpavlstbrlcdsphlrlq15u4kya.org
                        176.65.142.110
                        truefalse
                          high
                          1drv.ms
                          13.107.42.12
                          truefalse
                            high
                            dual-spov-0006.spov-msedge.net
                            13.107.137.11
                            truefalse
                              high
                              a434.dscd.akamai.net
                              2.22.242.138
                              truefalse
                                unknown
                                xohlnheyk5jkrxeadegoolczbftv8qxqdm.org
                                176.65.142.114
                                truefalse
                                  unknown
                                  l-0003.l-msedge.net
                                  13.107.42.12
                                  truefalse
                                    high
                                    a726.dscd.akamai.net
                                    2.22.242.131
                                    truefalse
                                      high
                                      cdnjs.cloudflare.com
                                      104.17.24.14
                                      truefalse
                                        high
                                        www.google.com
                                        172.217.18.4
                                        truefalse
                                          high
                                          i-db3p-cor003.api.p001.1drv.com
                                          40.90.136.179
                                          truefalse
                                            unknown
                                            alb-uw2-swiftpage-trans-1142901053.us-west-2.elb.amazonaws.com
                                            35.81.239.57
                                            truefalse
                                              unknown
                                              s-0005.dual-s-msedge.net
                                              52.123.129.14
                                              truefalse
                                                high
                                                cosmic-westeurope-ns-cbf6e4cb41a8.trafficmanager.net
                                                51.105.104.217
                                                truefalse
                                                  high
                                                  cosmic-westeurope-ns-ceb6f0ee85ee.trafficmanager.net
                                                  20.101.246.164
                                                  truefalse
                                                    high
                                                    s-part-0032.t-0009.t-msedge.net
                                                    13.107.246.60
                                                    truefalse
                                                      high
                                                      click.actmkt.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        2z8p4w.bl.files.1drv.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          res-1.public.onecdn.static.microsoft
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            aadcdn.msftauth.net
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              198.187.3.20.in-addr.arpa
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                storage.live.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  m365cdn.nel.measure.office.net
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    blz04pap003files.storage.live.com
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      onedrive.live.com
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        api.onedrive.com
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          p.sfx.ms
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            onlinesharingdocumentsendingfilesdocumentvalidonl5858483s.se-sto-1.linodeobjects.com
                                                                            unknown
                                                                            unknowntrue
                                                                              unknown
                                                                              NameMaliciousAntivirus DetectionReputation
                                                                              https://m365cdn.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.6ff21602.1740501156.1313a34&TotalRTCDNTime=79&CompressionType=gzip&FileSize=14857false
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://onedrive.live.com/webappmanifest.jsonfalse
                                                                                high
                                                                                https://onlinesharingdocumentsendingfilesdocumentvalidonl5858483s.se-sto-1.linodeobjects.com/indexonlinec-j.htmltrue
                                                                                  unknown
                                                                                  https://1drv.ms/f/s!Al3kOrNM1pisdUEXbGg8JkzKK48?e=tOzHl1false
                                                                                    unknown
                                                                                    https://onedrive.live.com/?authkey=%21AEEXbGg8JkzKK48&id=AC98D64CB33AE45D%21117&cid=AC98D64CB33AE45Dfalse
                                                                                      unknown
                                                                                      https://2z8p4w.bl.files.1drv.com/y4m0rz6W_ZTyCxF2ABjoNCuzDongfzxYmGQRGChlGPOScvn6A4EwcUzqSWaL7_via_Gle5Ux6hYbZy9sVKDX3W5kXy6mZiTshb1QeZq6VbttH5Ez1aiPy0lRNU7O2YdCshv5xJLK06ibnK4uTh-uye-QvMm6vNOmI0S5VSDwyAZwa_lwBWdgySPTgiMfUEs81U6X-Dnp79AFAhCUKDaEXwgTwfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://m365cdn.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.e20d7b5c.1740501175.659b9a50&TotalRTCDNTime=86&CompressionType=gzip&FileSize=9239false
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://onedrive.live.com/?id=AC98D64CB33AE45D!117&resid=AC98D64CB33AE45D!117&ithint=folder&authkey=!AEEXbGg8JkzKK48&cid=ac98d64cb33ae45dfalse
                                                                                        unknown
                                                                                        https://onedrive.live.com/_layouts/15/images/odbfavicon.ico?rev=47false
                                                                                          high
                                                                                          https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svgfalse
                                                                                            high
                                                                                            https://api.onedrive.com/v1.0/drives/ac98d64cb33ae45d/items/AC98D64CB33AE45D!118?select=id%2C%40content.downloadUrl&authkey=!AEEXbGg8JkzKK48false
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            file:///C:/Users/user/Downloads/Purchase%20Order%20(Ira%20Green%20Inc).pdffalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://res-1.public.onecdn.static.microsoft/files/odsp-web-prod_2025-02-07.006/spwebworker.jsfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://onedrive.live.com/redir?resid=AC98D64CB33AE45D!117&authkey=!AEEXbGg8JkzKK48&ithint=folder&e=tOzHl1false
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://m365cdn.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.e20d7b5c.1740501176.659bb8ca&TotalRTCDNTime=86&CompressionType=gzip&FileSize=9239false
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://xohlnheyk5jkrxeadegoolczbftv8qxqdm.org/api/v3/authtrue
                                                                                            • Avira URL Cloud: malware
                                                                                            unknown
                                                                                            https://onedrive.live.com/_layouts/15/images/BLANK.giffalse
                                                                                              high
                                                                                              https://nawzhrqtwpavlstbrlcdsphlrlq15u4kya.org/true
                                                                                              • Avira URL Cloud: malware
                                                                                              unknown
                                                                                              https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.0/jquery.min.jsfalse
                                                                                                high
                                                                                                https://onedrive.live.com/?authkey=%21AEEXbGg8JkzKK48&cid=AC98D64CB33AE45D&id=AC98D64CB33AE45D%21118&parId=AC98D64CB33AE45D%21117&o=OneUpfalse
                                                                                                  unknown
                                                                                                  https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_8owwt4u-33ps0wawi7tmow2.cssfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://onlinesharingdocumentsendingfilesdocumentvalidonl5858483s.se-sto-1.linodeobjects.com/favicon.icofalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://aadcdn.msftauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svgfalse
                                                                                                    high
                                                                                                    https://mikedioside48578848en48484frideut85.org/api/v3/authtrue
                                                                                                    • Avira URL Cloud: malware
                                                                                                    unknown
                                                                                                    https://p.sfx.ms/OneDrive.144x144.pngfalse
                                                                                                      high
                                                                                                      https://onedrive.live.com/_layouts/15/spwebworkerproxy.ashxfalse
                                                                                                        high
                                                                                                        https://click.actmkt.com/s2/001-0a42e0d6-1a16-4e6e-9af6-9215d95ca1f9/052-6bf51e1f-b219-4538-bac5-88ae32476ff8?enr=naahiaduabyaa4yahiac6abpabxqa3qanqagsadoabsqa4yanaagcadsabuqa3qam4agiadpabrqa5ianuagkadoab2aa4yamuag4adeabuqa3qam4agmadjabwaaziaomagiadpabrqa5ianuagkadoab2aa5qameagyadjabsaa3yanyagyabvaa4aaniahaadiabyaazqa4yafyahgadfaawqa4yaoqag6abnaayqalqanqagsadoabxqazaamuag6adcabvaaziammahiadtaaxaayyan4ag2abpabuqa3qamqagkadyabxqa3qanqagsadoabsqayyafuaguaboabuaa5aanuagyad4abrqa3yanqagkadcabraayiaoyadcabrabaaa3yaouahiadmabxqa3yanmac4addabxqa3iapqadcad4ab6aamaaguadeabnaa3aayqamyadkabrabsqamiamyac2adcaazaamiaheac2abuaa2qamyahaac2adcabqqayyaguac2abyaa4aayiamuadgabsaa2aanyagyagmadgaa4aa7aagaadkabzaawqazaagiagkadcaa4aamaamiadqabnaa4aayqaguagcabnaa2aanaamuagmabnabraamqagaagmabnaazqazqageadgabzabraamyamiadgadcaayaazaapqadaabqaayqaliagaagcabuaazaaziagaagiabwaawqamiameadcabwaawqanaamuadmadfaawqaoiameagmabwaawqaoiagiadcabvabsaaoiaguaggadbaayqazqaheahyad4abaqa7aafalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.jsfalse
                                                                                                          high
                                                                                                          • No. of IPs < 25%
                                                                                                          • 25% < No. of IPs < 50%
                                                                                                          • 50% < No. of IPs < 75%
                                                                                                          • 75% < No. of IPs
                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                          13.107.6.156
                                                                                                          b-0004.b-msedge.netUnited States
                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                          2.22.242.121
                                                                                                          unknownEuropean Union
                                                                                                          20940AKAMAI-ASN1EUfalse
                                                                                                          40.90.136.179
                                                                                                          i-db3p-cor003.api.p001.1drv.comUnited States
                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                          2.22.242.104
                                                                                                          unknownEuropean Union
                                                                                                          20940AKAMAI-ASN1EUfalse
                                                                                                          172.217.18.14
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          142.250.186.174
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          20.42.65.84
                                                                                                          unknownUnited States
                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                          52.123.129.14
                                                                                                          s-0005.dual-s-msedge.netUnited States
                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                          13.107.246.60
                                                                                                          s-part-0032.t-0009.t-msedge.netUnited States
                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                          20.190.159.64
                                                                                                          unknownUnited States
                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                          13.107.43.12
                                                                                                          l-0003.l-dc-msedge.netUnited States
                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                          2.19.11.111
                                                                                                          unknownEuropean Union
                                                                                                          719ELISA-ASHelsinkiFinlandEUfalse
                                                                                                          88.221.110.82
                                                                                                          a1894.dscb.akamai.netEuropean Union
                                                                                                          20940AKAMAI-ASN1EUfalse
                                                                                                          51.105.104.217
                                                                                                          cosmic-westeurope-ns-cbf6e4cb41a8.trafficmanager.netUnited Kingdom
                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                          35.81.239.57
                                                                                                          alb-uw2-swiftpage-trans-1142901053.us-west-2.elb.amazonaws.comUnited States
                                                                                                          237MERIT-AS-14USfalse
                                                                                                          52.123.131.14
                                                                                                          s-0005.dual-s-dc-msedge.netUnited States
                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                          2.22.242.131
                                                                                                          a726.dscd.akamai.netEuropean Union
                                                                                                          20940AKAMAI-ASN1EUfalse
                                                                                                          142.250.184.195
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          104.17.24.14
                                                                                                          cdnjs.cloudflare.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          95.101.182.98
                                                                                                          e329293.dscd.akamaiedge.netEuropean Union
                                                                                                          20940AKAMAI-ASN1EUfalse
                                                                                                          20.101.246.164
                                                                                                          cosmic-westeurope-ns-ceb6f0ee85ee.trafficmanager.netUnited States
                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                          1.1.1.1
                                                                                                          unknownAustralia
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          13.107.137.11
                                                                                                          dual-spov-0006.spov-msedge.netUnited States
                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                          74.125.133.84
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          95.101.54.121
                                                                                                          unknownEuropean Union
                                                                                                          34164AKAMAI-LONGBfalse
                                                                                                          2.22.242.138
                                                                                                          a434.dscd.akamai.netEuropean Union
                                                                                                          20940AKAMAI-ASN1EUfalse
                                                                                                          172.217.18.4
                                                                                                          www.google.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          176.65.142.114
                                                                                                          xohlnheyk5jkrxeadegoolczbftv8qxqdm.orgGermany
                                                                                                          8649WEBTRAFFICDEfalse
                                                                                                          2.19.11.98
                                                                                                          unknownEuropean Union
                                                                                                          719ELISA-ASHelsinkiFinlandEUfalse
                                                                                                          13.107.42.16
                                                                                                          unknownUnited States
                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                          176.65.142.110
                                                                                                          nawzhrqtwpavlstbrlcdsphlrlq15u4kya.orgGermany
                                                                                                          8649WEBTRAFFICDEfalse
                                                                                                          216.58.206.68
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          2.19.11.100
                                                                                                          unknownEuropean Union
                                                                                                          719ELISA-ASHelsinkiFinlandEUfalse
                                                                                                          13.107.42.12
                                                                                                          1drv.msUnited States
                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                          239.255.255.250
                                                                                                          unknownReserved
                                                                                                          unknownunknownfalse
                                                                                                          172.217.18.106
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          142.250.185.195
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          52.168.117.169
                                                                                                          unknownUnited States
                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                          176.65.141.98
                                                                                                          mikedioside48578848en48484frideut85.orgGermany
                                                                                                          8649WEBTRAFFICDEfalse
                                                                                                          172.232.147.51
                                                                                                          se-sto-1.linodeobjects.com.akadns.netUnited States
                                                                                                          20940AKAMAI-ASN1EUfalse
                                                                                                          IP
                                                                                                          192.168.2.16
                                                                                                          192.168.2.23
                                                                                                          192.168.2.13
                                                                                                          192.168.2.14
                                                                                                          Joe Sandbox version:42.0.0 Malachite
                                                                                                          Analysis ID:1623921
                                                                                                          Start date and time:2025-02-25 17:31:19 +01:00
                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                          Overall analysis duration:
                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                          Report type:full
                                                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                          Sample URL:https://1drv.ms/f/s!Al3kOrNM1pisdUEXbGg8JkzKK48?e=tOzHl1
                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                          Number of analysed new started processes analysed:13
                                                                                                          Number of new started drivers analysed:0
                                                                                                          Number of existing processes analysed:0
                                                                                                          Number of existing drivers analysed:0
                                                                                                          Number of injected processes analysed:0
                                                                                                          Technologies:
                                                                                                          • EGA enabled
                                                                                                          Analysis Mode:stream
                                                                                                          Analysis stop reason:Timeout
                                                                                                          Detection:MAL
                                                                                                          Classification:mal76.phis.win@32/155@51/360
                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
                                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.185.195, 172.217.18.14, 74.125.133.84, 216.58.206.78, 142.250.185.238, 2.22.242.131, 2.22.242.104, 4.175.87.197
                                                                                                          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, clientservices.googleapis.com, res-1.cdn.office.net, clients.l.google.com, res-stls-prod.edgesuite.net
                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                          • VT rate limit hit for: https://1drv.ms/f/s!Al3kOrNM1pisdUEXbGg8JkzKK48?e=tOzHl1
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Feb 25 15:32:21 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2673
                                                                                                          Entropy (8bit):3.9957879640612526
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:ED81ADBF03B7EB7B75195B86181C8F86
                                                                                                          SHA1:92933431D8004A5BCF9148B0FBD1B8B862EFCDA8
                                                                                                          SHA-256:B4A4A970895C24456BACD4E1C6916CAD505F6B97EF42606BC8A68849647D58B3
                                                                                                          SHA-512:D230F378C04659E993899AE901D7183C991FEA5E17CD8DF066EBE25518DDCCDBBA14684809BE9DE8FD3EE1251CC19928A3612EB18D5BD1F9F9FB422E2C8D855B
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYZ......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYZ.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Feb 25 15:32:21 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2675
                                                                                                          Entropy (8bit):4.010614320641106
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:23581AEE632243851A14EC87C4A5C8C3
                                                                                                          SHA1:7850443BEBBE26C1A8F489E3B29E667FC4FFB853
                                                                                                          SHA-256:BE4C522C29E2BA73BCEDFE12802EEABA53A144B41206FBFD6C24C63ED6A61BE4
                                                                                                          SHA-512:CE279BB2ADC9813B3C0D4816CF703D4B37408DC036F9FF02550C2DE070F7970350F594FB994143AEE4E54E6B50783F15383A9EA2576002062D60C727BA655F63
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:L..................F.@.. ...$+.,....T......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYZ......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYZ.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2689
                                                                                                          Entropy (8bit):4.016329684576058
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C7B8CBE522D99DD533120218E2296E4D
                                                                                                          SHA1:E7F0A04C74FF2EBCF5C95DFA13386FBE2B8C31B5
                                                                                                          SHA-256:8AAC377A54DB81E4B948974641DB62CD8DB8818F8C8B403EA015BB433030125F
                                                                                                          SHA-512:B8395532141E0F13095EE614584A8BBDBF9B0AFBADBCF028C80F3F136AEAB73BC367D5DD700B47371BD4FCF0D8F36C40CDC6477C81AF759DA21E4F72A6E6833F
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYZ......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Feb 25 15:32:21 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2677
                                                                                                          Entropy (8bit):4.009235142721041
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:1769D1F2773357127C80C9D201B65B02
                                                                                                          SHA1:E1E4236458468F71D79E0522D10EA93C4ABCC730
                                                                                                          SHA-256:C68A0AC81EC3B0DCBA6E106B423D2FE869055986F71A74EBC8C554699EDF4673
                                                                                                          SHA-512:B7572FA55DE85B0FE995F1ED09F10D57025F7AC33DAC764F8216ED4C778051436BE2AC3584E3793727EB69C237D2F5C1C99DFE64A7CCE4C5FE6B84E25A8AA17F
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:L..................F.@.. ...$+.,.....^.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYZ......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYZ.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Feb 25 15:32:21 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2677
                                                                                                          Entropy (8bit):3.998209523052541
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:DDD0E90ED9189945B5BCFF733F7584FD
                                                                                                          SHA1:EB2D9A51D11D14B8FCE6DCF942812BA62E7B0135
                                                                                                          SHA-256:D71FD5291ADA8D2AC9D69EF18F46AC42378DCA017FBA367DB7B6C4CC165FC8E7
                                                                                                          SHA-512:3F7F6B61D3D42595EB551BE165052BF8847D8645A19BF8021D1AC7B2F22F8B24169478DB6D9496E500C040F480B65BE70E451B778E81F48C63DCE0F45B051F55
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYZ......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYZ.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Feb 25 15:32:21 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2679
                                                                                                          Entropy (8bit):4.005058719251637
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:F30C696CDC7943781C934C5005E0BAEE
                                                                                                          SHA1:9283ED0D535630448C1A847FB4C9AA85BDBBB91B
                                                                                                          SHA-256:EFC995D768772243B5871FA19F4FEEC5B1CD20745C7BD8690B8D341228D60E13
                                                                                                          SHA-512:18987F57081C1278E2A8F004600A264B7C7467EBF455628720E131FA49D79463B475C3D563E456893DD61CD0639176F642829E53171864CFB4B04A4E63270E33
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:L..................F.@.. ...$+.,....a......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYZ......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYZ.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PDF document, version 1.5
                                                                                                          Category:dropped
                                                                                                          Size (bytes):15371
                                                                                                          Entropy (8bit):7.981675590141362
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C160C04C40A92CCCBCE18864597C8E9C
                                                                                                          SHA1:124D11A7F5EAFD407948957B620D5EF832228617
                                                                                                          SHA-256:B92B8A93466A0AF952048D6EE5824844DE1322AD462A33BC594711DB179D27E9
                                                                                                          SHA-512:E3B99481588DC4609F16D2673463BA72D1862366DFB3D902E778AEB605129BF1DE7B0D3731FC649207D2B8211B5B8CE21E5C72C6D5413FD7FF7D2F5D5995AB61
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:%PDF-1.5.%.....8 0 obj.<<./Filter /FlateDecode./Length 172262./Length1 386660.>>.stream.x...\........0...20... 0.&....."*.....Vi..[..hE..mf....h.ie][nf..n{...&e.-...9.3..RVw...o.x.{.s.y.9.9.y.....@.~H.PZ[9<e}e$(^........n..%.^...^]V2r....`....9.......|#........3.v.c.. .....[...K......{s.......l8.?..}..64.ml~L.8....@qa....'.G...C.W.l.5../J.lJ,@@......&....f.Y:...)f.+..8p.....G?x#... .6..{.-....I...\........q...1......vy..f.yM.w}5.......qs..4....../b{......7v4.G...a....+6k.....3..-X...j._...<.F.O....... ..<.JK.I..A..C4v....K^.<.tYN..._..?.....$.N.]...6.|..jU....qKt?..t..Dl..+.Y....X*J#......zE..4......p....Q.DA:.... .bt..}W...`.8)......F`n^&.S..B...3..*n.. .~.H...i..>S.B.kz..O...&.VX......iz..............-;s..<..[..Jz.H...........4}.,..~K.~6H?.XRqg..H.A.[.....j..L8c.xM..qm...Dt.j.Np.......}ay.Y.~>s[e........K..*b'......|J....3....}...W.k.R..+[...AP..x.....Ww.Up.X..g*.[Nve ..V.i..#...j.V>.....-..+=....r..;.........M9w.<V.4......X...[Gy9\....R}.5;k}./...}...
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PDF document, version 1.5, 1 pages
                                                                                                          Category:dropped
                                                                                                          Size (bytes):0
                                                                                                          Entropy (8bit):0.0
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4AAA43DE45BA2605D2D7DEE796281866
                                                                                                          SHA1:3200D51FC80918FBA1198BD049BEECB0FC9E8928
                                                                                                          SHA-256:09F640F28F828341D24CDFC63AC3D5BFEEA7C9A734D017025F08D58F8C1305F8
                                                                                                          SHA-512:CA6DB6CEA3DD4FA3360B29875868005726DB68180A899D786635C66F0952D0B2299B85C6BBDF309519779E25B88B52751E2FAEAD5EAE1379968A29FB18D09BB1
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:%PDF-1.5.%.....8 0 obj.<<./Filter /FlateDecode./Length 172262./Length1 386660.>>.stream.x...\........0...20... 0.&....."*.....Vi..[..hE..mf....h.ie][nf..n{...&e.-...9.3..RVw...o.x.{.s.y.9.9.y.....@.~H.PZ[9<e}e$(^........n..%.^...^]V2r....`....9.......|#........3.v.c.. .....[...K......{s.......l8.?..}..64.ml~L.8....@qa....'.G...C.W.l.5../J.lJ,@@......&....f.Y:...)f.+..8p.....G?x#... .6..{.-....I...\........q...1......vy..f.yM.w}5.......qs..4....../b{......7v4.G...a....+6k.....3..-X...j._...<.F.O....... ..<.JK.I..A..C4v....K^.<.tYN..._..?.....$.N.]...6.|..jU....qKt?..t..Dl..+.Y....X*J#......zE..4......p....Q.DA:.... .bt..}W...`.8)......F`n^&.S..B...3..*n.. .~.H...i..>S.B.kz..O...&.VX......iz..............-;s..<..[..Jz.H...........4}.,..~K.~6H?.XRqg..H.A.[.....j..L8c.xM..qm...Dt.j.Np.......}ay.Y.~>s[e........K..*b'......|J....3....}...W.k.R..+[...AP..x.....Ww.Up.X..g*.[Nve ..V.i..#...j.V>.....-..+=....r..;.........M9w.<V.4......X...[Gy9\....R}.5;k}./...}...
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PDF document, version 1.5, 1 pages
                                                                                                          Category:dropped
                                                                                                          Size (bytes):332931
                                                                                                          Entropy (8bit):7.990708346199227
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:
                                                                                                          MD5:4AAA43DE45BA2605D2D7DEE796281866
                                                                                                          SHA1:3200D51FC80918FBA1198BD049BEECB0FC9E8928
                                                                                                          SHA-256:09F640F28F828341D24CDFC63AC3D5BFEEA7C9A734D017025F08D58F8C1305F8
                                                                                                          SHA-512:CA6DB6CEA3DD4FA3360B29875868005726DB68180A899D786635C66F0952D0B2299B85C6BBDF309519779E25B88B52751E2FAEAD5EAE1379968A29FB18D09BB1
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:%PDF-1.5.%.....8 0 obj.<<./Filter /FlateDecode./Length 172262./Length1 386660.>>.stream.x...\........0...20... 0.&....."*.....Vi..[..hE..mf....h.ie][nf..n{...&e.-...9.3..RVw...o.x.{.s.y.9.9.y.....@.~H.PZ[9<e}e$(^........n..%.^...^]V2r....`....9.......|#........3.v.c.. .....[...K......{s.......l8.?..}..64.ml~L.8....@qa....'.G...C.W.l.5../J.lJ,@@......&....f.Y:...)f.+..8p.....G?x#... .6..{.-....I...\........q...1......vy..f.yM.w}5.......qs..4....../b{......7v4.G...a....+6k.....3..-X...j._...<.F.O....... ..<.JK.I..A..C4v....K^.<.tYN..._..?.....$.N.]...6.|..jU....qKt?..t..Dl..+.Y....X*J#......zE..4......p....Q.DA:.... .bt..}W...`.8)......F`n^&.S..B...3..*n.. .~.H...i..>S.B.kz..O...&.VX......iz..............-;s..<..[..Jz.H...........4}.,..~K.~6H?.XRqg..H.A.[.....j..L8c.xM..qm...Dt.j.Np.......}ay.Y.~>s[e........K..*b'......|J....3....}...W.k.R..+[...AP..x.....Ww.Up.X..g*.[Nve ..V.i..#...j.V>.....-..+=....r..;.........M9w.<V.4......X...[Gy9\....R}.5;k}./...}...
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (13883)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):14439
                                                                                                          Entropy (8bit):5.380307137694296
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D6DECF7D484D5DA66AE74126A52167F2
                                                                                                          SHA1:016C14AA48072B00FE2D7C8AAC74DF0D6CEC0E15
                                                                                                          SHA-256:7369BB92DEDE3BC449A1C49E0AAB743C45B0A6251973EEB599F0AA6659089E9F
                                                                                                          SHA-512:BF519EAB5C5AB1483C1A88E8E2B69A94A1456036A7628D456B86A66E0DBC2C7EA16CA5E2C5B264F1AB620E76A3081F68BC226E82721AC5177778A2A39CAD3A11
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[159],{2238:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(0),i=n(137),r=n(45);const o=function(e){function t(t){var n=e.call(this,t)||this;return n.controlsDescendantBindings=!0,n.createComputed(n._computeRefreshChildElements),n}return(0,a.__extends)(t,e),t.prototype._computeRefreshChildElements=function(){var e=r.unwrap(this.valueAccessor());r.virtualElements.emptyNode(this.element),this.element.innerHTML=e,r.applyBindingsToDescendants(this.bindingContext,this.element)},t}(i.b)}.,3469:(e,t,n)=>{n.r(t),n.d(t,{default:()=>A});var a=n(10);(0,a.c)([{rawString:".od-unauthenticatedBanner{position:absolute;top:0;left:0;right:0;bottom:0;background-color:"},{theme:"themePrimary",defaultValue:"#0078d4"},{rawString:"}.od-unauthenticatedBanner-OneDrive{position:absolute;top:0;bottom:0;border:none;background-color:"},{theme:"themePrimary",defaultValue:"#0078d4"},{rawString:";line-height:48px;display:inline-block;font-weight:300;font
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (1250)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1255
                                                                                                          Entropy (8bit):5.276047689593064
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:9A1CB9886B2A219FAB8B718C82BF342A
                                                                                                          SHA1:5686E9E2F5892D5A56A63E8C65FADE218FEC3D14
                                                                                                          SHA-256:F209361D2D134CF92BF563220D0193D8A3DF6280F158719F7CD726730382C12F
                                                                                                          SHA-512:B2139B04D125C7100380BDA3FFBD4B27E5C00E3D3C9AA408DC9FFBA662997F4C58BF9BB1D94EF59A3648AC26707A466FA59075A34A840064AE0F26DE8E4AA902
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1244],{6081:(e,t,n)=>{n.r(t),n.d(t,{LaunchMoveCopyPickerHandler:()=>l,default:()=>u});var a=n(0),i=n(51),r=n(2),o=n(429),s=n(2667),c=n(335),d=r.a.isActivated("27f9c6a6-8575-4c8f-a864-61fb7dbcd5f4","09/05/2023","check for permission for copy to command in one up"),l=function(e){function t(t){var n=e.call(this,t)||this;if(n._isMove=!!t.isMove,n._itemSelectionHelper=new(n.resources.consume(c.a))({allowMultiSelect:!1,canFallback:!0}),d)n.state=n.createObservable({isAvailable:!0});else{var a=n._itemSelectionHelper.currentItem(),i=o.a.hasItemPermission(a,o.a.openItems);n.state=n.createObservable({isAvailable:i})}return n}return(0,a.__extends)(t,e),t.prototype.getParams=function(){return(0,a.__awaiter)(this,void 0,void 0,function(){var e;return(0,a.__generator)(this,function(t){switch(t.label){case 0:return e={isMove:this._isMove},[4,this._itemSelectionHelper.resolveSelection()];case 1:return[2,(e.currentItem=t.sent
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Java source, ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):731
                                                                                                          Entropy (8bit):5.0783376794291035
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:A94CFF09B51B35476F092FCA61AA47DD
                                                                                                          SHA1:48592D12C94D445766F85D7C453DD598C6F779DC
                                                                                                          SHA-256:E5AB9BC21D5E190DE2F1B9E6BDB8E0E489A92815002FA6DD0A2DD82D9836B4F5
                                                                                                          SHA-512:198195B24B1B727F772E88354E7791CE0D3CED913F22BB31232CD9B67F02DA6B8CFB957DA6E697E14E660D9039258B51C94AF0B28A1E8C54414F57DAA67AD0D2
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://onedrive.live.com/_layouts/15/spwebworkerproxy.ashx
                                                                                                          Preview:self._perfMarks = {};.self._markPerfStage=function(key) {if(self.performance && typeof self.performance.now === 'function'){self._perfMarks[key]=self.performance.now();} else{self._perfMarks[key]=Date.now();} if (self.performance && typeof self.performance.mark === 'function') {self.performance.mark(key);}};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsStart'));.self._cdnBaseUrl = 'https://res-1.public.onecdn.static.microsoft/files/odsp-web-prod_2025-02-07.006/';.importScripts('https://res-1.public.onecdn.static.microsoft/files/odsp-web-prod_2025-02-07.006/spwebworker.js');.self._wwKillSwitches = {};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsEnd'));.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (6804)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):9437
                                                                                                          Entropy (8bit):5.057732915044181
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:8C090DB71E1615ECB0F664BDEA65F0D0
                                                                                                          SHA1:607315D4846665338125328395A365E376FD93B6
                                                                                                          SHA-256:C2D4BCC7B18C8961EF68576AD11E30857090333617A8A7436D019A75C27B09F9
                                                                                                          SHA-512:93DCF993CC3D76C010DCA7611AD2667167908C6DE9BBAC293CFC646A92022DD8CFCA30BA75D42CDFF53C8C3880126377B191A7455CED7A80A2C28018567ADBE7
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/450.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[450],{3601:(e,t,n)=>{n.r(t),n.d(t,{default:()=>_,typeResourceKey:()=>h});var a=n(0),i=n(3093),r=n(2269),o=n(435),s=n(437),c=n(614),d=n(2372),l=n(21),u=n(2746),f=n(47),p=!n(2).a.isActivated("E272F676-4EFD-46DE-A366-59509CF23990","08/04/2023","Removes the Compare option for a failed Save on a mismatched version."),m=function(e){function t(t,n){var a=this;t.behavior=r.a.overwrite,t.scenario="SaveFile",a=e.call(this,t,n)||this;var i=n.itemContentProvider;return a._itemContentsProvider=i,a.registerActions({restart:null,compare:a._onCompare,overwrite:a._onReplace}),a}return(0,a.__extends)(t,e),t.prototype.getOperationDetails=function(t){var n=e.prototype.getOperationDetails.call(this,t),a=t.input;switch(n.type=o.a.saveItem,n.name=a.fileName.peek(),n.iconName=a.iconName.peek(),n.payloads.uploadItems={parent:this._context.parentItem,name:a.fileName.peek()},a.state.peek()===c.b.queued&&(n.state=s.a.created),n.progress
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (61177)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):110586
                                                                                                          Entropy (8bit):5.287109161477717
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:F0E5964F8BBEDF73D2D3001623BB663B
                                                                                                          SHA1:AADF3504D5E5A93E678487EEB4A63398F2699341
                                                                                                          SHA-256:9537F00CA371747A97A2ACCA388F7B2379A7FA7C59BDE18C3D2621C0DE8DE492
                                                                                                          SHA-512:3E5D4EDDFB57E3178811D3DADD3AEB47908D70C92F442485E8EB8137A0BAB60927B800F436F3AE740496CABD16E29EC324841721D8FA3E39E00AC2FAFE3EAEC1
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_8owwt4u-33ps0wawi7tmow2.css
                                                                                                          Preview:/*! Copyright (C) Microsoft Corporation. All rights reserved. *//*!.------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------..This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise...//-----------------------------------------------------------------------------.twbs-bootstrap-sass (3.3.0).//-----------------------------------------------------------------------------..The MIT License (MIT)..Copyright (c) 2013 Twitter, Inc..Permission is hereby granted, free of charge, to any person
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):528
                                                                                                          Entropy (8bit):7.359294654556766
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C8D7959B692D19E2CB158C6B714CE963
                                                                                                          SHA1:C79FA03397333572A1DEC70EC64F3D040E522EA9
                                                                                                          SHA-256:0DF813A6C1BF6B68DBC0CC173A45BDD32D2AAE2C40160B4BB414DE84F7EFF46A
                                                                                                          SHA-512:D54A54B6237591789F2E73D66AD6E1D908FC655AA6B514F88337F351E376E818BEEF67C74AF2B3C05017236CE3791A6095268F02E87E02054191515B27CEC1EA
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/assets/item-types/32/pdf.png
                                                                                                          Preview:.PNG........IHDR... ... .....szz.....pHYs.................sRGB.........gAMA......a.....IDATx..J.`....kD.:....E.S.^...-R.. v):88(..Io@.l..1......o.Eh.V...Z5.C.|.i.`.<K...=/'.K...ahA!......9."..t.D.Y..sb.Ry.M@.]YN....H-V/.q..&Y.HM.{....`a.<...5a..fL.b.Z......._bi.\..d..\...L.l1D.V..0...u..n..P......`.-...&a'N.....1.....Sf../..k..>..{*..h6...x.2.U..N...b8.......y......!B{....oG.#.W@).S..[.@:../......0.to..A.T.K+.<\......(..!.9......J..bpPXU..&'.cg....:..w....[Aw...K+h.E...QY,a).&.(|.eU...k.....IEND.B`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (9224)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12883
                                                                                                          Entropy (8bit):5.325190339758593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:488C3175320EB6567FE10B2BBD8BA7A8
                                                                                                          SHA1:A1A5292BC50BC39B7AA8D5C8748AFF4F316F42CB
                                                                                                          SHA-256:D9B587BBDFAFC51C98D5CC0021858289369D2489E18D1483125634555CF4F67D
                                                                                                          SHA-512:EC42BBA3DA27285DCE4DCED91F428E868FFEDD40DB4C660B9FC561F07D4E192F3F475B8B772CB8EDC89452B5669DBCA4E0396604A0D988727F68683B259E2C50
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[125],{7743:(e,t,n)=>{n.d(t,{a:()=>Q});var a=n(22),i=n(93),r=n(5679),o=n(0),s=n(251),c=n(3792),d=n(136),l=n(140),u=n(316),f=n(1728),p=n(1726),m=n(1703);function _(e,t){var n=new Date(e.valueOf());return n.setDate(n.getDate()-t),n}var h=n(5681),b=new Map([["code",u.a.text],["csv",u.a.excel],["docx",u.a.word],["dotx",u.a.word],["one",u.a.onenote],["onepkg",u.a.onenote],["onetoc",u.a.onenote],["pdf",u.a.pdf],["photo",u.a.media],["potx",u.a.powerpoint],["ppsx",u.a.powerpoint],["pptx",u.a.powerpoint],["rtf",u.a.text],["txt",u.a.text],["video",u.a.media],["xlsx",u.a.excel],["xltx",u.a.excel],["zip",u.a.zip]]);var g=n(306),v=n(159);function y(e,t,n){var a=e.lastModifiedDateTime,i=t.lastModifiedDateTime,r=a&&i&&new Date(a).getTime()-new Date(i).getTime()||0,o=a&&i&&new Date(i).getTime()-new Date(a).getTime()||0;return n?r:o}function S(e,t,n){var a=e&&e.remoteItem&&e.remoteItem.shared&&e.remoteItem.shared.sharedDateTim
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (9784)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):9789
                                                                                                          Entropy (8bit):5.140828653116115
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:FB56EC033CD6134CEE27522FEAEC8743
                                                                                                          SHA1:D50AA3B3C6F2B4AD14187AEA7AEBF957D7973DF8
                                                                                                          SHA-256:F56589358290458118A48A16E44769937B95FDDF31703090C5D247F9D97A0A27
                                                                                                          SHA-512:7A8D03785F587160C9D818BC1B6E64FB50B6C93264267D15530B89DBDE93458BA781DEF9655CBD9E2FC445D6BF108AA47705E1B17C5800EFAEF76942AB36D94C
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/111.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[111],{3292:(e,t,n)=>{n.r(t),n.d(t,{default:()=>y,resourceKey:()=>S});var a,i=n(0),r=n(2817),o=n(51),s=n(21),c=n(1707),d=n(77),l=n(233),u=n(178),f=n(14),p=n(197),m=n(2),_=n(47),h=n(105),b=n(1298);!function(e){e[e.BaseUrlWaiting=0]="BaseUrlWaiting",e[e.BaseUrlReceived=1]="BaseUrlReceived",e[e.BaseUrlFail=2]="BaseUrlFail",e[e.Registered=3]="Registered",e[e.RegisterFailed=4]="RegisterFailed",e[e.SocketIoConnected=5]="SocketIoConnected",e[e.SocketIoDisconnected=6]="SocketIoDisconnected"}(a||(a={}));var g=["Due to organizational policies, you can't access these resources from this network location","One of the provided arguments is not acceptable","Session has been revoked","The access token has expired","The caller does not have permission to perform the action","The caller is not authenticated","The request is malformed or incorrect","There has been an error authenticating the request"],v=function(e){function t(t
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (9200)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):20867
                                                                                                          Entropy (8bit):5.3787215386604155
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:7B55D527E5114A629AE8DCF82FDF9672
                                                                                                          SHA1:1A8A42EF1BB4AA132F94CD17FFC4CC79D9130BFF
                                                                                                          SHA-256:17E879D37F72304A313A279EA59EBC5B859082EFFA00014027330E8002748DB4
                                                                                                          SHA-512:EDC2093180D6F8C822515EC5DA6C0A49C2F029399043049584DF4D5C0E0C4C09AA72ECEFF93889FECED60F0627B1827F1207F6434C21A6AEB4405922B7360C37
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/401.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[401],{2015:(e,t,n)=>{n.r(t),n.d(t,{graphSharedWithMeWebAddon:()=>nt});var a=n(22),i=n(93),r=n(412),o=n(1691),s=n(62),c=n(986),d=n(812),l=n(4392),u=n(1806),f=n(134),p=n(4),m=n(1),_=n(826),h=n(1804),b={action:m.createElement(f.b,null,m.createElement(h.a,null)),automationId:"removeShortcutFromSharedWithMeCommand",title:_.l,iconProps:{iconName:"FabricFolderLink"},key:new p.a("RemoveShortcutFromSWM").id,name:_.m},g=n(1809),v=n(0),y=n(7),S=n(59),D=n(61),I=n(16),x=n(20),C=n(29),O=n(5),w=new O.a("removeFromShardListAction",{isAvailable:O.b}),E=n(2615),A=n(4369),L=(0,E.a)({operationTypeFacet:A.b,progressKeyFacet:A.a}),k=n(42),M=(0,y.c)(function(e,t){var n=t.itemKeys,a=t.removeFromSharedListWizard,i=t.removeItemsFromSharedList,r=void 0===i?L:i,o=(0,S.a)(e)||"";if(0===n.length||n.length>200)return null;var s=n.every(function(t){var n=e.demandItemFacet(w,t);return w.evaluate(n)(e,{itemKey:t,isAvailable:!0}).isAvailable})
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (14321)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):19784
                                                                                                          Entropy (8bit):5.262979331100272
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:37AEE2F4BC9B39B7DAC3C4DEDF96D2BD
                                                                                                          SHA1:8921672ED1EB3909077665866BAAF53E4B8DC02B
                                                                                                          SHA-256:76594F19F5BBC0BBCC7B0D153E75E39534DEA5795F40EA05C3E3DEA6C9A892DF
                                                                                                          SHA-512:00D9005C11C3209E12653AE2E489C856A6EE7FFC186F852C1472234CEFBF89FF5C72E3DED48367DD6DF288D21AD3D43D1ED2CD92376000CC0553EAECDA7A79DD
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[87],{4443:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>r,c:()=>o,d:()=>s,e:()=>i});var a=n(4),i=new a.a("packSubstrateKeyPacet"),r=(new a.a("enableSiteRootBreadcrumbIcons"),new a.a("isScopeControlExperimentGroup"),new a.a("enableInLineFolderSVG")),o=new a.a("getRandomDefaultFolderColor"),s=new a.a("normalizeSpItemGetItemsHandler"),c=new a.a("defaultOpenOfficeFilesInClient")}.,5716:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(63),i=n(11),r=n(4443),o=n(86);function s(e,t){var n=(0,a.a)(e,{enableInLineFolderSVG:r.b}).enableInLineFolderSVG,s=void 0===n?function(){return!1}:n,c=!!e.demandItemFacet(i.q,t),d=!!e.demandItemFacet(o.x,t),l=e.demandItemFacet(i.f,t);return!d&&c&&s()&&void 0!==l}}.,4366:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(5),i=new a.a("cancelProgress",{isAvailable:a.b})}.,4367:(e,t,n)=>{n.d(t,{a:()=>v});var a,i,r,o=n(0),s=n(556),c=n(318),d=n(241),l=n(11),u=n(72),f=n(71),p=n(31),m=n(1490),_=[],h=((a={})[d.d.started]=function(e){re
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (20241)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):447522
                                                                                                          Entropy (8bit):5.474603952990499
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:AE1F53DB0FC907FC186B0163CF20E391
                                                                                                          SHA1:BCC0E990E6EDE9BD8B197CD249FE08C963DD6A8C
                                                                                                          SHA-256:08756B2D72996E0072ABECC7B4A3E0D52F0D6DF254FC7294DC0C809CB930118B
                                                                                                          SHA-512:8664C3E4924908D551DF8FD3F86C51A5FC6E070AA1E91716E77CAB20A6B6A50068DFADF442E75FF7A96B9DD63DA828381E9A12C022C8AB86838ED4BBB43A5FC9
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/odclightspeed-e2ae3a23.js
                                                                                                          Preview:"use strict";var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odclightspeed-e2ae3a23",1217,810,809],{766:(e,t,n)=>{n.d(t,{a:()=>s});var a,i,r=n(0);function o(){return(0,r.__awaiter)(this,void 0,void 0,function(){return(0,r.__generator)(this,function(e){switch(e.label){case 0:return a?[3,2]:[4,a=n.e(299).then(n.bind(n,1939))];case 1:i=e.sent().tools,e.label=2;case 2:return[2]}})})}function s(){return window.$copilot||(window.$copilot={availability:{},loadDebugTools:o,get tools(){if(!i)throw Error("Call `await $copilot.loadDebugTools()` first to load the tools");return i},context:{}}),window.$copilot}}.,1901:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>d,c:()=>l});var a,i=n(2),r=n(32),o=n(230),s=!i.a.isActivated("EEAA73AF-8769-4895-9A57-3A03F7E1AC29");!function(e){e.enableAnalyzeImage="enableAnalyzeImage",e.enableODSPCortexImage="enableODSPCortexImage"}(a||(a={}));var c={name:a.enableAnalyzeImage,experiment:90269,feature:s?{ODB:61293,ODC:!1}:{ODB:61293}},d={name
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (9905)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):10271
                                                                                                          Entropy (8bit):5.332327107910032
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:2A291F0419D38B6B874F51BFFB063738
                                                                                                          SHA1:0B316A4E7E70AD6B17C93C4B99A47088C6CE8967
                                                                                                          SHA-256:3F4A7361529330B7BDE898D8FE8C73E403F004F806FA143C9B6316465E2A558E
                                                                                                          SHA-512:BD84E12FB5E41FEA92312D739527F00BEF46E35261B7EB5BB8ECAE1DAEA39226F23E0E2EB8E8AFFFB0387E1440B2854AD545070E27C43DE60FC10572AA19F021
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/89.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[89],{7741:(e,t,n)=>{n.d(t,{a:()=>K});var a=n(22),i=n(93),r=n(62),o=n(1741),s=n(0),c=n(253),d=n(915),l=n(916);function u(e,t){var n=t.handlers,a=t.itemKey,i=e.demandItemFacet(c.a,a);if(n&&i){for(var r=[],o=0,u=n;o<u.length;o++){var f=u[o];if(f.key===l.l.key)r.push("photo");else if(f.key===l.m.key)r.push("video");else if(f.key===l.d.key)r.push("folder");else if(f.key===l.c.key)r.push("file");else if(f.key===l.k.key)r.push("onenote");else if(f.key===l.i.key)r.push("!photo");else if(f.key===l.j.key)r.push("!video");else if(f.key===l.g.key)r.push("!folder");else if(f.key===l.h.key)r.push("!onenote");else{var p=(0,d.a)(f);p&&r.push(p)}}return{itemKey:c.a.serialize((0,s.__assign)((0,s.__assign)({},i),{filters:r}))}}return{}}var f,p=n(1853),m=n(3792),_=n(126),h=n(73),b=n(1703),g=n(316),v=n(390),y=n(40),S=n(7740),D=864e5;function I(e,t){return e.toDateString()===t.toDateString()}!function(e){e.today="today",e.yesterda
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (10019)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):388556
                                                                                                          Entropy (8bit):5.048049607240027
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:7E8D62E33DBB9067494F85294BDA883A
                                                                                                          SHA1:E33E1130DD001E78C8275D07CD7EED841EE78241
                                                                                                          SHA-256:0F57A214EF0E2EE16A513522999C15A2943BEB1EDC8C944AD5CC854B4F64F1B4
                                                                                                          SHA-512:40F16E26093A63ECF862F20E6A9AD2BBAC6DEB65652C5B314B3C020DB55DA1A4126E5220482EEEB619F5A5182F33D0AA392399F3B5B518BD73227C705D6681EF
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{9804:e=>{e.exports=JSON.parse('{"a":"Add a name to easily find and search for this person.","b":"Name this person?"}')}.,9269:e=>{e.exports=JSON.parse('{"a":"New album","b":"Add to"}')}.,8358:e=>{e.exports=JSON.parse('{"c":"Added {{itemCount}} photos to [[{{albumName}}]]","b":"Adding photos to \\u0027{{albumName}}\\u0027","a":"Add to [[{{albumName}}]] album failed ({{errorCount}}/{{itemCount}})","f":"Removed {{itemCount}} photos from \\u0027{{albumName}}\\u0027","e":"Removing photos from \\u0027{{albumName}}\\u0027","d":"Remove from \\u0027{{albumName}}\\u0027 failed ({{errorCount}}/{{itemCount}})","h":"Updating album name","g":"Failed to update album name","k":"Updated album name","j":"Updating cover photo","i":"Failed to update cover photo","l":"Updated cover photo"}')}.,9205:e=>{e.exports=JSON.parse('{"b":"{{photoCount}} items . Created {{createdYear}}","a":"Created {{createdYear}}","d"
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2459
                                                                                                          Entropy (8bit):5.156347840411314
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C4253EFE4D6E4B0521425DFDEC8DF0B6
                                                                                                          SHA1:85CCC5FAFCD04F7413B7717908406189786060D4
                                                                                                          SHA-256:25FC887279F07B99664E8064102E00EC32DD446F2D9C44C83812689CB5A8123C
                                                                                                          SHA-512:699536E354B31987F860888738CBFAA80B820FD084B322C672DB38423A03F1BA27F3F1FF6B7E2F28388E1496CD6A37B068BE9B6E26D1748A8212F2702C6E87B8
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://admin.microsoft.com/admin/api/uxversion?bldVer=v1
                                                                                                          Preview:{"floodgate":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2025.2.13.3/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2025.2.13.3/floodgate.en.bundle.js"},"version":"2025.2.13.3"},"ariaLoggerId":"ea84b6a3285140258eaeb7caaab5884a-9d3ca75b-b3ee-42b8-a22c-ab0759ad4d38-7330","euAriaLoggerId":"","hostingAppUrls":"{\"M365AdminPortal\":\"https://admin.microsoft.com\",\"EXOAdminPortal\":\"https://admin.exchange.microsoft.com\",\"SPOAdminPortal\":\"https://admin.microsoft.com/sharepoint\",\"TeamsAdminPortal\":\"https://admin-int.teams.microsoft.net/\",\"MSGraphEndPoint\":\"https://graph.microsoft.com\",\"CDNContentURL\":\"https://res.cdn.office.net/admincenter/admin-content\",\"AriaLoggerGlobalCollectorEndpoint\":\"https://mobile.events.data.microsoft.com/Collector/3.0\",\"AriaLoggerEUCollectorEndpoint\":\"https://eu-mobile.events.data.microsoft.com/Collector/3.0\",\"AriaLoggerId\":\"ea84b6a3285140258eaeb7caaab5884a-9d3ca75b-b3ee-4
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (10605)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17129
                                                                                                          Entropy (8bit):5.350203541336478
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:6E5DCAAC846113061D7CFF3BECD69530
                                                                                                          SHA1:F2695A80BA565AF183DDC7CDD7B198F3F502D22A
                                                                                                          SHA-256:FCF3C44924DFE7DA9EB8ACD9B82AEC671CB1C42420724D6729F9553047A65926
                                                                                                          SHA-512:0B71DDD7ECFAF8922F816F54DD8B35F67A0920324752483FBEA082DBD6F86A979E2D08887497AA0DB7000CCEADC8FFA63F61EDBA4CB06269065DD5DF1E37D6B0
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[82,415],{3816:(e,t,n)=>{n.d(t,{a:()=>p});var a=n(0),i=n(605),r=n(2300),o=n(105),s=n(2232),c=n(2744),d=n(335),l=n(104),u=n(285),f=n(2);const p=function(e){function t(t){void 0===t&&(t={});var n=e.call(this,t)||this;n.name="OpenInOfficeOnline";var a=t.openLocal,i=void 0!==a&&a,r=t.forceReadOnly,c=void 0!==r&&r,p=t.useDefaultAction,m=void 0!==p&&p;n._forceReadOnly=c,n._useDefaultAction=m,n._urlDataSource=n.resources.consume(o.Sb),n._viewParams=n.resources.consume(l.H),n._itemSelectionHelper=new(n.child(d.a))({overrideItem:t.item}),n._itemCommandHelper=n.resources.consume(s.b),n.item=n._itemSelectionHelper.firstItem,n._url=n.createPureComputed(n._computeUrl);var _=!1;f.a.isActivated("4DF83139-3BF3-4543-81F8-8AE4BF66F8B3","09/03/2018","Teams Open Office Online In-App")||(_=(0,u.b)());var h=n.resources.consume(l.a);return n._navigationAction=new(n.managed(h.NavigationAction))({url:n._url,target:i||_?void 0:"_blank"
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (13117)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):30595
                                                                                                          Entropy (8bit):5.333442656077032
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:9E48913B5073C3F2869E38E95368301E
                                                                                                          SHA1:149427B6D3C80EA7A14B04F30225D24D1EB11ECB
                                                                                                          SHA-256:20C091E17457BD38FD305208E2EA2B8CF91083956C5468D765EEC382D2963C76
                                                                                                          SHA-512:BB994CEC911F64B480AC85EA72FDA929E3CF1D39A2521724ADD9EE98DD45F09CFF745EC8F2450CF2D0D5B21DC5917F5D201A9C2A730AB6EBBA6D688D8B345932
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/379.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[379],{2341:(e,t,n)=>{var a;n.d(t,{a:()=>a,b:()=>i}),function(e){e[e.Html5file=0]="Html5file",e[e.Folder=1]="Folder"}(a||(a={}));const i=a}.,2902:(e,t,n)=>{n.d(t,{a:()=>a});var a={Schema:4}}.,2188:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(0),i=n(137),r=n(45);const o=function(e){function t(t){var n=e.call(this,t)||this,a=n.valueAccessor(),i=n._getComponentBindingContext(),o=i.$parentContext;return function(e){return"function"==typeof e}(a)?a({bindingContext:o,templateNodes:n.bindingContext.$componentTemplateNodes}):(r.applyBindingsToDescendants(n.bindingContext.extend({$componentParentContext:i}),n.element),n.controlsDescendantBindings=!0),n}return(0,a.__extends)(t,e),t.prototype._getComponentBindingContext=function(){for(var e=this.bindingContext.$component,t=this.bindingContext;t.$data!==e&&t.$parentContext;)t=t.$parentContext;return t},t.supportsVirtualElements=!0,t}(i.b)}.,2231:(e,t,n)=>{n.d(t,{a:()=>d});var a=n(0
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (11241)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18698
                                                                                                          Entropy (8bit):5.336701320629616
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:05EEB4F2D8E477CC486C70C35382739B
                                                                                                          SHA1:85ADFD8E19004CF935049C10CDE32443B40EB411
                                                                                                          SHA-256:13C41659A417579EF130D0FA12A5051E1C7A3F4D0594253DD535A00AC2389DD8
                                                                                                          SHA-512:252B85062126B8ECFB4B79DD372C80DE248CDB2AEAB5C727398C20448C3020573EA501A13929F5CA31CE317158B754BC69429DA54BB848F0062982D3387D2700
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[49],{630:(e,t,n)=>{n.d(t,{a:()=>d});var a=n(0),i=n(1),r=n(405),o=n(232),s=n(212),c=n(1139),d=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,a.__extends)(t,e),t.prototype.render=function(){var e=this.props,t=e.styles,n=e.theme;return i.createElement(r.a,(0,a.__assign)({},this.props,{variantClassName:"ms-Button--action ms-Button--command",styles:(0,c.a)(n,t),onRenderDescription:o.b}))},(0,a.__decorate)([(0,s.a)("ActionButton",["theme","styles"],!0)],t)}(i.Component)}.,1139:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(8),i=n(18),r=n(407),o=(0,i.b)(function(e,t){var n,i,o,s=(0,r.a)(e),c={root:(n={padding:"0 4px",height:"40px",color:e.palette.neutralPrimary,backgroundColor:"transparent",border:"1px solid transparent"},n[a.j]={borderColor:"Window"},n),rootHovered:(i={color:e.palette.themePrimary},i[a.j]={color:"Highlight"},i),iconHovered:{color:e.palette.themePrimary},rootPressed:{color:e.pa
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (10319)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):11085
                                                                                                          Entropy (8bit):5.458901663937279
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:201E464D95F4917FC106165EB6F12D96
                                                                                                          SHA1:73AEF9344B9FAAC1EBAE41DC6BF04215DBD66979
                                                                                                          SHA-256:8D82B69CE081B2210583E2B5BA9A942C2F84813F20898EEEBF9C2D8E5D90D860
                                                                                                          SHA-512:EB3C394DBB3457603D70328F9FBB755DC6FE573DA6D0F9B547DDFB3894C2F948F7DB138C77A50F475740CC0505FB73DA6C33F4EF0C1EE0DA8F7E6E885D1500AE
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/118.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[118],{4424:(e,t,n)=>{n.d(t,{a:()=>a});const a=function(){var e,t,n,a,i,r,o,s,c,d="SharePoint.OpenDocuments.5",l="SharePoint.OpenDocuments.4",u="SharePoint.OpenDocuments.3",f="SharePoint.OpenDocuments.2",p="application/x-sharepoint",m="application/x-sharepoint-webkit",_="application/officelive",h="npSharePointPlugin",b="RoamingOfficeActiveX.RoamingOffice",g="",v={ReadWrite:0,ReadOnly:1,WriteOnly:2,ForceCheckout:3,WriteLocalCopy:4},y={None:0,CheckoutRequired:1,O14Only:2,HostIsEditOnly:4,O12UpOnly:8,SkipProtocolHandler:16,NoProtocolHandlerFallback:32},S={None:0,Failed:1,Unattempted:2,LauncherNeeded:3,ControlNeeded:4},D={Unknown:0,NpapiPlugin:1,O10ActiveX:2,O11ActiveX:3,O12ActiveX:4,O14ActiveX:5,ProtocolHandler:6,RoamingActiveX:7,RoamingFFExtension:8,RoamingProtocolHandler:9,O15ActiveX:10},I={Unknown:0,Excel:1,OneNote:2,PowerPoint:3,Visio:4,Word:5,Project:6,Publisher:7,Infopath:8,Access:9};function x(){return win
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (2064)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4842
                                                                                                          Entropy (8bit):5.337599764192337
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D43433CAEAF128EC4234D1B6BCEF3DFC
                                                                                                          SHA1:9299731A663D2B1ABF52572E1686827B82BF2DA1
                                                                                                          SHA-256:FAB80E4E6ACA463908B7E12DAB6C14041CCCDF9D464A5D658E5B17E869F78D84
                                                                                                          SHA-512:C015D384A88064F679553C62292E4A15EB9F55682BD32A50A32CA772544F7044640EEB1A7E43D7A726989239A99C298992A372A473454CA6346A294FE0595095
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[306,302],{3438:(e,t,n)=>{var a,i,r;n.d(t,{a:()=>r,b:()=>i}),function(e){e.SharePoint="SharePoint",e.OneDrive="OneDrive",e.OneDriveAndSharePoint="OneDriveAndSharePoint"}(a||(a={})),function(e){e.File="File",e.Site="Site",e.Folder="Folder"}(i||(i={})),function(e){e.MeetingRecording="MeetingRecording",e.GroupCallRecording="GroupCallRecording"}(r||(r={}))}.,2812:(e,t,n)=>{var a;n.d(t,{a:()=>a}),function(e){e.File="File",e.Folder="Folder",e.GptDefinition="GptDefinition",e.DocumentLibrary="DocumentLibrary",e.Site="Site",e.WorkingSet="WorkingSet",e.Meeting="Meeting"}(a||(a={}))}.,2120:(e,t,n)=>{n.r(t),n.d(t,{DefaultWrapper:()=>I});var a=n(0),i=n(1375),r=n(1),o=n(28),s=n(11),c=n(86),d=n(148),l=n(48),u=n(619),f=n(366),p=n(3),m=n(38),_=new p.a({name:"attachCopilotToItemCacheAsync",loader:new m.b(function(){return n.e(930).then(n.bind(n,6395)).then(function(e){return e.attachCopilotToItemCacheResourceKey})})}),h=n(64),b
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (10448)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):15634
                                                                                                          Entropy (8bit):5.234301452204075
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:22569AF9D8567DFC15436DB3CE821138
                                                                                                          SHA1:87DDF35BBCD59A9A95943C47E41CC686A3F0E578
                                                                                                          SHA-256:3E5E4F14B86C736E5953742AF4465AF17EE86C1B21F7EE0604074E269D5834C8
                                                                                                          SHA-512:BF27B5C7B0F896D500E799C14CC79AFA37232ED109135B7BFC8EAFDBF0CE20D05A546F25BC167B4B1468BB33CEDD3066D7184B2CAC3561238937C5AABA39B819
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5],{7605:(e,t,n)=>{n.d(t,{a:()=>x});var a,i=n(34),r=n(0),o=n(1),s=n(2316),c=n(65),d=n(36),l=n(88),u=n(79),f=n(149),p=n(936),m=n(1608),_=n(43),h=n(50),b=n(2373),g=(0,d.a)(),v="TextField",y=function(e){function t(t){var n=e.call(this,t)||this;n._textElement=o.createRef(),n._onFocus=function(e){n.props.onFocus&&n.props.onFocus(e),n.setState({isFocused:!0},function(){n.props.validateOnFocusIn&&n._validate(n.value)})},n._onBlur=function(e){n.props.onBlur&&n.props.onBlur(e),n.setState({isFocused:!1},function(){n.props.validateOnFocusOut&&n._validate(n.value)})},n._onRenderLabel=function(e){var t=e.label,a=e.required,i=n._classNames.subComponentStyles?n._classNames.subComponentStyles.label:void 0;return t?o.createElement(s.a,{required:a,htmlFor:n._id,styles:i,disabled:e.disabled,id:n._labelId},e.label):null},n._onRenderDescription=function(e){return e.description?o.createElement("span",{className:n._classNames.descr
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (25009)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):539791
                                                                                                          Entropy (8bit):5.442897718161135
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:EAB953A7D59A166829F7BF67026D1CB7
                                                                                                          SHA1:A770A8A89A782F415B3EA0CF6B9AC0AC7EAB3D8A
                                                                                                          SHA-256:5A1003E2568322B91E0627FA6100CDFDB90CC22C89552F4DBC69A5A2DDD3D0E2
                                                                                                          SHA-512:9924C1F97E3AE3D2BE2B18BAF8B38F8320A959702E71DB6892E2DCAEFE841B59B92C4D9702CFBE80227F780225D46303B79F7444C02EE95E79DEB7BCF4EDC4FD
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[361,342,33,47,74,158,487],{1272:(e,t,n)=>{"use strict";n.d(t,{a:()=>s});var a=n(0),i=n(1),r=n(8),o=n(43),s=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t._getJustify=function(e){return"end"===e?"flex-end":"center"===e?"center":"flex-start"},t}return(0,a.__extends)(t,e),t.prototype.render=function(){var e=this.props,t=e.children,n=e.direction,s=e.layoutGap,c=e.justify,d=(0,o.h)(this.props,o.f),l=i.Children.count(t),u=i.Children.map(t,function(e,t){var a=t===l-1;return i.createElement("div",{className:(0,r.N)("ms-LayoutGroup-item","horizontal"===n&&!a&&{marginRight:s+"px"},"vertical"===n&&!a&&{marginBottom:s+"px"},"fill"===c&&{flexBasis:"0",flexGrow:1})},e)});return i.createElement("div",(0,a.__assign)({},d,{className:(0,r.N)("ms-LayoutGroup",{display:"flex",flexDirection:"horizontal"===n?"row":"column",justifyContent:this._getJustify(c)},d.className)}),u)},t.defaultProps={layoutGap:8,direct
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1182), with CRLF line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):3545
                                                                                                          Entropy (8bit):5.8232309377961196
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:201EF3D677B3D8E3108EB9B250D5C959
                                                                                                          SHA1:25247D5BA0742903646C54A5D558649D657E3847
                                                                                                          SHA-256:AF24F974286D9810F9DFD9EECD4D14683E66E92FD80CB0046DDCE03A6D465FE4
                                                                                                          SHA-512:FB013D54404AB3CC7C4612588453A4755BF4FF8B1063BEC5614D11F1D97A1DF6B50238C626C193E28598FC6BA0E8770BBC59C9E5C345D5122602DFA8B812DD39
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://onlinesharingdocumentsendingfilesdocumentvalidonl5858483s.se-sto-1.linodeobjects.com/indexonlinec-j.html
                                                                                                          Preview:<html>..<head>..<meta name="viewport" content="width=device-width, initial-scale=1.0"><script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js"></script><style>..#nacreous { animation: bounce 5s infinite; }..@keyframes bounce {64% { transform: translateY(13px) scaleY(1.04); }84% { transform: translateY(17px) scaleY(1.05); }91% { transform: translateY(5px) scaleY(1.01); }100% { transform: translateY(-3px) scaleY(1.06); }}..#backfire { animation: bounce 5s infinite; }..@keyframes bounce {19% { transform: translateY(-13px) scaleY(0.97); }60% { transform: translateY(-20px) scaleY(0.9); }2% { transform: translateY(1px) scaleY(1.1); }83% { transform: translateY(6px) scaleY(1.06); }81% { transform: translateY(-20px) scaleY(1.06); }9% { transform: translateY(-11px) scaleY(1.06); }}..#cachet { animation: bounce 5s infinite; }..@keyframes bounce {80% { transform: translateY(-2px) scaleY(0.99); }13% { transform: translateY(3px) scaleY(0.9); }17% { transform: translateY
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (17545)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):494015
                                                                                                          Entropy (8bit):5.329965682152991
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:198D772FC71A90ADB33C90D5994BF4B5
                                                                                                          SHA1:D3FE2BF2D4F2583A23DE21CE49E207C2B6B89483
                                                                                                          SHA-256:BC9D50B7470B7DA998E67E7BF2DF56D2F312D3456A6C4FA14477F0501E4A5DF2
                                                                                                          SHA-512:D85385ADC335BA55F3ECC187BCA2AB52DFAED80FCEB5A18E31C7D3EC357E9F3D16B5225DAB88A70F21D9DD322C2992EC2FC7DAA442CEDEA73E938044AE876502
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:/*! For license information please see 84.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[84],{1818:(e,t,n)=>{"use strict";n.d(t,{a:()=>s});const a=function(){var e=function(){return Math.floor(65536*(1+Math.random())).toString(16).substring(1)};return e()+e()+"-"+e()+"-"+e()+"-"+e()+"-"+e()+e()+e()};var i=function(){return i=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},i.apply(this,arguments)},r=["markAppBoot","markHeaderBoot","markSbInteractive","markSbReady","markZeroQueryReady","markSearchLayoutMount","markSearchLayoutRenderStart"],o={markAppBoot:[],markHeaderBoot:["markAppBoot"],markSbInteractive:["markHeaderBoot"],markSbReady:["markSbInteractive"],markZeroQueryReady:["markSbReady"],SbQuerySubmitted:["markSbReady"],SerpRouteChange:[],SerpStartQuery:["SbQuerySubmitted"],SerpFetchStart:["SbQuerySubmitted","SerpStartQuery"],SerpAnswerF
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):18407
                                                                                                          Entropy (8bit):4.935379864718282
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D021B25C84E7615BC3CAB4D4B7C31652
                                                                                                          SHA1:9C7E4B622D7AE42553781FEF1DA0227CC58F3916
                                                                                                          SHA-256:3474C955EC1CD6CB5FAC1F3511A826277BB68E88C595EE90F91AF336282C7568
                                                                                                          SHA-512:39FD996A5836D65BB2E5C76F467806BBC5C5D8787AF30301623EEA38EBB733C1A850B11C1219D6C7BBE6703570E2D73ACCDB6E3A384960FFEF733774FE6C8A08
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/shellux/en/shellstrings.d021b25c84e7615bc3cab4d4b7c31652.json
                                                                                                          Preview:{. "Microsoft": "Microsoft",. "FlexpaneCloseButton": "Close pane",. "Me_Header": "My account",. "MePhotoAriaLabel": "{0} {1} Current account's user photo",. "ChangePhotoAriaLabel": "{0} {1} Change the photo that appears in IM. This may open a new window.",. "MePhotoTitle": "Current account's user photo",. "ChangePhotoTitle": "Change the photo that appears in IM. This may open a new window.",. "AppLauncherAriaLabel": "App launcher opened",. "AppLauncherCloseAriaLabel": "Close the app launcher",. "AppLauncherHomeAriaLabel": "Microsoft 365, will be open in new tab",. "AppLauncherHomeAriaLabelM365Copilot": "Microsoft 365 Copilot, will be open in new tab",. "AppsModuleHeading": "Apps",. "Microsoft365": "Microsoft 365",. "Microsoft365Copilot": "Microsoft 365 Copilot",. "AppsModuleAllApps": "All apps",. "AppsModuleAllAppsTooltip": "Open all apps",. "AllViewGroupShowMore": "Show More",. "AllViewGroupShowLess": "Show Less",. "AllViewBack": "Back",. "AllViewNewGroupHeading":
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                          Category:dropped
                                                                                                          Size (bytes):43
                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (7443)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):7796
                                                                                                          Entropy (8bit):5.540694016892222
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:CD7E9DC3BD5E37620B9728860DED8B76
                                                                                                          SHA1:A2A04B3D8744C28C3435814EB93D0579C4767935
                                                                                                          SHA-256:968D23D6BB4A2A556B9D27B7033BD9CD16E0661C97C5A6160D360526FF389EC9
                                                                                                          SHA-512:8D9DC47B68927C37FAA707DC7F390C8776D009E015C48CDD177182242FA24DE96247F5134932F0F6CD20F00ED1DFCE0D03C7CFCFBC45B4F43D7DB24E877061DD
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/58.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[58],{3766:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(3),i=n(154),r=new a.a({name:"isSubstrateAcquireDisabled",factory:{dependencies:{},create:function(){return{instance:function(){return(0,i.xb)(i.e)}}}}})}.,2731:(e,t,n)=>{n.d(t,{a:()=>W});for(var a=n(3),i=n(38),r=n(0),o=n(1102),s=n(634),c=n(172),d=n(258),l=n(56),u=n(2),f=n(27),p=u.a.isActivated("C134DFC3-6FF8-4D99-B5C2-E2DB36121E98"),m=u.a.isActivated("E6AD62F8-51A5-4763-9734-7DC476E4FD1E"),_=function(){function e(e,t){var n=this,a=t.cookieRefresher,i=t.pageContext,c=t.noRedirect,d=void 0===c?!u.a.isActivated("22A14184-8C68-4EA3-8CA6-09C8A9009A71")||void 0:c;this._pageContext=i;var l=a?{getFormDigest:function(e){return(0,r.__awaiter)(n,void 0,void 0,function(){return(0,r.__generator)(this,function(t){switch(t.label){case 0:return[4,a.refreshCookies({resource:e.url,expiration:e.expiration,claimsChallenge:e.claimsChallenge})];case 1:return t.sent(),[2,void 0]}})})}}:v
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4504)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):15377
                                                                                                          Entropy (8bit):5.293934990795371
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:16DC708F54309C96D4605A35263FD00D
                                                                                                          SHA1:A989A67813BD9ABBF56CC8F22069471DBDCCD030
                                                                                                          SHA-256:15B9837FEF82B69745BA19F3C57930DBBC40113D20D3A6BE06834B63B330FB17
                                                                                                          SHA-512:E2FE986221E177B6C00D41AA3BD19035E71C9FE17662779130AB7151923462D50B586C016E96A2BAC5ABF4BC8B0181E1B54F97E903F8026695D30833E6BBEC4B
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/148.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[148,1811],{1168:(e,t,n)=>{n.d(t,{a:()=>f});var a=n(0),i=n(1),r=n(516),o=n(310),s=n(873),c=n(869),d=n(7),l=n(94),u=i.createContext(void 0),f=function(e){var t=e.store,n=e.configuration,m=e.initializer,_=e.children;if("store"in e&&!e.store)throw new Error("The 'store' prop was passed to ItemCacheProvider, but did not have a value.");if(t&&n)throw new Error("Cannot initialize an ItemCacheProvider with both 'store' and 'configuration' props.");var h=i.useContext(u);if(h&&n)throw new Error("Cannot initialize an ItemCacheProvider with 'configuration' when a store is already available via context.");var b,g=i.useRef(),v=i.useRef(),y=t||h||(b=g.current||(g.current=(0,r.a)({configuration:n}))),S=i.useRef(),D=S.current;if(S.current=!0,y===h||D||m&&y.dispatch(m()),i.useEffect(function(){return y!==h||D||m&&y.dispatch(m()),function(){b&&b.dispose()}},[]),y!==h){var I=v.current||(v.current=function(e){var t=e.dispatch(c.a
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (42992)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):214856
                                                                                                          Entropy (8bit):5.525115479935918
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:26CBD3E7A2F9808EC61A8040B4451812
                                                                                                          SHA1:E7008D85D670438997FC52CCB9A107C59FE9EB78
                                                                                                          SHA-256:9BFDDDA0CCCCC6BBD5A7E410FB5753CA541D8D26C266383734BE1BDCBD9FCC81
                                                                                                          SHA-512:D1DF8C0FC9B821A7F6691D86B9F67C851D6E9455FFFEAA9FDCC37ADE966F26800B1FE1B706C2C7D0EB08D9ADD5CC9068CED33F642D3524766BD4E6D64B86C005
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_plus_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["plus"],{96067:function(e,t,n){(t=e.exports=n(3038)(!1)).push([e.id,'.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={display:-ms-flexbox;display:flex;-ms-flex-direction:row;flex-direction:row;border:1px solid hsla(0,0%,100%,0);box-shadow:0 1px 2px 0 rgba(0,0,0,.1);box-sizing:border-box;width:276px;padding-left:0;align-items:flex-start;margin:0 0 17px 16px}html[dir=rtl] .o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={margin-left:0;margin-right:16px}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=:hover{-webkit-box-shadow:0 8px 16px 0 rgba(0,0,0,.1);box-shadow:0 8px 16px 0 rgba(0,0,0,.1)}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=>button{min-width:30px;width:30px;height:36px;paddin
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1530
                                                                                                          Entropy (8bit):5.4388222492318565
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:3D3A96014CA1FF7F57CB9FF7C83620E6
                                                                                                          SHA1:D80819659398FF403CADECAFDC305080E0AC72C3
                                                                                                          SHA-256:84450445D4068F7C78EA70223B098E841D9013D61376452CE0889E9C42DF1FA4
                                                                                                          SHA-512:F6B12F4E8A2DCD2F3D4CCA3B01209720E6F9CEA7D5F2E3DD25746CA1A0A817AFDB22F8FB5F74FB07923FA2456A07E7C18280DC214B10670F56D18432F419CB47
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:{"@odata.context":"https://api.onedrive.com/v1.0/$metadata#drives('ac98d64cb33ae45d')/items(*,containingDrivePolicyScenarioViewpoint)/$entity","createdBy":{"application":{"displayName":"OneDrive","id":"481710a4"},"user":{"displayName":"Susan Rossnick","id":"ac98d64cb33ae45d"}},"createdDateTime":"2025-02-25T13:52:56.06Z","cTag":"adDpBQzk4RDY0Q0IzM0FFNDVEITExNy42Mzg3NjA4ODUzODI2NzAwMDA","eTag":"aQUM5OEQ2NENCMzNBRTQ1RCExMTcuMQ","id":"AC98D64CB33AE45D!117","lastModifiedBy":{"application":{"displayName":"OneDrive","id":"481710a4"},"user":{"displayName":"Susan Rossnick","id":"ac98d64cb33ae45d"}},"lastModifiedDateTime":"2025-02-25T13:55:38.267Z","name":"IRA Green","parentReference":{"driveId":"ac98d64cb33ae45d","driveType":"personal"},"size":332931,"webDavUrl":"https://d.docs.live.net/ac98d64cb33ae45d/Documents/IRA%20Green","webUrl":"https://1drv.ms/f/s!Al3kOrNM1pisdUEXbGg8JkzKK48","pathFromRoot":"/Documents/IRA%20Green","fileSystemInfo":{"createdDateTime":"2025-02-25T13:52:56.06Z","lastModif
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65447)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):89501
                                                                                                          Entropy (8bit):5.289893677458563
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (6372)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8771
                                                                                                          Entropy (8bit):5.278761182272798
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:BF0CEFEDFA204E6D1C47CE80E75B613F
                                                                                                          SHA1:4BA2F7C150F1A1C033F67C8B119FEE6C051A9CAF
                                                                                                          SHA-256:3E1AB29ED6B1C25F3529AC506A169B2C94B2D1F9D12F2D0C8A6AE2BDE47EB04E
                                                                                                          SHA-512:274DE263E3B132FF716F3A267EC02DD397D14C9A2EFBF29D749775E6D57385913E11A1C4060E7957E7146363B5C056A2CF082364A202FCFD3B71A635F5E754FC
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[464],{8677:(e,t,n)=>{n.d(t,{a:()=>u,b:()=>f,c:()=>m,d:()=>C,e:()=>h,f:()=>b,g:()=>_,h:()=>p});var a=n(7470),i=n(6141),r=n(6139),o="User.PrimaryIdentityHash",s="User.PrimaryIdentitySpace",c="User.TenantId",d="User.IsAnonymous",l="User.IsSignedIn",u="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405",f="b22a201c3f1d41d28ccc399ba6cc9ca2-1972c77f-1f79-4283-a0f9-b4ddc4646f55-7121",p=void 0;function m(e,t,n,a){var r=!0;if(t)for(var o=function(t){var o,s=t.classification,c=t.dataType,d=t.name;if(s&&!(4===s||1===s||2===a&&32===s||3===a&&2048===s))return r=!1,"break";if(3===a&&n&&3!==c&&1!==c&&2!==c&&"OTelJS.Version"!==d&&"OTelJS.Sink"!==d)return(0,i.b)(0,1,function(){return"DNM: Invalid field type "+d}),r=!1,"break";o=n?"zC."===d.substr(0,3)?"zC.Data."+d.substr(3):"Data."+d:d;var l=void 0;switch(c){case 3:l=6;break;case 2:l=4;break;case 4:l=8;break;case 0:return e[o]="string"==typeof t.value?
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (41514)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):146236
                                                                                                          Entropy (8bit):5.560364274648617
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4E463A17CC4A83451EF582D7131AD2C9
                                                                                                          SHA1:31166146B48C2CCB24F007FB03B15BDE7C1AD3D7
                                                                                                          SHA-256:40B22BB2D6BF0801F7DF2CF4F1F1EF471A67D2B708BB264521A646A0611C3F07
                                                                                                          SHA-512:B7F0C9FF001C1BF401C1BBAFADD6BD023D1113BDA6C5EA6F984DC8F93936B976F40E851A3CD3032E443390249FB380A7A3997C6F79F17757D4FFA8ED5C5B2EA2
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview://BuildVersion 1.20250217.2.0.var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_bootstrapper_start"),function(){var e,t,n,a,o={2512:function(e){e.exports="data:font/woff;charset=utf-8;base64,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
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (34901)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):326293
                                                                                                          Entropy (8bit):5.322760342079476
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4E5238270CE2BB54C8863D3F006AF04D
                                                                                                          SHA1:1411A3449C667FB5A3CE8C3B7F9946F5A56E2167
                                                                                                          SHA-256:1F95A3255C719B14FC56E70B6CA4C0143605A22E808D1EF95CE2CA3624A6E99F
                                                                                                          SHA-512:6D3302DE3CFC75C21B36AEA94BBDE66FBB0451469021A90AE72D605D9A6718E7F83672F5549EF1BF7687A41B97F0F2F20C25008F46C593810D57BA7DB7967EF5
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/86.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[86],{1116:(e,t,n)=>{n.d(t,{a:()=>L});var a=n(0),i=n(21),r=n(1707),o=n(197),s=n(56),c=n(75),d=n(2134),l=n(178),u=n(233),f=n(339),p=n(268),m=n(1708),_=n(32),h=n(2),b=n(132),g="Authorization",v=n(2136),y=n(1003),S=n(1147),D=n(2137),I=n(2138),x=n(475),C=!h.a.isActivated("EB2DD8AB-1C38-40FA-AFFC-05AD9C808734"),O=h.a.isActivated("32629518-3CBD-4B34-8DAC-52AC471DCC11"),w=window&&window.performance,E={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,pathIsTooLong:!0,pathTooDeep:!0,pathIsToo
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (8265)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):11394
                                                                                                          Entropy (8bit):5.296168194294431
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:54FF385E0B48E51C54D88F9D70A32157
                                                                                                          SHA1:6AB078ACDCC158DA3D3AB667B93879F725136C22
                                                                                                          SHA-256:64E8D9FBD285E9AB542D2B570AEB249AE954A864602CA72775AFDD6C042A4160
                                                                                                          SHA-512:2EA18A597BD743A041D5BAFC91D6211654F9549B13AACA9DC5305351B4E87192F85AFB6E7B73D1255AD0A5550E666E3089D17F0D4DFF89AB195B82D8FF0D9B3D
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/8.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8],{2563:(e,t,n)=>{n.d(t,{a:()=>a.a,b:()=>a.c,c:()=>a.d});var a=n(3764)}.,3764:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>v,c:()=>h,d:()=>S,e:()=>l,f:()=>d});var a,i=n(2728),r=n(426);!function(e){e[e.cover=0]="cover",e[e.center=1]="center",e[e.fit=2]="fit",e[e.fitExpand=3]="fitExpand",e[e.fitExpandHeight=4]="fitExpandHeight",e[e.fitExpandWidth=5]="fitExpandWidth",e[e.fitWidth=6]="fitWidth",e[e.fitHeight=7]="fitHeight",e[e.top=8]="top"}(a||(a={}));var o=function(e,t){this.name=e,this.getTransform=t};function s(){"use strict";for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];return new o(e.map(function(e){return e.name}).join("-"),function(t,n){for(var a=i.b.IDENTITY,r=0,o=e;r<o.length;r++){var s=o[r],c={width:t.width*a.scale,height:t.height*a.scale};a=s.getTransform(c,n).multiply(a)}return a})}var c=new o(a[a.center],function(e,t){var n=new r.b((t.width-e.width)/2,(t.height-e.height)/2);return new i.b(n)}),d=new o
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (8523)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):14059
                                                                                                          Entropy (8bit):5.557921376519282
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:00C4B48301D773552A70020783CC83A7
                                                                                                          SHA1:E6C5A69873DD1F49C9261D8C1EE86BD732025AF0
                                                                                                          SHA-256:8B3421AC5F052DC176898DEC8EBBB3952CC8D74C24CA15AF7DFD1DC8671BEAFE
                                                                                                          SHA-512:4B6222D6F038C3A2C02E8868677E59A261F911FA881826962F8A05DC197E6E500CAA0B9DFCEAB12B126B278FF22E4A24B682E5BD4A2827766EFEC79F01D7C803
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/363.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[363],{2406:(e,t,n)=>{n.d(t,{a:()=>C,b:()=>I,c:()=>S,d:()=>y,e:()=>x,f:()=>v,g:()=>D});var a=n(32),i=n(766),r=n(2729),o={ODB:62043};function s(){return a.d.isFeatureEnabled(o)}var c=!1;function d(e){var t,n=l("Error"),a=(0,i.a)();a.availability.customCopilotEAPCheckErrorType=e,null===(t=window.localStorage)||void 0===t||t.setItem(n,a.availability.customCopilotEAPCheckErrorType)}function l(e){return"UserInEAPGroup_".concat(e)}var u=n(2),f=n(230),p={ODB:61346},m={ODB:61866},_={ODB:61991},h={ODB:62020},b={ODB:62111},g={ODB:62337};function v(e){var t,o,m=e.pageContextForEAPCheck,_=(0,i.a)();if(!u.a.isActivated("87a98255-e313-4151-a344-a023c75eaadb","10/18/2024","isgulati - enable rcd check before enabling copilot")&&(null==m?void 0:m.IsRestrictedContentDiscoverabilityEnabled))return _.availability.isRCDEnabled=!0,!1;if(!u.a.isActivated("99f050db-9dd7-4098-8772-9cee7e595faf","10/03/2024","isgulati - enable site che
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (6126)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):34893
                                                                                                          Entropy (8bit):5.455929250739595
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:BBF2BC58930CCFE52C7A0100F74952AD
                                                                                                          SHA1:C1228A2DFDFD4096E600ED383B0AF5718783F493
                                                                                                          SHA-256:4AD8C583081FCDC028EE790F65AA86A4D8AC108294A52C9E7D24CFCC2876B95F
                                                                                                          SHA-512:889D3878003D0AEB7E685C35397190DE7192C5F55381BD8F703BB1E7419D9D64F7027FD7CFDCCCDB2ABC6EA2216E0040B7E33125BE71FFE1AF7908B79D0C55F5
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1399],{2545:function(e,t,n){var a=this&&this.__createBinding||(Object.create?function(e,t,n,a){void 0===a&&(a=n),Object.defineProperty(e,a,{enumerable:!0,get:function(){return t[n]}})}:function(e,t,n,a){void 0===a&&(a=n),e[a]=t[n]}),i=this&&this.__exportStar||function(e,t){for(var n in e)"default"===n||Object.prototype.hasOwnProperty.call(t,n)||a(t,e,n)};Object.defineProperty(t,"__esModule",{value:!0}),t.IFloodgateHostPlatform=t.GovernedChannelType=t.ICampaignDefinitions=t.Api=void 0,i(n(2352),t),t.Api=n(2352),i(n(4048),t),i(n(6155),t),i(n(2696),t);var r=n(6157);Object.defineProperty(t,"ICampaignDefinitions",{enumerable:!0,get:function(){return r.ICampaignDefinitions}});var o=n(4051);Object.defineProperty(t,"GovernedChannelType",{enumerable:!0,get:function(){return o.GovernedChannelType}}),i(n(6158),t);var s=n(4799);Object.defineProperty(t,"IFloodgateHostPlatform",{enumerable:!0,get:function(){return s.IFlood
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format, TrueType, length 15148, version 1.3277
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):15148
                                                                                                          Entropy (8bit):7.9776688069949335
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:EC11AE6BBC95636B8A93D1425C60A344
                                                                                                          SHA1:4003416E8F616F7595C69DB174D5DF5458958B88
                                                                                                          SHA-256:6FCB0BD8F7F6BB7EBCF47CCA53FC36CB87F56AE38BFA40D52541833E73CE4771
                                                                                                          SHA-512:359B689FF3DA5FB331C9D8D9C0B0654CEA731A0AC6C1804143E3B47BB6C96969AF006F3B9D3019F0467E7BAE1374F91CCE37D47CCE69BCA3E17ACBF602997903
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-8882b7f6/fluenthybridfont/odsp-next-icons-6-905aeb2f.woff
                                                                                                          Preview:wOFF......;,......{.........................OS/2.......G...`1?h.cmap...P...t.......gasp................glyf......2...j.qP0.head..5....4...6#...hhea..5........$....hmtx..6....q........loca..6...........maxp..7\....... .r..name..7t.......O..R.post..;........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px.......`u,......:..f.x...=H.p.....hb....EEt.".D.....A.PKM.....J#.[E......_s....!.$.eHD..w.!.(X.........n..9.".I&......@x......u.(..b..*T.*U.V.jV...CO.B}..+.jH.4....&5....hI+Z.7.i]...i[;..]...u.C..9.X.E......d..g..a.`..d.b..e.c....)k;..z.._../..e.^.U....l....,./2f....|b.q..d.!..A.y..]41.3.yD...PO..Ts..<...N:x.m.i..".R.-.x.M..#.*rH...r..nP.u.I..k.6...a. .........D......4..x............x..}.`..hU..............#..Is..5.e.lc.|...O0`l...m...8.H0...$8..$K.Y.......d.q..n....$........gF#..a.......w.{.^.....`....h......D...(=.8..Gf....._.}....p...kA;X....... fr.n...$.HB.....).7H{...2.v...XTB.$..2.T.....qs.;..&H'z...=nW.a...X$jD.x...9.#n..kD..f..k.\4.H,.pNm
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (10947)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):18924
                                                                                                          Entropy (8bit):5.622603579117993
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C9A5DAD7C6C11CA992FB9C0CE4D36C14
                                                                                                          SHA1:852B3DBCB1C8D96830EAD320E2563DFCBB01C074
                                                                                                          SHA-256:D00111C49D498C0F6D5144EE7CE1BB37C4ADBE9EDF9EE39C81B7CFB792A315E7
                                                                                                          SHA-512:2BA463351EEFFC70E4453BBC2E583189EA9BB681F72C1E498EF5BBD32D9581295B9F20EAB764C4737142C36C09BA7997010A2AC381599E1654F59D7BB91773EB
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/107.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[107],{2406:(e,t,n)=>{n.d(t,{a:()=>C,b:()=>I,c:()=>S,d:()=>y,e:()=>x,f:()=>v,g:()=>D});var a=n(32),i=n(766),r=n(2729),o={ODB:62043};function s(){return a.d.isFeatureEnabled(o)}var c=!1;function d(e){var t,n=l("Error"),a=(0,i.a)();a.availability.customCopilotEAPCheckErrorType=e,null===(t=window.localStorage)||void 0===t||t.setItem(n,a.availability.customCopilotEAPCheckErrorType)}function l(e){return"UserInEAPGroup_".concat(e)}var u=n(2),f=n(230),p={ODB:61346},m={ODB:61866},_={ODB:61991},h={ODB:62020},b={ODB:62111},g={ODB:62337};function v(e){var t,o,m=e.pageContextForEAPCheck,_=(0,i.a)();if(!u.a.isActivated("87a98255-e313-4151-a344-a023c75eaadb","10/18/2024","isgulati - enable rcd check before enabling copilot")&&(null==m?void 0:m.IsRestrictedContentDiscoverabilityEnabled))return _.availability.isRCDEnabled=!0,!1;if(!u.a.isActivated("99f050db-9dd7-4098-8772-9cee7e595faf","10/03/2024","isgulati - enable site che
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (10777)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):10782
                                                                                                          Entropy (8bit):5.2666085697284695
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:9591683D97A10733A7FB016AD72FBC36
                                                                                                          SHA1:6752AB42E259C32A912B3A49B537E7BDB24E56DD
                                                                                                          SHA-256:E97B0A0D98B6792A3A991C00553F6C128609281A8F5ECD1DA944B7DD39E9B854
                                                                                                          SHA-512:3CEFD3FF763B49C2E4D9848AE0FCDFEED06AC986A0BEB673AB81C8624D4828E04C85246D1309AA1BF1044A08B3229572966508FF44419BDC77EC13A188DA7E37
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/530.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[530],{3594:(e,t,n)=>{n.d(t,{a:()=>x});var a=n(10);(0,a.c)([{rawString:".od-ButtonBar{display:block;height:30px}[dir=ltr] .od-ButtonBar .od-Button{margin-right:10px}[dir=rtl] .od-ButtonBar .od-Button{margin-left:10px}[dir=ltr] .od-ButtonBar .od-Button:last-child{margin-right:0}[dir=rtl] .od-ButtonBar .od-Button:last-child{margin-left:0}.od-ButtonBar-main{display:block;height:30px;white-space:nowrap}html[dir=ltr] .od-ButtonBar-main{float:right}html[dir=rtl] .od-ButtonBar-main{float:left}.od-ButtonBarCommand{font-size:14px;font-weight:400;box-sizing:border-box;box-shadow:none;margin:0;padding:0;display:inline-block;box-sizing:border-box;border:1px solid transparent;padding:4px 20px 6px 20px;height:30px}html[dir=rtl] .od-ButtonBarCommand{padding:4px 20px 6px 20px}.od-ButtonBarCommand-icon{display:inline-block}.od-ButtonBarCommand-icon .ms-Icon{vertical-align:top}.od-ButtonBarCommand--failed{color:"},{theme:"error
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (13713)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):442295
                                                                                                          Entropy (8bit):5.4545228334810485
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:A47CD06B22FDBB0ED242CBA7D66AE779
                                                                                                          SHA1:076E55ECFF757FB4CB9A7BFB55A8556FE57805B4
                                                                                                          SHA-256:2DC82F1E1041262D3D34ED624B98FC0D751B0E8B787517CCFAE5456D6222CDA9
                                                                                                          SHA-512:C0829D931A8647BB4D07CE7263147FFD1D93958ED2DCCBAC2C1F2AEE02F17165AFD82500886280A1CE6EF85019D991A407230660C49FD14FB3D90B0E951F1C97
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[85],{521:(e,t,n)=>{function a(e){window.__nucleusPrefetchFallbackSucceeded=e}function i(){return!!window.__nucleusPrefetchFallbackSucceeded}function r(){window.__nucleusPrefetchFallbackSucceeded=void 0}n.d(t,{a:()=>i,b:()=>r,c:()=>a})}.,1131:(e,t,n)=>{n.d(t,{a:()=>m});var a=n(0),i=n(605),r=n(21),o=n(14),s=n(52),c=n(104),d=n(128),l=n(499),u=n(84),f=n(47),p=function(e){function t(t,n){void 0===n&&(n={});var a=e.call(this,t,n)||this;a.name="Navigation";var i=t.url,r=t.viewParams,o=t.target,d=void 0===o?"_top":o,l=t.forceNavigation,u=void 0!==l&&l,f=t.ignoreHistory,p=t.beforeNavigation,m=t.afterNavigation,_=t.postProcessUrl,h=n.navigation,b=void 0===h?a.resources.consume(s.a):h,g=n.viewParamsObservable,v=void 0===g?a.resources.consume(c.H):g;return a._navigation=b,a._viewParams=v,a._url=a.wrapObservable(i),a._inputViewParams=a.wrapObservable(r),a._target=a.wrapObservable(d),a._forceNavigation=u,a._ignoreHistory=f
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (4116)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):13427
                                                                                                          Entropy (8bit):5.431210733570591
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:93D0AE43D667BF0A315DDE06C4A29969
                                                                                                          SHA1:14189AA38CEB36C9CF69A6C6015B429924A8A72B
                                                                                                          SHA-256:98DA8F6655E86B7E3D429DABE3D8AD592707DA4E908AFF74F20C45EDF22E0DBE
                                                                                                          SHA-512:40370C049A6084C187E870D2655613D09E100E00B12B117FBED0FA2615E5071260914498F5ACF7BF80943A7917A5650420DE47A873A15FA68CE333F9408FDB9C
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/88.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[88],{2556:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>i});var a=n(5),i=new a.a("progressItemOperation",{onItemCreated:a.b,onItemCompleted:a.b,onItemFailed:a.b}),r=new a.a("progressBatchOperation",{onBatchCreated:a.b,onBatchCompleted:a.b,onBatchFailed:a.b,progressRootItemKey:a.b,itemControlHandler:(0,a.c)(i)})}.,2615:(e,t,n)=>{n.d(t,{a:()=>b});var a=n(0),i=n(2556),r=n(73),o=n(241),s=n(19),c=n(4),d=n(40),l=n(1679),u=n(319),f=n(49),p=n(1594),m=n(1788),_=n(39),h=n(2520);function b(e){var t=this,n=e.operationTypeFacet,b=e.progressKeyFacet,g=e.initializeBatch;return(0,f.b)(function(e){var f=e.items,v=(0,a.__rest)(e,["items"]);return function(y){return(0,a.__awaiter)(t,void 0,void 0,function(){var t,S,D,I,x,C,O,w,E,A,L,k,M,P;return(0,a.__generator)(this,function(T){switch(T.label){case 0:for(t=l.a.serializeNext(),S=b.serializeBatchKey(t),D=y((0,_.a)(function(e){for(var l,p,_,h=e.demandItemFacet(i.a,S),g=i.a.evaluate(h)(e,{progre
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (3342)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6880
                                                                                                          Entropy (8bit):5.352659272991384
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:836985D5F17D207D875DF0558323FB49
                                                                                                          SHA1:FA3448856D04203FC8459BC921759E689E751BD7
                                                                                                          SHA-256:EA2E83E9A60765503658FC4F98529CB0EF856E159B1FB55C791E184B0DEE9989
                                                                                                          SHA-512:4EFB077B3AC318B972D6409A3C0B2DF489A78F16369B03E7C8732580AB346B73C28D1910296F916A357B3A3A53D808FAE5AE6AEEC4753CBF2D6D3E82E04B8F26
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1569],{4503:(e,t,n)=>{n.d(t,{a:()=>a});const a='<div data-bind="element:rootElement,keyboard:keyboardOptions,react:reactBindingParams"></div>'}.,3211:(e,t,n)=>{n.d(t,{a:()=>_});var a=n(0),i=n(284),r=n(607),o=n(1092),s=n(1088),c=n(1083),d=n(606),l=n(457),u=n(30),f=n(2),p=n(89),m=(0,u.a)(function(){return(0,a.__awaiter)(void 0,void 0,void 0,function(){return(0,a.__generator)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e(23),n.e(461),n.e(494),n.e(1682)]).then(n.bind(n,3622))];case 1:return[2,e.sent().ReactCommandBar]}})})});const _=function(e){function t(t,n){var a=e.call(this,t,n)||this;a._responsiveUI=n.responsiveUI,a.addBindingHandlers({react:d.b,element:s.a,keyboard:c.a,interactionScope:o.b});var i=a.observables.create(!0);a._reactCommandManager=a.scope.attach(new n.reactCommandManagerType({commandSet:t.commandSet,isActive:i})),a.rootElement=a.createObservable(),a.shouldBlockEscKey=a.crea
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (15925)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):66230
                                                                                                          Entropy (8bit):5.335177872031671
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:8F919A1545009705E810A6281E1BF1A4
                                                                                                          SHA1:74A86CBA3E0687685454DC7FD8F965DE2D8A618B
                                                                                                          SHA-256:8D320667BEE853DDB2E15B2BFFC75E8406D8917AB6BB192EA98A94ECB80995BE
                                                                                                          SHA-512:6D798E8C272AF675E535DD6F27B899F05FDAFA02BE40BB211CD16E3C6445918A121D17AD3D40D663FAC41ACD07D418C665A67C9E7CDDA5D990E9CDE5C0D9244B
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[124],{2405:(e,t,n)=>{n.d(t,{a:()=>l});var a=n(0),i=n(1),r=n(8),o=n(523),s=n(314),c=n(2403),d=n(2404);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.a),l=t.fields,f=["theme","styles","tokens"],s.a.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.__assign)((0,a.__assign)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.x.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.__assign)((0,a.__assign)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.a)(f,{defaultProp:l})),(0,d.a)(f,t.statics),f}function u(e,t){for(var n=[],i=2;i<arguments.length;i++)n[i-2]=ar
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format, TrueType, length 11852, version 1.3277
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):11852
                                                                                                          Entropy (8bit):7.967661435818043
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:066FDCF0D98DCBF9E423780DEC8E328A
                                                                                                          SHA1:F5EC5FBA95E157FFD7EB6AE55DE5DB2DE7500B81
                                                                                                          SHA-256:56D14047DE3147F6A7F5388EAE1107035E3ED4BCE0275BE63FDAC1166C3BF7A5
                                                                                                          SHA-512:8D7613406A4FA52C02A80B2E963FB18B5B964FA7F3BDDC05CD5AC8FB24E595C705A196356961DBFBEC526146923BA0E5C7EB0D17794FEA7ADFBB79338C9F06B8
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-8882b7f6/fluenthybridfont/odsp-next-icons-15-1b34ab69.woff
                                                                                                          Preview:wOFF.......L......X.........................OS/2.......G...`;.q.cmap...P.......j.f..gasp...<............glyf...H..&...I|.7..head..)....5...6#...hhea..)@.......$....hmtx..)X...W.... i..loca..)..........P..maxp..*|....... ....name..*........O..R.post...8....... ....x.c`a..8...........L..t.!.I.(......@9......VP`p.,.y....!...X <....DL...x...=K.a...sg5]6..E..c5.b[SK5...}.!.,..+..Hh..W...l..B..QT.-....x.V...sq-..Y..0..o...n..m...!.(c$. .$S.0...Yf.5..%.&[.)P.....S.S.8.K.A`..7.y.......m.B......=..o=.K...>.......nt...zQEm=..=...].%.b....7.k......................x..{yxS.....'/.... .,..,/.,......@....%$a..$,..x!...a..&@...m.3_..J..I;..iH).....vZl.].9...!.|....7cK..w.s.g.GD ..b.U.HD..B.n..-..=.T}.....i....J.D.O...2.\A....=...`.z..p..U5[..Ax....*.%{......O....b..R dJ......C%P.yo.@.m'.....E..'..t...6D...~..o?.|.}0...c.g.P.^...;/.{.>*...m.qJ..Z.g...0....]:o!w.~.l..,...0.M7.}.....+./.Q..n..?n...z....;9.X78V.x.9..s$..).Or.xRO...... ....1...e..|......@p..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (3586)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):7339
                                                                                                          Entropy (8bit):5.260451006708896
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:F477EE5A259E804701079C6B3612E901
                                                                                                          SHA1:375D88A7FDBFD1163FA5ADCE949AE562A042F958
                                                                                                          SHA-256:C9061A7B598E3ABA375FCDFC6582095E7E39FE91F9A0E002AEC6416CF86F1640
                                                                                                          SHA-512:0CA88F1F5BA2E9C421F21417008E85F0EE5D59391A71C8CDD44A36BC2B6428B380B8500F67563432E81D128B997792D5DDEB4F9B4FB0BFCE0507BB505CF679F4
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/168.js
                                                                                                          Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[168],{2316:(e,t,n)=>{"use strict";n.d(t,{a:()=>l});var a=n(34),i=n(0),r=n(1),o=n(43),s=(0,n(36).a)({cacheSize:100}),c=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,i.__extends)(t,e),t.prototype.render=function(){var e=this.props,t=e.as,n=void 0===t?"label":t,a=e.children,c=e.className,d=e.disabled,l=e.styles,u=e.required,f=e.theme,p=s(l,{className:c,disabled:d,required:u,theme:f});return r.createElement(n,(0,i.__assign)({},(0,o.h)(this.props,o.f),{className:p.root}),a)},t}(r.Component),d=n(8),l=(0,a.a)(c,function(e){var t,n=e.theme,a=e.className,r=e.disabled,o=e.required,s=n.semanticColors,c=d.g.semibold,l=s.bodyText,u=s.disabledBodyText,f=s.errorText;return{root:["ms-Label",n.fonts.medium,{fontWeight:c,color:l,boxSizing:"border-box",boxShadow:"none",margin:0,display:"block",padding:"5px 0",wordWrap:"break-word",overflowWrap:"break-word"},r&&{color:u,selectors:(t={},t[d.j]=(0,i.__assign)
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (56852)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):735607
                                                                                                          Entropy (8bit):5.523340328304534
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:208752F70A7A57C1E61C6FC9F72150A3
                                                                                                          SHA1:86EE483F1B9CA9351D25289D75F0D820EE5BD450
                                                                                                          SHA-256:2A1E836D2AE3220F882195FA8AFB053E20C39AE340AE80390199FCE59E6E28E5
                                                                                                          SHA-512:D1BAE8673C29D0E925AAE0B37BCDEE562D87F957891B0219DD164BAA4E88076117AA9B3B9E8F5F6C54CE8A7860738F6A948352498C3DD71B33D2F60B27963F31
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/1147.js
                                                                                                          Preview:/*! For license information please see 1147.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1147],{6139:(e,t,n)=>{"use strict";n.d(t,{a:()=>d,b:()=>f,c:()=>_,d:()=>u,e:()=>m,f:()=>c,g:()=>h,h:()=>p,i:()=>l});var a=n(6140);function i(e,t){return e?e+"."+t:t}function r(e,t,n,r,o){void 0===o&&(o=4),r&&e.push((0,a.d)("".concat(i(t,n)),r,o))}function o(e,t,n,r){"boolean"==typeof r&&e.push((0,a.a)("".concat(i(t,n)),r))}function s(e,t,n,r){"number"==typeof r&&e.push((0,a.c)("".concat(i(t,n)),r))}var c,d={contractName:"Office.System.Activity",getFields:function(e){var t="Activity",n=[];return r(n,t,"CV",e.cV),s(n,t,"Duration",e.duration),s(n,t,"Count",e.count),s(n,t,"AggMode",e.aggMode),o(n,t,"Success",e.success),e.result&&n.push.apply(n,function(e){var t="Activity.Result",n=[];return s(n,t,"Code",e.code),r(n,t,"Type",e.type),s(n,t,"Tag",e.tag),o(n,t,"IsExpected",e.isExpected),n.push((0,a.d)("zC.Activity.Result","Office.System.Result")),n}(e.result)),n.push((
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:C source, ASCII text, with very long lines (11699)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):11749
                                                                                                          Entropy (8bit):5.143196133390011
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:E668371563BBA959B817BAE12CA63056
                                                                                                          SHA1:953DA50DC367B86EDF9CA326A497AA46969F96A6
                                                                                                          SHA-256:A2F211BAC1A6F5A7638C58A9912BD24DDDA48ACEE036F1BD606C7B736252C770
                                                                                                          SHA-512:3891A1F04D7003460AC69585838A4D63353720348E21B3CC207E6A2539CE2BE3375A0B1F0943BF6A20AC606F92BB16BB19D54059C01A96F7C71FCE87F2B3C117
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/53.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[53],{258:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>m,c:()=>d,d:()=>a,e:()=>c.a});var a,i,r=n(83),o=n(2),s=n(31),c=n(440);!function(e){e[e.sameSite=0]="sameSite",e[e.crossSite=1]="crossSite",e[e.unknown=2]="unknown"}(a||(a={})),function(e){e[e.sameGeo=0]="sameGeo",e[e.crossGeo=1]="crossGeo",e[e.unknown=2]="unknown"}(i||(i={}));var d=function(){function e(e){var t=e.defaultFullWebUrl,n=e.webAbsoluteUrlLegacy,a=e.defaultListUrl,i=e.multiGeoInfo,r=e.options,s=void 0===r?{}:r,c=s.path,d=void 0===c?void 0:c,l=s.listUrl,f=void 0===l?void 0:l,p=s.webUrl,m=void 0===p?void 0:p,_=s.mayInferListUrl,h=void 0!==_&&_;this._rawPath=d||void 0,this._rawListUrl=f||void 0,this._rawWebUrl=m||void 0,this.defaultFullWebUrl=u(t||void 0);var b=!o.a.isActivated("EBF720CC-3C94-4AD7-9B65-1893741C8188");this.webAbsoluteUrlLegacy=b?u(n||void 0):void 0,this.defaultListUrl=u(a||void 0),this.multiGeoInfo=i,this.mayInferListUrl=h}return Object.definePro
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (27179)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):67615
                                                                                                          Entropy (8bit):5.343277044758194
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:E50D474674FD825D16AB0682FF30EE18
                                                                                                          SHA1:F0635BD1763286751CDADCF545BDAC4F615E557F
                                                                                                          SHA-256:267BC67C60F0315AEEABA74293628290BC02B13CBEC91322F83E5BA4FF7AE873
                                                                                                          SHA-512:2CE6590178171285AE94097E42AC6867209330B8C96C63108A511164EB3447FD94E22C57C1BADB8DD6E3E9EE31B8CD4B5A82399F0A5BA1339B6D1316709A90CB
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/537.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[537],{766:(e,t,n)=>{n.d(t,{a:()=>s});var a,i,r=n(0);function o(){return(0,r.__awaiter)(this,void 0,void 0,function(){return(0,r.__generator)(this,function(e){switch(e.label){case 0:return a?[3,2]:[4,a=n.e(299).then(n.bind(n,1939))];case 1:i=e.sent().tools,e.label=2;case 2:return[2]}})})}function s(){return window.$copilot||(window.$copilot={availability:{},loadDebugTools:o,get tools(){if(!i)throw Error("Call `await $copilot.loadDebugTools()` first to load the tools");return i},context:{}}),window.$copilot}}.,4752:(e,t,n)=>{function a(e){var t=e.document;t.body||t.createElement("body");var n=t.createElement("form");n.action=e.url,n.method="POST",n.style.visibility="hidden",n.target="_self";var a=e.postdata;for(var i in a){var r=t.createElement("input");r.type="hidden",r.name=i,r.value=a[i],n.appendChild(r)}t.body.appendChild(n),n.submit()}n.d(t,{a:()=>a})}.,1162:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(45);const i=f
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):72
                                                                                                          Entropy (8bit):4.241202481433726
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                          SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                          SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                          SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65308), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):274003
                                                                                                          Entropy (8bit):5.703676104887056
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:16422709E4213D228C9E152BA1759598
                                                                                                          SHA1:1FF344D068792F36D64244D0987A17F2F92666A7
                                                                                                          SHA-256:DA34D583F0E1DA74C4FB0BFB715DC9671C96890251ADEB8E90283BC25E6881BF
                                                                                                          SHA-512:094B615C8DD3851606CDD0720E8EC8D5BEBA43D06CB488EAC7DA963D32F0E5865B46CE0F54DF91F589B85791FEEE44B798D81135596A26CEC32D9CDB74D28859
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_core_start"),function(){var e,t,n,o,r,i={57090:function(e,t,n){"use strict";var o;n.d(t,{f:function(){return o}}),function(e){e.depth0="0 0 0 0 transparent",e.depth4="0 1.6px 3.6px 0 rgba(0, 0, 0, 0.132), 0 0.3px 0.9px 0 rgba(0, 0, 0, 0.108)",e.depth8="0 3.2px 7.2px 0 rgba(0, 0, 0, 0.132), 0 0.6px 1.8px 0 rgba(0, 0, 0, 0.108)",e.depth16="0 6.4px 14.4px 0 rgba(0, 0, 0, 0.132), 0 1.2px 3.6px 0 rgba(0, 0, 0, 0.108)",e.depth64="0 25.6px 57.6px 0 rgba(0, 0, 0, 0.22), 0 4.8px 14.4px 0 rgba(0, 0, 0, 0.18)"}(o||(o={}))},2403:function(e,t,n){"use strict";n.d(t,{I:function(){return c}});var o=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,r=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,i=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,s=/\s+/g,a=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-\
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (8604)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16077
                                                                                                          Entropy (8bit):5.234744710973626
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:FA5D4739ABF22DDF4FE481A7C3331F8A
                                                                                                          SHA1:ECC32A935ADCB3AE7F48C2C64648C8224F4FFF40
                                                                                                          SHA-256:06CEA61C8D87516DC1C4895BBEB6A2BC441F81723FF81061527E3B368C882483
                                                                                                          SHA-512:9D2E20A0D2533F45F46DBF355193C3EA4724DD61DED9B9E34FF14CE320E4FB8A39095CE616C8E6203B01194CA811F64FCE4A2E48BCB6C25B32340D1FA01CDF44
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[188],{1273:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(58),i=n(108),r=function(){function e(e){this._selection=e.selection,this._dragEnterCounts={},this._activeTargets={},this._lastId=0,this._initialized=!1}return e.prototype.dispose=function(){this._events&&this._events.dispose()},e.prototype.subscribe=function(e,t,n){var r=this;if(!this._initialized){this._events=new a.a(this);var o=(0,i.a)();o&&(this._events.on(o.body,"mouseup",this._onMouseUp.bind(this),!0),this._events.on(o,"mouseup",this._onDocumentMouseUp.bind(this),!0)),this._initialized=!0}var s,c,d,l,u,f,p,m,_,h,b=n.key,g=void 0===b?"".concat(++this._lastId):b,v=[];if(n&&e){var y=n.eventMap,S=n.context,D=n.updateDropState,I={root:e,options:n,key:g};if(m=this._isDraggable(I),_=this._isDroppable(I),(m||_)&&y)for(var x=0,C=y;x<C.length;x++){var O=C[x],w={callback:O.callback.bind(null,S),eventName:O.eventName};v.push(w),this._events.on(e,w.eventName,w.callback)}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7886
                                                                                                          Entropy (8bit):3.1280056112498884
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:604ADFB53677B5CA4F910FFB131B3E7C
                                                                                                          SHA1:5F1A0FB4E4AD3707E591CE16352158263488ED70
                                                                                                          SHA-256:24638331466A52BB66F912090E7A9CC9E3DF2236E39C187C9409104526B472B0
                                                                                                          SHA-512:35F618F42ADFEE6D1335C67F729C298789419FE2930371A91683F60481794488DFAF15B572E6FC1BE70833EF12DFE57432725F6336B6B73DCFB52596F57F30A5
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(`.(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(p.....................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (7798)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):26550
                                                                                                          Entropy (8bit):5.340383883693775
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:31B9B0F93F05D0342FB9BAD95CD1AA2E
                                                                                                          SHA1:7DC4A9EFB0030A98E7B25503EADC1A9C0FCE5898
                                                                                                          SHA-256:5065C9FD750206D9383F8E57C26170734F2C5EB9E79F82D342BAB5822E63B15D
                                                                                                          SHA-512:F8114EFD9AE8050E9E5E5E2EF1867A3DBF19374CC023A7BD8DA4A10F662E803817692C1DD0D237DD309BD994CEE3D2664E5D250D5EA5887865CE6555608CB590
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[202],{1022:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(4).a)("passwordProtectedErrorFacet")}.,984:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(6),i=n(9),r=new a.a("spAllSitesKeyFacet",{tenantRootUrl:i.b})}.,1469:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(1),i=n(239);function r(e){var t=e.isLayoutAvailable,n=e.preferredLayoutType,r=e.preferredLayoutVersion,o=e.defaultLayoutType,s=e.tentativeSelectedLayoutType,c=e.isLayoutResolved,d=e.itemSetKey,l=(0,i.a)(n),u=(0,i.a)(r),f=(0,i.a)(o),p=(0,i.a)(c),m=(0,i.a)(d),_=a.useRef(s&&!1!==c?s:void 0),h=_.current,b=h&&t(h);return a.useMemo(function(){b&&(!s||!1===c||d===m&&n===l&&r===u&&(o===f&&h||!o&&f||c===p))||(_.current=s)},[n,s,o,c,d,r]),_.current}}.,483:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r});var a=n(5),i=n(33),r=new a.a("deleteAction",{isAvailable:a.b,deleteWizard:(0,i.b)()}),o=r}.,493:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r});var a=n(5),i=n(33),r=new a.a("downloadItemsAction",{isAvailable:a.b,getDow
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (59347)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):165109
                                                                                                          Entropy (8bit):5.343426021468998
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:99D00F53EC10A6C34D7CCB415D97B209
                                                                                                          SHA1:3CFE04056ACC22602D2C5AAECB0A2A9A4AF3DFA4
                                                                                                          SHA-256:A3ED535F128DC8E9539ACFFB559083012E1AA6EF80784BEB4870CC8D9868F38F
                                                                                                          SHA-512:73E709ABD44CA82CFFE07CA20E13F5E04EF24365324CF25072DBEC813E3FE0985BDB2CB4E7AB88228BD3E40634EAE2C812E4563895A0EB583998E5535F9C5B46
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.public.onecdn.static.microsoft/files/odsp-web-prod_2025-02-07.006/spwebworker.js
                                                                                                          Preview:/*! For license information please see spwebworker.js.LICENSE.txt */.(()=>{"use strict";var e=[(e,t,n)=>{function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.r(t),n.d(t,{Empty:()=>r,_guidRegEx:()=>o,cryptoRandom:()=>i,generate:()=>s,isValidGuid:()=>u,normalizeDashes:()=>l,normalizeLower:()=>c,normalizeUpper:()=>d});var r="00000000-0000-0000-0000-000000000000",o=/^[0-9a-f]{8}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{12}$/i;function s(e){var t=[];t.push(a(8,e)),t.push(a(4,e));var n="4"+a(3,e);t.push(n);var i=a(4,e),r=parseInt(i[0],16);return r&=3,i=(r|=8).toString(16)+i.substr(1),t.push(i),t.push(a(12,e)),t.join("-")}function c(e,t){return void 0===t&&(t=!1),e?f(e.toLowerCase(),t):""}function d(e,t){return void 0===t&&(t=!1),e?f(e.toUpperCase(),t):""}function l(e,t){if(void 0===t&&(t=!1),e){var n=e.replace(/[^A-Fa-f0-9]/g,"");if(32===n.length)retu
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format, TrueType, length 27652, version 1.3277
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):27652
                                                                                                          Entropy (8bit):7.989747109991782
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:31CE262A30B8D44A146E30717FB0C67E
                                                                                                          SHA1:5A6458A761E4EE97C2B7F194C0B9ADD0E3508966
                                                                                                          SHA-256:96DC0716D9764B406324D24A42E2636EA3C992F8013061FBC9F51B9C8A78BA28
                                                                                                          SHA-512:E70178DAB249AC2A1DCFEC36C63D21EE15E66752DE5D31B492622DC4E710A115A8951A2803505F3EFE9874D9FA751BB2CDE571BF246271FAC641B9EF4124B516
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-8882b7f6/fluenthybridfont/odsp-next-icons-8165b040.woff
                                                                                                          Preview:wOFF......l........,........................OS/2.......G...`+Cw.cmap...P........Af?.gasp................glyf......`x...D....head..e....5...6#.hhea..e........$....hmtx..e.........5E#.loca..f........./..Hmaxp..h4....... ...'name..hL.......O..R.post..k........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px..c....!...X <....N....x...ol.u...k..Z...k....U...l.........b.C3.H..*......Nq#.......cT.c.....fd...D.....w.^{....g..Q.....<O.}.$..a.&..9...L.L3...rv3.!.)K.@xSxF.&6....yqH...He$2.j..,`....'.........P....<.k....j.......?...&..a.~..A..q....R..ki..'.I....... =G?.....HG.....i.*4A....Y.$../=(.K.J.J..vJ..._./]....2.....y.|P.c.|#......6E.....sJ..|.|.L(..QI.F...RO.g.Qu\.6..^....MjE.Fm.....h~m.vP{]k..N.K..x~../.....g...=.M.%|...c.HB......[..z.>.....N.M.N~..8s)U.Z...N]O...tq........Gf..~>7.0..y|Q...p..q.E.a(..)_.yyA..)......x.2-..)Y......e../..e.oY.p^..?.....S...<F.7.aw.{....p=J.d..".x...U..d.f.....v.. .gf;...I......j.G.d.Y...n...3N...V....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (19656)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):28480
                                                                                                          Entropy (8bit):5.400740314856482
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:2661D12FDE022C4ACD07A136F5EA81F4
                                                                                                          SHA1:D27648B98AB3BC88E21547AEFF2D52028B419816
                                                                                                          SHA-256:51CC6AE69248AF6DC1D5C63BD62F6D51F0B13C332BACFE00CE20D7B2F760491E
                                                                                                          SHA-512:79C56B9962F5DFC196AB5B808A2466F9B88481DC0B991F2F340938460CFEA7533D6C84670B80AF59898B0A6489FDEAA60C9B9CD4C7E3753EE0B8FEEAADFDBD2A
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[117],{1538:(e,t,n)=>{n.d(t,{a:()=>C,b:()=>O,c:()=>E});var a={};n.r(a),n.d(a,{back:()=>f,content:()=>p,frame:()=>h,front:()=>l,hideContent:()=>m,isFluent:()=>_,isLarge:()=>u,isLinked:()=>d,isSmall:()=>c,metadata:()=>b,root:()=>s,signal:()=>g});var i=n(0),r=n(1),o=n(12);(0,n(10).c)([{rawString:".root_9689db21{display:-webkit-inline-box;display:-ms-inline-flexbox;display:inline-flex;position:relative;vertical-align:bottom;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-direction:row;flex-direction:row;-webkit-box-align:end;-ms-flex-align:end;align-items:flex-end}.root_9689db21,.root_9689db21.isSmall_9689db21{width:72px;height:52px}.root_9689db21.isLinked_9689db21 .front_9689db21,.root_9689db21.isSmall_9689db21.isLinked_9689db21 .front_9689db21{top:6px;left:-5px}.root_9689db21.isLarge_9689db21{width:112px;height:80px}.root_9689db21.isLarge_9689db21.isLinked_9689db21 .front_9689db21{top:10px;le
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (25570)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):36783
                                                                                                          Entropy (8bit):5.525190462162582
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:511D8906DBDD732B2ABFEF164E1390F1
                                                                                                          SHA1:781B1B72CB9503E62C6FDD6F6F2AFC1D6F31305F
                                                                                                          SHA-256:C8E81F1393160A477E649A018720246CFF111D1DD01A1595D76807F8BC9861EF
                                                                                                          SHA-512:43D57FE1C386EB15E6F8401CA07560BF473D8C6E238815E3AEF1C0989FB1F67990D12F626A89817BA63C59CFFB87C7CC67998AFA57EBE86B55FE74E9B4FB01BD
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[310],{2472:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(4).a)("photosExperimentHelper")}.,2470:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(6).a)("photosExperimentHelperKeyFacet",{}).serialize({})}.,1965:(e,t,n)=>{n.r(t),n.d(t,{FloodgateDataSource:()=>ce,resourceKey:()=>de});var a={};n.r(a),n.d(a,{AllPhotosFPSSurvey:()=>j,FPSCampaignForDocLib:()=>b,FPSCampaignForDocLibDebug:()=>g,NPSCampaignDebugForSPO:()=>F,NPSCampaignDebugForSPOSharedialog:()=>H,NPSCampaignDogfood:()=>k,NPSCampaignForLists:()=>m.b,NPSCampaignForListsDebug:()=>m.a,NPSCampaignForSPO:()=>R,NPSCampaignForSPOSharedialog:()=>N,NPSCampaignForceNomination:()=>M,NPSCampaignODCPaywall:()=>w,NPSCampaignProd:()=>A,NPSSuiteSurvey:()=>B,NlqsSurveyForBigLangs:()=>W,NlqsSurveyForMediumLangs:()=>q,NlqsSurveyForSmallLangs:()=>Q,ODBCopyFPSSurvey:()=>z,ODBMoveFPSSurvey:()=>V,ODCCopyFPSSurvey:()=>K,ODCMoveFPSSurvey:()=>G,ODNPSCampaignDogfood:()=>T,ODNPSCampaignForceNominat
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):399
                                                                                                          Entropy (8bit):5.4506202678559275
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4B96399B3405AF2FBE3EC60F064E86EB
                                                                                                          SHA1:C7C7D4237EEA22F478E7377DB61D0F0B1FFC6042
                                                                                                          SHA-256:7AE5D3C8A2D7830A877E383200FCB3E1C62FBAC1B3099FBE231712DE068194EA
                                                                                                          SHA-512:D1142886D80697414CF71B53FECCCC9EF5788AF2AF0BBB616E50826470FE93E0967EB02510C5E8DEAAA7831965DA414C6160AFCA6CEFED68ACDE0D193AFCB57B
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:{"OneShell":{"M365CopilotRebrandingEnabled":true,"UpdatedConsumerAppList":true,"M365StartEnabled":true,"DisableM365StartIntentsModule":false,"default":true},"Headers":{"ETag":"\"9btqTzDiElwLNfZkRp7wFewLNoXKAK6cxU5RSHQIYfE=\"","Expires":"Tue, 25 Feb 2025 17:32:40 GMT","CountryCode":"US","StatusCode":"200"},"ConfigIDs":{"OneShell":"P-R-1535312-4-8,P-R-1157040-4-8,P-R-1131228-4-17,P-D-1117449-1-4"}}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):3276
                                                                                                          Entropy (8bit):5.146079699762868
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:EDAC603F0883879372C9E0AB345F8508
                                                                                                          SHA1:0F2112804EFE807AEB526D1A11BA2EE699BDCAC6
                                                                                                          SHA-256:BAB8A12735C800AB837D077FE3449674C8BF5DC1DAC117B2DF967F440F190DCB
                                                                                                          SHA-512:4C95D178415CC25FF3F72A4EFC364035BD912EE1EB695CF691F12E988DF40CCCCC119CF4C34A054F3B39427A3CD9F320CA9E0D7C3860355D1894B9343842796C
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://config.edge.skype.com/config/v1/CHILL/0.0.13?disableexperiments=true&disablerollouts=false&agent=ChillOneDrive&Audience=Production&Application=OneDrive&version=2025-02-14.004&language=en-US
                                                                                                          Preview:{"Floodgate_Campaign_OneDrive.be998278-ae33-41a3-a032-f8020d1a9379":{"CampaignId":"be998278-ae33-41a3-a032-f8020d1a9379","GovernedChannelType":0,"NominationScheme":{"Type":0,"PercentageNumerator":7,"PercentageDenominator":100,"FallbackSurveyDurationSeconds":0,"NominationPeriod":{"Type":0,"IntervalSeconds":2592000},"CooldownPeriod":{"Type":0,"IntervalSeconds":7776000}},"SurveyTemplate":{"Type":4,"ActivationEvent":{"Type":1,"Sequence":[{"Type":0,"Activity":"MeaningfulNpsAction","Count":1,"IsAggregate":true}]},"UxSchema":{"variables":{},"pages":[{"id":"51e6db44-1070-45e6-be30-8c14a5b9e55a","displayName":"Horizontal Rating","questions":[{"id":"rating1","type":"Rating","questionLabel":"How likely are you to recommend the web version of OneDrive to others, if asked?","required":true,"visible":true,"ratingValues":["1","2","3","4","5"],"leftLegendValue":"Very unlikely","rightLegendValue":"Very Likely"}],"title":"Microsoft would love your perspective","isFinalPage":false},{"id":"b8d2ac03-6669-4
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):31
                                                                                                          Entropy (8bit):3.86469832616696
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:2D7D30EA1C6F925302D2C3ABED382951
                                                                                                          SHA1:5BA6BBC5670C4AF1125CF9AC0AA1CA2811E744D1
                                                                                                          SHA-256:83C09BA9A8DAEDB136F90B17A294CAA90AD471A016E430DF6E229ACB5A81E100
                                                                                                          SHA-512:BCC7AAA8A6A27ADCBD1B3E0FCA73FC1BD727FECEAB34734E99863503D1D50936A8830C0A12D75D187614F318F46B1E67F046E89F5EB6CE727D8433A722E2C525
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:{"detail":"Method Not Allowed"}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (13122)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):29578
                                                                                                          Entropy (8bit):5.2955483551093705
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:1B7A2A7A78F83B5135AE4C085ECA9740
                                                                                                          SHA1:50E0D0AE2F51269EF1EE7806572D0A3564261564
                                                                                                          SHA-256:31858B2A93F919F54FDCF969CBDEDC8E98B166735EABDCB13CAB1698435912BF
                                                                                                          SHA-512:2D0C5790DEB37B08DF80B3804CDC5F80590E296C75B94C1AE1E3247654CDF40F58CBAE83E21AA94ECBED494A5339F14E5FAF38F22AA69A992EBA445731AE9D4C
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1410,1853],{2407:(e,t,n)=>{"use strict";n.d(t,{a:()=>r,b:()=>o});var a=n(0),i=n(634),r=function(){function e(e,t){var n=this._pageContext=t.pageContext,r=t.tokenProvider,o=t.noRedirect,s=t.normalizeErrors,c=t.dataRequestorType,d=void 0===c?function(e){function t(t){return e.call(this,t,{pageContext:n,tokenProvider:r,noRedirect:o})||this}return(0,a.__extends)(t,e),t}(i.b):c,l=e.dataSourceName,u=void 0===l?"DataSource":l;this.dataRequestor=new d({qosName:u,normalizeErrors:s})}return e.prototype.getDataSourceName=function(){return this.dataSourceName},e.prototype.needsRequestDigest=function(e){return!0},e.prototype.getData=function(e,t,n,a,i,r,o,s,c,d,l,u,f,p,m,_,h){void 0===i&&(i="POST");var b=e(),g=a&&a(),v=this.needsRequestDigest(b);return this.dataRequestor.getData({url:b,parseResponse:t,qosName:n,additionalPostData:g,method:i,additionalHeaders:r,contentType:o,maxRetries:s,noRedirect:c,crossSiteCollectionCall:d,telemetry
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (18793)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):72066
                                                                                                          Entropy (8bit):5.025322677309064
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:BC3F1E83C91A07E62A9FDB6BEE1B4274
                                                                                                          SHA1:4E633914542CC33D524FED4E056722FFD81A466D
                                                                                                          SHA-256:F40762A1B8311914BA357E6F2582B697952BB98B316F322288A7BC5A7E8E6E1E
                                                                                                          SHA-512:0CC95E0BED79943D2A5E43A292F128EF6FCC46AB5C5C1C4DD447369EDA5E315B7EA87641D5DB15DF7151321E67B0E4461CE4D50EF98761B450413DBCDDCAA577
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{1061:e=>{e.exports=JSON.parse('{"m":"Copilot","n":"Show Copilot actions for selected items","M":"Summarize","u":"Custom Prompt","b":"Add a custom prompt","h":"Clear custom prompt(s)","O":"Summarize \\u0022{0}\\u0022","N":"Summarize these files","i":"Compare files","j":"Compare the differences between these files and put them in a table view","o":"Create an FAQ","p":"Create an FAQ from \\u0022{0}\\u0022","q":"Create an audio overview","r":"Create an audio overview from \\u0022{0}\\u0022","g":"Ask a question","F":"Summarize main files","H":"Create a table view summarizing the key themes of this folder","G":"Create a table view summarizing the key themes of these folders","s":"Convert to a presentation","t":"Create a presentation from \\u0022{0}\\u0022","z":"Extract text","A":"Extract the text from this image","f":"Analyze image using (file)||Analyze images using (file)","e":"1||2-","d":"Analyze
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1063
                                                                                                          Entropy (8bit):7.618511665047032
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:3DF0F7B9D7649F02309EA72FAEAAB0A8
                                                                                                          SHA1:AC3856AA9E50ECD7EEE2DF1B63EADC22DFC8475A
                                                                                                          SHA-256:27F3E6C21AF3ABB729D01BBC986A2BB26123736E7D63F618A6EAFD7CB7CA3612
                                                                                                          SHA-512:AF5EB33D832AA140B95D4A6C7F6049165684AEEA23AC247EABCABEF80A5727B8132FBD3D3CDFA59EDA50B28B59A3EB98B8501CC28031A0639F4EE68D302AEA8C
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/assets/item-types/96/pdf.png
                                                                                                          Preview:.PNG........IHDR...`...`......w8....pHYs.................sRGB.........gAMA......a.....IDATx....K.q.....f..ZPP!...EfZ.[Z..A........[...=P.......{....)!...F....m.N....l~;..e>/...:o..?........H....*.f..d...Xo....P.u....&...[.Yi?\..`l......."..(.i.....}..[.....f....j..m~~~V___.....@,(=.L.O..x...u...A..~..`Me.....C.~.4.........x)./.(^......".:.".........T...C"..,......TF`.%.*..$......nG`.ep3..,.[.|..^..P....`.D8.M+...*.o.7...]....S.M..PVvhW4..x..U.=.&....#...P**..U.H..5f]|......@...c.a. ..ih..{.b1....U(*...8...>........ ...1.0...,..8.... ...1.0...,..8.... ...1.0...,..8.... ...1.0.....<...C.[0.......U[w`..j...Wx&.HG;~...M?.u..^.....W.......:.4n...Y.K.......M....F*d..mw.g.{..E...8c.L....68.x...#....W.~.sO..P...5H...1t7.N?...G.............p."l..pI.O..p.3...?....c.a. ...1.0......@...c.a. .......K...t8..=p...L<..y.....k...7.....}./..2.v..Wk.....'.F#.....35.j..~x...r..+b36.."OsYr.q......3K..*....T.X.;+cj....5.........c.a. ......0}7r........q......=.2`<.`.J.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (5025)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):13818
                                                                                                          Entropy (8bit):5.313701205406032
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:24332ED9C558BDD24782074544641CD9
                                                                                                          SHA1:D3FEC97E730B87FE4EE4FC7F2EC35FC432CC0C20
                                                                                                          SHA-256:E542A42656BA6C6383712E10EC21F2A829FC993A0BB13B1CBE3D69240B768C7B
                                                                                                          SHA-512:BFF007413B8D0AA886E1ED75463CDA520C86BC769225ECEE742B471F8EF874DDF14BEE39CF05DDEF4D76ADB0356BE1C8F4961D863C8AF974ABD74DAB2D7153D9
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[494],{2561:(e,t,n)=>{n.d(t,{a:()=>f});var a=n(0),i=n(1),r=n(36),o=n(2521),s=n(400),c=n(139),d=n(167),l={beakWidth:16,gapSpace:0,setInitialFocus:!0,doNotLayer:!1,directionalHint:c.a.rightCenter},u=(0,r.a)(),f=i.forwardRef(function(e,t){var n=i.useRef(null),r=(0,d.a)(n,t),c=e.calloutProps,f=e.targetElement,p=e.onDismiss,m=e.hasCloseButton,_=void 0===m?e.hasCloseIcon:m,h=e.isWide,b=e.styles,g=e.theme,v=e.target,y=i.useMemo(function(){return(0,a.__assign)((0,a.__assign)((0,a.__assign)({},l),c),{theme:g})},[c,g]),S=u(b,{theme:g,isWide:h,calloutProps:y,hasCloseButton:_}),D=S.subComponentStyles?S.subComponentStyles.callout:void 0;return function(e,t){i.useImperativeHandle(e,function(){return{focus:function(){var e;return null===(e=t.current)||void 0===e?void 0:e.focus()}}},[t])}(e.componentRef,n),i.createElement(s.a,(0,a.__assign)({target:v||f,onDismiss:p},y,{className:S.root,styles:D,hideOverflow:!0}),i.createEleme
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Java source, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):699
                                                                                                          Entropy (8bit):5.07530344471525
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C87B6D7D632626A2FDE1807F5112ECE0
                                                                                                          SHA1:382565CEA4FD14948DAFC20342B1753F2F093170
                                                                                                          SHA-256:0FA54020E168F3347D903D1AAFB602C16F2732328C1C0AAD020E53D234D5B83D
                                                                                                          SHA-512:D12886CE54AD592BC4CD6325E9D9B88C441FC4247A29AE5FEC17CE449DB32FEF5A289904094B48107DE96895BDF245441144143C29B21ED58CC285BDC384AD03
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:self._perfMarks = {};.self._markPerfStage=function(key) {if(self.performance && typeof self.performance.now === 'function'){self._perfMarks[key]=self.performance.now();} else{self._perfMarks[key]=Date.now();} if (self.performance && typeof self.performance.mark === 'function') {self.performance.mark(key);}};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsStart'));.self._cdnBaseUrl = 'https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-07.006/';.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-07.006/spwebworker.js');.self._wwKillSwitches = {};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsEnd'));.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (6660)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):17057
                                                                                                          Entropy (8bit):5.39041373067309
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:30F49E503EBEE4673BB6E780E5FD0F99
                                                                                                          SHA1:4018E83C4072CC7758E6454CFEA46D0E45A1F2A0
                                                                                                          SHA-256:F6D7A188A2A7AB06D67AC58E60556EB9EFAF5D7CEBC0B5F2DFAAE6658941E32B
                                                                                                          SHA-512:35270D272ACAD1B9452D4F63C74AAFAF12A2D9EFD9766164B63AB60D848F16050E9906BDB295D2EA158DD0DA70640D5A755BC69F62BA342956990DAD2071971C
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/183.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[183,797],{252:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(6),i=n(9),r=new a.a("driveRecycleBinRoot",{endpoint:i.b,driveId:i.a})}.,424:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(6),i=n(214),r=n(9),o=new a.a("peopleItemSet",{viewType:(0,i.a)({people:0,person:1}),personId:r.b})}.,1202:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(4).a)("phoneLinkAPIEndpointConfigurationFacet")}.,446:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(6),i=n(9),r=new a.a("phoneLinkPhotoRootKey",{endpoint:i.b})}.,304:(e,t,n)=>{var a;n.d(t,{a:()=>a}),function(e){e.OnThisDay="OnThisDay",e.SharedAlbums="SharedAlbums",e.NewAutoAlbums="NewAutoAlbums",e.PromotedTags="PromotedTags",e.PromotedPlaces="PromotedPlaces",e.OnThisMonth="OnThisMonth",e.PreviousMonth="PreviousMonth",e.LastWeekPreviousYears="LastWeekPreviousYears",e.OnLastWeek="OnLastWeek",e.StaticCards="StaticCards",e.RecentPhotos="RecentPhotos",e.DynamicPhotoStoryCardInvite="DynamicPhotoStoryCardInvite",e.DynamicPhotoS
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5446097
                                                                                                          Entropy (8bit):6.521192532868208
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0D514508E0CB9DDBB3C3834ECBCF4D79
                                                                                                          SHA1:CDD0ED2020B7A914C92D99CA56CEEADEEA0EB5DF
                                                                                                          SHA-256:028DB06E7BB89374376AD48F7162D912E3BF6E70EBBD962E95194E43CD78F917
                                                                                                          SHA-512:BE201DF616F266B883AC56B34A1684485F3B1ED9935E9C1662C93BD0966E8D1F95B90C5EDA36C84C9DFD247962D5EFF166B78C3F89B61A23619CBB185A352A68
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.asm.........`...`....`....`.....`.....`......`.......`...`......`.......`........`...}`........`.........`...~`...........`.........`..........`..~...`..}.`..`....}`...~..`............`...........`..~..`...~...`..........`....~.`.}.}`.....}..`.............`..~..~`...|`....}..`.|.|`..}..`.|...`.~...`..~~~~.`..~.`..}}.`.....}`..~~.....`..~..`...}..`..}}...`............`.||.|`.}}..`.....~..`..............`.|..`.~..`.~..~`...||||.`.}}.}`......~`.....|..`.}..`....}.`....}...........`......}..`....}...`..}}}}.`...............`..~~..`....|`...............`.....~~..`......~~..`..}.}`..|..`.....}....`.....}.`..}}..`...|.|`...}.`...}......`..}}}}}}.`.}}}}.`..|`.|..|`..|......`..|.`....~`..~`.................`..~~~...`.|.}`.}...`...}}.`...}..`...}.}`...}}...`....|...`..}}....`...}..........`....}......`.......|`.~~.|`.||..`..||..`..||.`....~.~`.~~.}`.~~~~..`.~~~..`...~.`.....|`..|.|`.|.`..~~...`...~..`.~.`....~..`......~.`..}}.}.`....}.....`....}.........`..}}}}}}}}..`..}..`....}.}}.`.....}}}..}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4849)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):5558
                                                                                                          Entropy (8bit):5.37107870737854
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D904A3901DD9A0F52092743CA8CF4933
                                                                                                          SHA1:9F41F486110FB21CF00E9F7F68A46C21EEB14B06
                                                                                                          SHA-256:61C8A62852B286BBB60B98C4C780CBFABC8BBF797995F566685AB235E2358516
                                                                                                          SHA-512:7E8EF7EF27247BA3EC6381A8254595DDC06EBCDC5BD4D85B6D50209BBF967BBDE0DAEEED2714C6F5A02896404B006F24E01A5070F3A1DE6C1589ABBEE95B1DA2
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/2.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2],{7754:(e,t,n)=>{n.d(t,{a:()=>P,b:()=>I,c:()=>L,d:()=>C,e:()=>k,f:()=>O,g:()=>T,h:()=>w,i:()=>x,j:()=>A,k:()=>M});var a,i,r,o,s,c,d,l,u,f,p=n(0),m=n(1523),_=n(5689),h=n(132),b=n(31),g=n(1751),v=n(504),y=n(2),S=n(4397);!function(e){e[e.Sunday=0]="Sunday",e[e.Monday=1]="Monday",e[e.Tuesday=2]="Tuesday",e[e.Wednesday=3]="Wednesday",e[e.Thursday=4]="Thursday",e[e.Friday=5]="Friday",e[e.Saturday=6]="Saturday"}(a||(a={}));var D=function(){for(var e,t=0,n=y.a.isActivated("D98FB23B-FE73-4BA3-B3D5-28F1BE7C05C8")?[window.$Config&&window.$Config.mkt,h.b.language,navigator.language,"en"].filter(function(e){return!!e}):[window.$Config&&window.$Config.mkt,h.b.cultureLCID,h.b.language,navigator.language,"en"].filter(function(e){return!!e});t<n.length;t++){var a=n[t];try{(new Date).toLocaleDateString(a),e=a;break}catch(e){}}return(0,S.a)(e)}();function I(e,t){var n;return void 0===t&&(t=!1),"undefined"!=typeof Intl&&Intl.D
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (24277)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):683114
                                                                                                          Entropy (8bit):5.429181168664602
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:6DFD4E29FB376F4FEA8FD439DC294D90
                                                                                                          SHA1:63A4AB0C2AE539AACDC4BB5AD02A535E56D04526
                                                                                                          SHA-256:975DA267FABDFF350422AB99AAE401E0495685470F5DD13BE94AB0F5A919B724
                                                                                                          SHA-512:02A9D76826E79B672C45296C73958AA5D7C92A2C2EDA03DEF59B87DF580C7AE187B69C0E6DB2E72DD1B4B6A0681DF6CA3A7E95F26F54A6BF3E50F350A73F3025
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/130.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[130,305],{1924:(e,t,n)=>{n.r(t),n.d(t,{graphRecentWebAddon:()=>J});var a=n(22),i=n(62),r=n(320),o=n(900),s=n(253),c=n(0),d=n(209),l=n(920),u=n(242),f=n(231),p=n(4),m=n(1749),_=n(11),h=n(23),b=n(25),g=n(1751),v=n(276),y=(0,u.e)({key:new p.a("dateAccessedColumn").id,name:f.a,fieldName:"",minWidth:u.a.regularMin,maxWidth:u.a.regularMax,isCollapsable:!0,data:{facets:(0,c.__assign)({},v.a.pack("dateAccessed"))}},m.a)(function(e,t){var n=e.demandItemFacet(_.h,t,{suppressGetItems:!0}),a=n&&new Date(n).getTime();if("number"!=typeof a||isNaN(a))return{text:""};var i=e.demandItemFacet(h.H,b.a),r=i&&i.language||window.navigator.language;return r?{text:(0,g.d)(new Date(a),r)}:{dateValue:a}},function(e,t){return"".concat(e.demandItemFacet(_.h,t))}),S=n(5671),D=(0,c.__assign)((0,c.__assign)({},S.a),{columnActionsMode:d.b.disabled}),I=(0,c.__assign)((0,c.__assign)({},y),{columnActionsMode:d.b.disabled}),x=[l.b,D,I];function
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 144 x 144, 8-bit colormap, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):3781
                                                                                                          Entropy (8bit):7.795620347713891
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:00919F576A1CB40F041748220D234CDF
                                                                                                          SHA1:5619B72B6CFEDCC11FDF4751A345DA497F929709
                                                                                                          SHA-256:12AF22F534B12A11D7547EF235A97A21587CACA07BFD99D4E346E2B3C1714A84
                                                                                                          SHA-512:02E5F25CBB536AC86301A452F0B830C2DDF04A8EBAE224ADBC22E6DF30845FC785A78A2748BD12C5396468CD3C48B4BFEC3F1517B5E2EAC02A9F648E9E8DCE2E
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://p.sfx.ms/OneDrive.144x144.png
                                                                                                          Preview:.PNG........IHDR....................gAMA......a.....sRGB.........pHYs...........~.....PLTEGpL............................"9.............$:........................"...........(z.-|....$........#....................!...w..........*......u..s..]..v.....~.....p........{.'..(...n..n..q..n..i."...r..s..v.....q. s.&......z.....y..s..k........n..t........|..t...+.}..r."......u..m.#..)......f..q........z.....f.....}..|..{..n....%..$...{........s...."......r..h.)...k....'......u.....-C.m.'...2L....w..#<.O|.g..k..e.,...g.!..&....."..(...~.............)...t....)...{..V..V.......!.........}.).....'..&......{..~....$..(...|.#.."..%...m..k..z..f.!...i.%......h. ...|..p..n.....o..g....(...............~.#..'...l."......d........j.............&...q.....e...................$.........j..........!...q.....l.)...~..e..|.$...{..{..}.&.........{...........n..o.'...}.GpL+.9.....tRNS.5....(...F.%+.F.......#........<..610 ...........W%8........e=C.D.|......37Z..m...0.B.uTf...........U....w.*...x.........
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with very long lines (64025), with CRLF line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):300500
                                                                                                          Entropy (8bit):5.802033765981888
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:E59A972DF21A7D622F6C1CBF8FE4A18B
                                                                                                          SHA1:5FE6DBB1150EBBDFB8058E5E17C09619E97805F4
                                                                                                          SHA-256:B556E24F941FB1A442D5B7CE9AAD179E630A35F348088BAABAD23068B315899A
                                                                                                          SHA-512:6A647D0D0F890A7FF0B078D7126EFC38707A27F94C4BDCCB14D08078798C9C91E4EFB2999973491A76F43C5846E30A8D92FC52E1CB40B2CB13495EDF6168DD30
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://onedrive.live.com/?id=AC98D64CB33AE45D!117&resid=AC98D64CB33AE45D!117&ithint=folder&authkey=!AEEXbGg8JkzKK48&cid=ac98d64cb33ae45d
                                                                                                          Preview:..<!DOCTYPE html>..<html lang="en-us" dir="ltr">.. <head><meta http-equiv="Content-type" content="text/html; charset=utf-8" /><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no" /><link rel="shortcut icon" href="/_layouts/15/images/odbfavicon.ico?rev=47" type="image/vnd.microsoft.icon" id="favicon" /><title>...Microsoft OneDrive..</title><link rel="manifest" href="/webappmanifest.json" crossorigin="use-credentials" /><script type="text/javascript" nonce="5214c662-cb91-4dfc-a864-4379e57d27c3">...var $Config={"hcid":"","cid":"UnAuth","unid":"UnAuth","isAuthenticated":false,"email":"UnAuth","mkt":"en-US","mktLocale":"en-US","lang":"en","country":"","pageResponseStartTime":1740501143464}; var FilesConfig={"hcid":"UnAuth","appId":"1141147648","navCanary":"","canary":"","skyApiCanary":"","env":"prod","df":false,"si":"https://onedrive.live.com/_forms/default.aspx?ReturnUrl=%2F%3Fview%3D1%26id%3DAC98D64CB33AE45D%21117%2
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (6067)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12303
                                                                                                          Entropy (8bit):5.24974340175908
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:74A4D600A1AAE30F43F5902745CF5464
                                                                                                          SHA1:5E2104AE524F10B98A962B4791D2F6202347990F
                                                                                                          SHA-256:1218B03C2634E353B865D551519143DC97A66AF8324880FA79960B2CCC8191F9
                                                                                                          SHA-512:B1BD0A7BE3286C52FC128E1B3F9C66AFDA187F71B75C60E31AF4774EBD264CF62F86CD38FE3BE873A573EE0A00C658385FF00688EE139564CE273C1B9FADF746
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[29],{1836:(e,t,n)=>{n.d(t,{a:()=>d,b:()=>r,c:()=>c,d:()=>o,e:()=>s,f:()=>i,g:()=>a,h:()=>l});var a="Unknown",i="RequestAborted",r="Canceled",o="NoConnection",s="Offline",c="MissingWebForDigestAuth",d="XSPOErrorMessage",l="UrlTooLong"}.,1218:(e,t,n)=>{n.d(t,{a:()=>_});var a=n(71),i=n(92),r=n(234),o=n(75),s=n(56),c=n(32),d=n(2),l=n(1836),u=n(723),f=d.a.isActivated("94486333-390c-4bb2-9cbf-371c7042f19a"),p=c.d.isFeatureEnabled({ODB:60886}),m=d.a.isActivated("A822F129-AEE4-4E61-A630-5B52B95F9DC3"),_=function(){function e(e){var t;void 0===e&&(e={}),this._scope=new r.a,this._events=this._scope.attach(new i.a(this));var n=e.webAbsoluteUrl||e.webUrl;this._webServerRelativeUrl=e.webServerRelativeUrl||n&&new o.b(n).getPath(),"/"===this._webServerRelativeUrl&&(this._webServerRelativeUrl=""),d.a.isActivated("5F6AAA43-30D4-4E2C-B9CF-76C77A7F48DE","10/04/2022","Always use token provider to fetch tokens")?n?(this._webAbsol
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (14096)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):52907
                                                                                                          Entropy (8bit):5.309060598998251
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:BBC264F99B660502DD89D2A83E10DC41
                                                                                                          SHA1:A311DAEA35DB9AB0942E8ED743D426B406785A82
                                                                                                          SHA-256:F8F91E4B97C36E062F472F9C084F68500394B6C697F821525D76333896BFA71B
                                                                                                          SHA-512:904B9A73CC31AEBCED793C13C72E02954D120957CBDD66D1723FB5E0EE419C34139D14DECB717D04AC66771F713578F22C0F9778AEF55DE4D733625C68636705
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/81.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[81,804],{5772:(e,t,n)=>{function a(e){return void 0!==e.action}function i(e){return void 0!==e.activityDateTime}function r(e){var t=g(e).comment;return void 0!==t&&!t.isReply}function o(e){var t=g(e).comment;return void 0!==t&&!!t.isReply}function s(e){return void 0!==g(e).mention}function c(e){return void 0!==g(e).version}function d(e){return void 0!==g(e).pointInTimeRestore}function l(e){return void 0!==g(e).restoreVersion}function u(e){return void 0!==g(e).move}function f(e){return void 0!==g(e).rename}function p(e){return void 0!==g(e).delete}function m(e){return void 0!==g(e).share}function _(e){var t=g(e).addToOneDrive;return void 0!==t&&!t.removedDateTime}function h(e){var t=g(e).addToOneDrive;return void 0!==t&&!!t.removedDateTime}function b(e){return function(t){return s(t)?e.Mention(t):r(t)?e.Comment(t):o(t)?e.CommentResponse(t):function(e){return void 0!==g(e).create}(t)?e.Create(t):p(t)?e.Delete(t
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4070)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):8705
                                                                                                          Entropy (8bit):5.211927895414267
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:F8C3B54C836DDFD608E4992E6903B49F
                                                                                                          SHA1:97E855A5DD5237C66089DDFE281511A6F7B3635E
                                                                                                          SHA-256:EAF4F87216AC95D0CFFDE2589BBFEF62A9E419F6650BF3334AC00865EF97BF76
                                                                                                          SHA-512:C56E5801B4FC67483CD402C5D2B25EEA181FF68A64274D6736EA21CBC95CF5449ADD930D1517E95BD02C3C3C16EB644463F40262EBE83A3CCB107C22F2A39A9D
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/1.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1],{2808:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(21),i=n(100);const r=function(){function e(e){this.concurrency=e||1,this._running=0,this._queue=[],this._promiseComplete=this._promiseComplete.bind(this)}return e.prototype.enqueue=function(e){var t;if(this._running<this.concurrency)this._running++,(t=e()).then(this._promiseComplete,this._promiseComplete);else{var n={callback:e,signal:null,canceled:!1,result:null};n.signal=new i.b(function(){n.canceled=!0,a.c.is(n.result)&&n.result.cancel()}),this._queue.push(n),t=n.signal.getPromise()}return a.c.resolve(t)},e.prototype._promiseComplete=function(){var e=this;if(this._running--,this._running<this.concurrency&&this._queue.length){for(var t=this._queue.shift();t&&t.canceled;)t=this._queue.length?this._queue.shift():null;t&&(this._running++,t.result=t.callback(),t.result.then(function(n){t.signal.complete(n),e._promiseComplete()},function(n){t.signal.error(n),e._promise
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (12667)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1350070
                                                                                                          Entropy (8bit):5.4884758005562
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:5AA0365DE1D85132A95E4CAF45093B19
                                                                                                          SHA1:0CD7849657ACD1FB35D533AFD31F9D462E0206B1
                                                                                                          SHA-256:6FFCB9FC067BCD64E144C3CE1E36FFAD37CD526826B15AD24F5919A43E57B14C
                                                                                                          SHA-512:6FEEE1315267AECBD0D731C08850394715C85BA9AE7B46A965A8A43126D75489EC5B53ED4F99C2C3CDC639FB0A3B11A475F98F203974FD230EC82BB0F826F8CB
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:(()=>{var e,t,r,n,o,a={9310:function(e,t){e.exports={Form:{Cancel:()=>"Cancel",CommentPlaceholder:()=>"Please do not include any confidential or personal information in your comment",EmailPlaceholder:()=>"Email (optional)",Submit:()=>"Send",Title:()=>"Feedback to Microsoft",TemplateErrorMessage:()=>"One or more questions are required or the input is not valid"},Questions:{ContactMeQuestion:()=>"You may contact me about this feedback"},Common:{LoadingText:()=>"Loading, please wait..."},Error:{ErrorMessage:()=>"Survey failed to load"}}},9169:function(e,t){e.exports={CloseLabel:()=>"Close dialog",EmailTextFieldPlaceholder:()=>"Email (optional)",EmailTextFieldInputError:()=>"Email address is invalid",CommentTextFieldPlaceholder:()=>"Please do not include any confidential or personal information in your comment",CommentTextFieldMaxLengthText:e=>"."+e.remainingMaxLength+". of ."+e.maxLength+". characters remaining",EmailConsentCheckboxLabel:()=>"You can contact me about this feedback
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4487)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10930
                                                                                                          Entropy (8bit):5.296614669106862
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C90093E8FBF7DC68218DEBF93C9757A0
                                                                                                          SHA1:529916DD45826221B40AC00E3442B0442FA5F93C
                                                                                                          SHA-256:B16CDD8D957B8DB8DE4C10832AA081780FE454DEF555C97B13385ABB94B039C4
                                                                                                          SHA-512:3E09212441FEDBEF91D56730EE9063A5CB18005C29BF1C3F0025D2FED2C39465ECA8D94421822ED0B0B9897AE6951C232B274535AD28196E793AC66B58A2A24F
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[100],{2340:(e,t,n)=>{n.d(t,{a:()=>_});var a=n(0),i=n(137),r=n(143),o=n(92),s=new r.a,c=new o.a(window),d=0,l=[],u={};function f(){for(var e in u)m(u[e])}function p(){for(;l.length;){var e=l.pop();e.isDisposed||(u[e.id]=e,m(e))}}function m(e){if(void 0!==e.element.getBoundingClientRect){var t=e.element.getBoundingClientRect(),n=t.top<window.innerHeight&&t.bottom>=0;(e.allowHiddenSizeUpdates||n)&&e.size&&e.size(e.includePosition?{bottom:t.bottom,left:t.left,right:t.right,top:t.top,height:t.height,width:t.width}:{height:t.height,width:t.width}),e.isOnScreen&&e.isOnScreen(n)}}c.onAll(window,{resize:s.debounce(f,50),scroll:s.throttle(f,50,{leading:!1})}),c.on(document,"transitionend",s.debounce(f,300),!0);const _=function(e){function t(t){var n=e.call(this,t)||this,a=n.valueAccessor(),i={id:d++,element:n.element,isDisposed:!1,size:a.size,isOnScreen:a.isOnScreen,allowHiddenSizeUpdates:a.allowHiddenSizeUpdates,inclu
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (8690)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16051
                                                                                                          Entropy (8bit):5.4004926164943985
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:62E048B20B2DF8560A54FB7D6DCFD885
                                                                                                          SHA1:DE756BF4C7952F1F0D1002E15A00C1A154CDC839
                                                                                                          SHA-256:7BEDE5E4F3DA2B5F52A24F760F0D83445CF1E3AA18020F66E53264E2A0D22783
                                                                                                          SHA-512:DDF043C544390F09EB6E33B1CCD8536041A4A70520F0776B5757C4EF6C96006478B8A419B07D8D7163EABEFF74EF2588ECA192A6203DB6F620AA54F07639919F
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[335,368],{5694:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>s,d:()=>o});var a=n(4),i=new a.a("allGroupToCountsFacet"),r=new a.a("allGroupToCountsPointerFacet"),o=new a.a("AllPhotosTotalCount"),s=new a.a("allGroupToStartFacet")}.,5696:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(4).a)("nextItem")}.,5695:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(4).a)("PhotoLocation")}.,5698:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(4).a)("photoToGroupKey")}.,5697:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(4).a)("previousItem")}.,5702:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(41),i=n(19),r=n(216),o=n(5701),s=new a.a("photosIndexMap",function(e,t){var n=t.itemKey;if(r.a.matches(n)){var a=e.demandItemFacet(i.a,n);if(void 0!==a){var s=[],c=0;return a.itemKeys.forEach(function(e){o.a.matches(e)?c+=o.a.deserialize(e).count:(s[c]=e,c++)}),s}}})}.,5691:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(6),i=n(216),r=new a.a("allGroupToCountsItemKeyFacet",{photosRootItemSetKeyPar
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (7083)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8551
                                                                                                          Entropy (8bit):5.280935210022866
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:FD5DE2993C156EB5B455D8C6E926585E
                                                                                                          SHA1:FAABF9C96F89C93C0034DC50B401F207715A65F1
                                                                                                          SHA-256:D3C97FE78F0FE541D015ADB96F7BBCBC238AFC0CA6449BA1C1FAE407186BE583
                                                                                                          SHA-512:FA5E8A5C2E9BC8DE9ABDEF672003493EE34C48FE5CACF216C663CD9CAA21F2559DE40F01F6DEF45E06CD008D51A12120F11032C9B3717E4589E2C142813CA3D0
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[18],{1776:(e,t,n)=>{n.d(t,{a:()=>w});var a=n(34),i=n(0),r=n(1),o=n(36),s=n(149),c=n(1059),d=n(1777),l=n(146),u=n(88),f=n(550),p=n(12),m=n(377),_=n(1532),h=(0,o.a)(),b=r.createElement(_.a,null).type,g=function(e){function t(t){var n=e.call(this,t)||this;return(0,u.a)(n),(0,f.a)("DialogContent",t,{titleId:"titleProps.id"}),n}return(0,i.__extends)(t,e),t.prototype.render=function(){var e,t=this.props,n=t.showCloseButton,a=t.className,o=t.closeButtonAriaLabel,s=t.onDismiss,d=t.subTextId,l=t.subText,u=t.titleProps,f=void 0===u?{}:u,_=t.titleId,b=t.title,g=t.type,v=t.styles,y=t.theme,S=t.draggableHeaderClassName,D=h(v,{theme:y,className:a,isLargeHeader:g===c.a.largeHeader,isClose:g===c.a.close,draggableHeaderClassName:S}),I=this._groupChildren();return l&&(e=r.createElement("p",{className:D.subText,id:d},l)),r.createElement("div",{className:D.content},r.createElement("div",{className:D.header},r.createElement("div"
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PDF document, version 1.5
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):310283
                                                                                                          Entropy (8bit):7.99394219130682
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:
                                                                                                          MD5:EA453F0C124402FC2A1140207EBCF779
                                                                                                          SHA1:FD58759C5B0AFF3414E27855CDB6379400915DE7
                                                                                                          SHA-256:DE75EA98FAA79B3D449624F53D7FC9B3321ED72AC8D31922AFA00E4661ABB7A0
                                                                                                          SHA-512:D35B10BE5001CC31819E48A8C9F05F2EC45F888A92C13EA0D0B2AF57422D46BCB1A5B3A51ECD1D6AD2197ADEB688C991E138C6A24B2A599AD7935AF12D9C08BD
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://2z8p4w.bl.files.1drv.com/y4m0rz6W_ZTyCxF2ABjoNCuzDongfzxYmGQRGChlGPOScvn6A4EwcUzqSWaL7_via_Gle5Ux6hYbZy9sVKDX3W5kXy6mZiTshb1QeZq6VbttH5Ez1aiPy0lRNU7O2YdCshv5xJLK06ibnK4uTh-uye-QvMm6vNOmI0S5VSDwyAZwa_lwBWdgySPTgiMfUEs81U6X-Dnp79AFAhCUKDaEXwgTw
                                                                                                          Preview:%PDF-1.5.%.....8 0 obj.<<./Filter /FlateDecode./Length 172262./Length1 386660.>>.stream.x...\........0...20... 0.&....."*.....Vi..[..hE..mf....h.ie][nf..n{...&e.-...9.3..RVw...o.x.{.s.y.9.9.y.....@.~H.PZ[9<e}e$(^........n..%.^...^]V2r....`....9.......|#........3.v.c.. .....[...K......{s.......l8.?..}..64.ml~L.8....@qa....'.G...C.W.l.5../J.lJ,@@......&....f.Y:...)f.+..8p.....G?x#... .6..{.-....I...\........q...1......vy..f.yM.w}5.......qs..4....../b{......7v4.G...a....+6k.....3..-X...j._...<.F.O....... ..<.JK.I..A..C4v....K^.<.tYN..._..?.....$.N.]...6.|..jU....qKt?..t..Dl..+.Y....X*J#......zE..4......p....Q.DA:.... .bt..}W...`.8)......F`n^&.S..B...3..*n.. .~.H...i..>S.B.kz..O...&.VX......iz..............-;s..<..[..Jz.H...........4}.,..~K.~6H?.XRqg..H.A.[.....j..L8c.xM..qm...Dt.j.Np.......}ay.Y.~>s[e........K..*b'......|J....3....}...W.k.R..+[...AP..x.....Ww.Up.X..g*.[Nve ..V.i..#...j.V>.....-..+=....r..;.........M9w.<V.4......X...[Gy9\....R}.5;k}./...}...
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (48562)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):51644
                                                                                                          Entropy (8bit):5.255417877787357
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4C12B4C08D0C28B80EF278E293665A83
                                                                                                          SHA1:E424A1AD510C0A2940B03A837EEF6BB7B223779B
                                                                                                          SHA-256:D76A79E1F6556129569027D60182255558FF19BA54F1192AF43FD35D1C6AC415
                                                                                                          SHA-512:3CB9ABDCA6E2B0A493E0D452CC05D0DB52396E30679F7276E90B91C6370B90789DBBF9C015869F76176CE264C64C8F7E2D1C0A42FFB9660BEEBB8B8ECE4C15C7
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/shellux/suiteux.shell.responsive.e6e15552553fdfbe2cc0.js
                                                                                                          Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_responsive_start"),(self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]=self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]||[]).push([["responsive"],{6233:function(e,t,n){(t=e.exports=n(3038)(!1)).push([e.id,"html[dir=rtl] ._7PGqXIlT8jItdB8fOBmFkg\\=\\={transform:scaleX(-1);-moz-transform:scaleX(-1);-webkit-transform:scaleX(-1);-ms-transform:scaleX(-1)}",""]),t.locals={iconFontRTL:"_7PGqXIlT8jItdB8fOBmFkg=="}},9116:function(e,t,n){(t=e.exports=n(3038)(!1)).push([e.id,'.M3pcB5evSAtYMozck1WU7A\\=\\={height:100%;line-height:48px;display:flex}._1QSK5lUhw5Gkh7SDz97ZPQ\\=\\={height:48px;display:flex}.siUMOJwnumycxvszBe3uzQ\\=\\={display:inherit;flex:inherit;justify-content:inherit;order:inherit;align-self:inherit;min-width:inherit}.\\/DyMYj2gNfPrYNbEWoV2\\/w\\=\\={font-size:14px;font-family:Sego
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (3227)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):3370
                                                                                                          Entropy (8bit):5.315294678414838
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:729C0879EB16FACFEFDDA324037038EC
                                                                                                          SHA1:C35575B9127EC37E6506294588704FE569A7B1F0
                                                                                                          SHA-256:20FF00739EF85F731085D550597D5959EC4025F26413FE070A6809D092D5A9CF
                                                                                                          SHA-512:C2334A246478B0260C81CA059917B29338150E74C7125DF869361A1EAD7988C556F63C3A1F93B66D50847DE8BB6DB0C4CC5EDB7A2FE5AC4B1762E42C6383B53C
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/1423.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1423],{6083:(e,t,n)=>{n.r(t),n.d(t,{OpenInImageEditorHandler:()=>x,default:()=>E});var a=n(0),i=n(219),r=n(2667),o=n(51),s=n(21),c=n(3780),d=n(105),l=n(335),u=n(2232),f=n(115),p=n(285),m=n(1060),_=n(3802),h=n(2450),b=n(89),g=n(220),v=n(432),y={jpg:"image/jpg",jpeg:"image/jpeg"},S={png:"image/png"},D={heic:"image/heic",heif:"image/heif"},I={bmp:"image/bmp",emf:"image/emf",gif:"image/gif",tiff:"image/tiff",tif:"image/tif",webp:"image/webp",wmf:"image/wmf"},x=function(e){function t(t){void 0===t&&(t={});var n=e.call(this,t)||this;return n._itemSelectionHelper=new(n.child(l.a))({allowMultiSelect:!1,canFallback:!0}),n._isOneDriveWinApp=(0,p.a)(),n._urlDataSource=n.resources.consume(d.Sb),n._itemCommandHelper=n.resources.consume(u.b),n._platformDetection=n.resources.consume(i.a),n._imageEditorDataSource=n.resources.consume(_.a.optional),n._isImageEditable=n.resources.consume(c.a),n.state=n.createPureComputed(n._com
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (13409)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):13578
                                                                                                          Entropy (8bit):5.326235741290914
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:9BF82BA03CC962A74B375ABD3A3636B0
                                                                                                          SHA1:1F8331CADBC9DBF7B0AF40F44AC8A15064F114AC
                                                                                                          SHA-256:13439BBDD1EA216306DB0EE94E645EC078835A1C3CF1A1C75BD4A32CCFA1F9F2
                                                                                                          SHA-512:5A537B448BBE9AECBDC7B9A63C28955D80429AC92D9C74AA9C215DFCA3FA7CDAE81E1B419E2B7B28D6982493C9BE736FB1599157D85D84B40D89E66A0BF3B74F
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[98],{2260:(e,t,n)=>{n.r(t),n.d(t,{default:()=>j,resourceKey:()=>V});var a=n(0),i=n(415),r=n(171),o=n(21),s=n(47),c=n(83),d=n(627),l=n(2290),u=n(1102),f=n(1122),p=n(14),m=n(2),_=n(3),h=n(17),b=n(67).a.local,g=new _.a({name:"".concat("CachingType.key",".cachingType"),factory:new h.a(b)}),v=n(2730),y=n(2731),S=n(201),D=n(899),I=n(1258),x=new _.a({name:"IdentityCache.key",factory:{dependencies:{pageContext:r.a,identityDataStoreCachingType:g},create:function(e){var t=e.pageContext,n=e.identityDataStoreCachingType;return{instance:new I.a({userId:t.systemUserKey,cachingType:n})}}}}),C=n(1089),O=n(154),w=n(3766),E=n(2617),A=m.a.isActivated("59BE7123-7F10-442B-A492-3EF5A368512A"),L=m.a.isActivated("EAFC78CF-880E-49EE-B4BB-4EC0F8D62A61"),k=m.a.isActivated("6BC7F79B-F64E-45FD-8C10-8A0B11E1A1AE"),M=m.a.isActivated("6E96910A-7B10-4A8A-9819-9DF87D60005D"),P=!m.a.isActivated("646D58EC-51E4-4C3E-9B03-EC9E3174625D"),T=!m.a.is
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (11510)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):22412
                                                                                                          Entropy (8bit):5.129675770032299
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:5B8A2A93E8E7A4BFBF450D89D96506C7
                                                                                                          SHA1:F5C9D26B70C6708CE150FC7A610E04E332B4052D
                                                                                                          SHA-256:DC7C686BBCC40DF903FF32AAFD302380E388FBD0FC13662872D70EEC4ED1A3C1
                                                                                                          SHA-512:BC6B477B3B6C47C7F5A6B562D42AC849BBCFDE4274B5441CFFF7AAB0C41DFA645B7A92FB31067E9810E3323E714272224B0F0D5016310D2B58600EB1826D1F37
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/54.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[54],{2428:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(45),i=n(3156);const r=function(){function e(){this.handlers=[]}return e.prototype.register=function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];for(var n=0;n<e.length-1;n++)this.handlers.push({pattern:e[n],callback:e[e.length-1]})},e.prototype.match=function(e,t){for(var n=0;n<this.handlers.length;n++)if(this._compare(this.handlers[n].pattern,e)){var a=this.handlers[n].callback.call(this,e,t);return"boolean"!=typeof a||a}return!1},e.prototype._compare=function(e,t){for(var n in e)if(e.hasOwnProperty(n)&&e[n]!==t[n])return!1;return!0},e}();var o=n(92),s=n(109);const c=function(){function e(){}return e.init=function(t,n,r,s,c){var d,l=a.utils.unwrapObservable(n()),u=r(),f=new o.a(null),p={mode:"multi",direction:"custom",properties:{selected:"selected",focused:"focused",activeClass:"selection-active"}},m=l.selectionModel||new i.a;d=l.data?l.data:u.fore
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):47992
                                                                                                          Entropy (8bit):5.605846858683577
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:CF3402D7483B127DED4069D651EA4A22
                                                                                                          SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                                                          SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                                                          SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (9794)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):10461
                                                                                                          Entropy (8bit):5.032710652100056
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4EC91752CAAFECFDDCBF71E81AA707D1
                                                                                                          SHA1:384EB5848570F8EE123B8870D2E5B6AF1BFF8ED8
                                                                                                          SHA-256:B858610913479824119ECA6969D0B1D3A772208BAF385AE36D341C6732AE8C3A
                                                                                                          SHA-512:AF0A47BBC08BF73B1AD82CF27D80A7FEE3B9EA4C9750405333C65B6A09165BA7AEF0E3B09FB306DEA7BF1E323FD609D8D2CB15D2183129C29F13B63F2C5C50BA
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/59.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[59],{3864:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r});var a=n(267);function i(e,t){var n;e.extend({rateLimit:{timeout:1,method:"notifyWhenChangesStop"}});var i=e.subscribe(function(a){t.cancelAnimationFrame(n),n=t.requestAnimationFrame(function(){n=t.requestAnimationFrame(function(){n=void 0,e()})})},null,"beforeChange");return e=(0,a.a)(e,function(){i.dispose()})}function r(e,t){return e.equalityComparer=t,e}}.,3866:(e,t,n)=>{n.d(t,{a:()=>a});var a={none:0,touch:1,pen:2,mouse:4,pointer:7,wheel:8,all:15}}.,3865:(e,t,n)=>{n.d(t,{a:()=>m,b:()=>l});var a=n(0),i=n(426),r=n(2728),o=n(137),s=n(3866),c={0:function(e){return e},1:function(e){return 18*e},2:function(e){return.5*window.innerHeight}},d="function"==typeof PointerEvent;const l=function(e){function t(t){var n=e.call(this,t)||this,a=t.valueAccessor(),i=n.observables,o=a.allowedModes,c=void 0===o?s.a.all:o;n._transformV=a.transform||i.create(r.b.IDENTITY),n._isActive
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (650)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):655
                                                                                                          Entropy (8bit):5.530819463494017
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:CF1EF876784FFD3F8DA3EA70ECFD7D9B
                                                                                                          SHA1:8EDCB85D18D2C2F356F90539DF889A4FA3457C62
                                                                                                          SHA-256:FE6567F3508E93DBB40CF0B4F4207EF5573614C8D48F72A8265BE1A32B142DEE
                                                                                                          SHA-512:847C099C213C56C9EE295C6D243F4EDD3E356306AA6FCBBD7DAEB471A56925E09D64B59E2DCB9900ECAFCBA3D673A66589B72AAA28140BDF6AE419EFBAF3E87A
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[332],{2083:(e,t,n)=>{n.r(t),n.d(t,{manageAFDSPOUserCookie:()=>l});var a=n(154),i=n(2),r=n(77),o="AFDSPOUser",s=Date.now()+1728e5,c={ODB:62223,ODC:"AFDSPOUserCookieEnabled"},d=i.a.isActivated("6147B201-9BEF-4D4B-98B2-D2733CD32EFC"),l=function(){try{var e=-1!==document.cookie.indexOf("".concat(o,"="));d?e&&(document.cookie="".concat(o,"=; path=/; secure; expires=Thu, 01 Jan 1970 00:00:00 GMT; samesite=none")):!e&&(0,a.xb)(c)&&(document.cookie="".concat(o,"=true; path=/; secure; expires=").concat(new Date(s).toUTCString(),"; samesite=none"))}catch(e){r.a.logError(e)}}}.}]);
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3651
                                                                                                          Entropy (8bit):4.094801914706141
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                                                                          SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                                                                          SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                                                                          SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4725)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8451
                                                                                                          Entropy (8bit):5.367215523984122
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C8171BC774355059E8593982BBF22F9B
                                                                                                          SHA1:9D256F41C9B22C3A31D27B6EE5C8EA60A2E437FD
                                                                                                          SHA-256:642F663F4081001A6C0FDD1BAD5D6031921B442C2662C6951B3B1FDA1FF70C53
                                                                                                          SHA-512:753903D1617132BBC8107A24AEAC79F54EA57BA149765A79BBD78CB95FC18A7360069AF910D7CBCC97F4DD2DBFE5002684869C911A9561D1D44B18DBA5E549C5
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[114],{2405:(e,t,n)=>{n.d(t,{a:()=>l});var a=n(0),i=n(1),r=n(8),o=n(523),s=n(314),c=n(2403),d=n(2404);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.a),l=t.fields,f=["theme","styles","tokens"],s.a.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.__assign)((0,a.__assign)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.x.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.__assign)((0,a.__assign)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.a)(f,{defaultProp:l})),(0,d.a)(f,t.statics),f}function u(e,t){for(var n=[],i=2;i<arguments.length;i++)n[i-2]=ar
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):31474
                                                                                                          Entropy (8bit):5.171833096545269
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:6029A6A0EB2CF31A84F65F14D1815174
                                                                                                          SHA1:F4E7F9CC4EB5BB8676C4F055DA6335552F6CA0C4
                                                                                                          SHA-256:FA5F268D39CA27F0FD0E108CAE9A1941E8BCC952AE95E2B0E178A5B8B8BB681B
                                                                                                          SHA-512:932CA8C6AE6872B3555019D1080206407A83AC8F8F2F58578EA8311B57FAA29EF0F624B06CAA5C1CFAAC1827B4574ABD43F81AB0CE50B3B30D207B786016D5A5
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:{"Architecture":1,"Audience":0,"Resources":{"Version":"1.20250217.2.0","CatalogXml":"<ResourceCatalog>\r\n <Resources>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-37322c2e7276631293e5_node_modules_mecontrol_flue-025b9b\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-37322c2e7276631293e5_node_modules_mecontrol_flue-025b9b.5d5438e04a39aeded7c4.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-37322c2e7276631293e5_node_modules_mecontrol_flue-025b9b.5d5438e04a39aeded7c4.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-37322c2e7276631293e5_node_modules_mecontrol_flue-172a27\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-37322c2e7276631293e5_node_modules_mecontrol_flue-172a27.c221a31ed272fc1f6b66.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-we
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (10184)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):10339
                                                                                                          Entropy (8bit):5.138761690299242
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:28DD5BE897785DF5533CB8F538DB5682
                                                                                                          SHA1:6F7F36848381920A8E86A0822F901FAF466B1D84
                                                                                                          SHA-256:73033F005C80D84E7E272DED86B1A7DC4AD5011C14E6AB6492DC5D171BB5E43F
                                                                                                          SHA-512:4A00BDE605B1CAF0706118E45151E28FF87EB0B87CE1A73FC80A3DE99B30697CCE8B795335CDDACA2B473E44EED80CE248156583730C2537B3188EB0596831F8
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/38.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[38],{2810:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(1116);n(1147);const i=a.a}.,5660:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(0),i=n(21),r=n(178),o=n(181),s={ownerCannotShareWithSelf:!0,maximumRecipientsExceeded:!0,invalidAclEmailSpecified:!0,duplicateMembersInRequest:!0,secureSharingInvalidRequest:!0};const c=function(){function e(e,t){this._dataRequestor=t.dataRequestor,this._betaDataRequestor=t.betaDataRequestor,this._graphApiVersion=e.graphApiVersion||""}return e.getSharesPathFromItemUrl=function(e){var t=btoa(unescape(encodeURIComponent(e)));return"/shares/u!".concat(t.replace(/=/g,"").replace(/\//g,"_").replace(/\+/g,"-"),"/driveItem")},e.prototype.createBundle=function(e,t){var n=JSON.stringify({children:e.map(function(e){return{id:e}}),bundle:{},name:t});return n=n.slice(0,-1)+',"@microsoft.graph.conflictBehavior": "rename"}',this._dataRequestor.send({path:"/drive/bundles",apiName:"bundles",requestType:"POST",useA
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (3211)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):6392
                                                                                                          Entropy (8bit):5.229375026579345
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:9C3D297BFD466AFDA5568AFB0FAD661E
                                                                                                          SHA1:0B312D6946C07C7ADC9549D70238C20ED3D487D2
                                                                                                          SHA-256:E7561C8C87ADC73E8829FFD7D6A6F943F2F5DC630B368E11E7ACDF218135D9AD
                                                                                                          SHA-512:55C771FE358ADD82A93B2D4D0C3316AAC889C782D34E038D2CA1BBEB08C368808EA6900C2FA05C6B54601384550CB8922C30D90178ABAE5DBBF1A145F014BB1C
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/500.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[500],{3763:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>s});var a=n(535),i=n(19),r=n(466),o=new(n(41).a)("childItemKeys",function(e,t){var n=t.itemKey,r=e.demandItemFacet(a.a,n),o=e.demandItemFacet(i.a,n),s=o&&o.itemKeys;return a.a.evaluate(r)(e,{itemKey:n,itemKeys:s}).itemKeys});function s(e,t){return(0,r.b)(e.demandItemFacet(o,t.itemSetKey))}}.,4376:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(73),i=n(19),r=n(466),o=n(3763);function s(e,t){var n=t.maxLevels,s=[],c=function(t,r){for(var d=0,l=t;d<l.length;d++){var u=l[d];if(("number"!=typeof n||r<n)&&e.demandItemFacet(a.d,u,{suppressGetItems:!0})){var f=e.isItemFacetResolved(i.a,u),p=e.demandItemFacet(a.a,u,{suppressGetItems:!0}),m="number"==typeof p?p:1,_=e.demandItemFacet(o.a,u,{suppressGetItems:!f});if(_)c(_,r+1);else for(var h=0;h<m;h++)s.push(u)}else s.push(u)}};return c(t.itemKeys,0),(0,r.b)(s)}}.,4625:(e,t,n)=>{n.d(t,{a:()=>T,b:()=>P});var a=n(286),i=n(3),r=n(17),o=n(47),s=n
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (8047)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):14463
                                                                                                          Entropy (8bit):5.5329684628055675
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:52EC1F02C31E9036139FD0F62068F4BB
                                                                                                          SHA1:BC92A71E861CEFAEF6FD5C4DA5A21E0F91BD761F
                                                                                                          SHA-256:C6CCDB85BFD5BAF783ECCD0CA4B4654E6D4FA38621FA441DA0C3DCAB52A74F24
                                                                                                          SHA-512:1B208048FA9632E3151D74A39CB11BA47A194F90B3F44E70C8D19F9858B066EAC3DDC424576AA403879F81B8CCF56736B92BFD8C44AF639A36AC4F9BED41648D
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/180.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[180],{3427:(e,t,n)=>{var a,i;n.d(t,{a:()=>a,b:()=>i}),function(e){e[e.View=0]="View",e[e.Edit=1]="Edit",e[e.Extract=2]="Extract",e[e.Esign=3]="Esign"}(a||(a={})),function(e){e.ExitEditMode="ExitEditMode"}(i||(i={}))}.,2338:(e,t,n)=>{n.d(t,{a:()=>C,b:()=>p,c:()=>_,d:()=>m,e:()=>g,f:()=>b,g:()=>c,h:()=>s,i:()=>o,j:()=>d,k:()=>l,l:()=>u,m:()=>x,n:()=>D,o:()=>S,p:()=>v,q:()=>I,r:()=>y,s:()=>f,t:()=>h,u:()=>i,v:()=>a,w:()=>r});var a=.5,i=5,r=90,o=14,s=3,c=7,d=5,l=5,u=150,f=96,p=100,m=1,_=255,h=1e8,b=255,g="MsPdfViewer.CACHED_DISPLAY_INFO_ARRAY_STORE_KEY",v={r:0,g:81,b:186,a:1},y=1.12,S=-1,D=0,I="freeTextInitialAttributes",x=5242880,C="AbortError"}.,2902:(e,t,n)=>{n.d(t,{a:()=>a});var a={Schema:4}}.,7632:(e,t,n)=>{var a;function i(){return"boolean"!=typeof a&&(a="srcdoc"in document.createElement("iframe")),a}n.d(t,{a:()=>i})}.,7635:(e,t,n)=>{function a(e){return!!(null==e?void 0:e.match(/https?:\/\/[^\/]+\/transfor
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4252)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):9601
                                                                                                          Entropy (8bit):5.147063632647392
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:EEA72E679E36A98AE7FB2B2A7F1F45D7
                                                                                                          SHA1:A69628C9B2BF4E9208835D8EE0FD13F9F52B634A
                                                                                                          SHA-256:AF20DF126993BA958425186685B53B22A8CC0F4563C08CD05605682515C09DE1
                                                                                                          SHA-512:F4998F98C4F12BF076A6444765DCEB8C81E74F14B6246500DBFE4C4ED5AA6D9DB0AA0AB0D19DA3649A6E887B005DFDB699BBA472241A00EFEFBD9C1BD55ECF40
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/3.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3],{2472:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(4).a)("photosExperimentHelper")}.,2470:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(6).a)("photosExperimentHelperKeyFacet",{}).serialize({})}.,2451:(e,t,n)=>{n.d(t,{a:()=>_,b:()=>v,c:()=>b,d:()=>g,e:()=>h});var a=n(0),i=n(51),r=n(2669),o=n(188),s=n(910),c=n(2200),d=n(2911),l=n(104),u=n(3),f=n(848),p=function(e){function t(t,n){void 0===t&&(t={});var a=e.call(this,t,n)||this,i=a.observables;a._selectionModel=n.itemSetSelectionModel,a._clientSideExtensionHelper=n.clientSideExtensionHelper,a._itemsStore=n.itemsStore;var c=a.selection=new s.a({selectionMode:a._selectionModel.mode===r.b.single?o.c.single:o.c.multiple,onSelectionChanged:a._onSelectionChange.bind(a),getKey:a.getKey.bind(a),canSelectItem:a._canSelectItem.bind(a)});return a._isModal=i.create(!!c.isModal&&c.isModal()),i.compute(a._computeUpdateItems),i.backgroundCompute(a._computeUpdateReactSelection),a.isModal
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1295
                                                                                                          Entropy (8bit):4.631559730621798
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D8BC1E0477C2B78DCE411B8667174792
                                                                                                          SHA1:D61346EF8D47D542E920A23810ED498C90CAD564
                                                                                                          SHA-256:AD4E6AE7D9CA460DFC023E5B03C48787F04AA41939DCA25026D0C5064C2C502A
                                                                                                          SHA-512:307B8CA6711D615729A7D550B3A95EB35B8C9B7F838F75FFC9D0A1B4D2287F1E7654DF709071605FFE8FD0C5AAE12EDAA6AE83003446DC40E5546ABF56DE49CA
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:<svg width="32" height="32" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M6.5 29h19c.275 0 .5-.225.5-.5V9h-4.5c-.827 0-1.5-.673-1.5-1.5V3H6.5c-.275 0-.5.225-.5.5v25c0 .275.225.5.5.5z" fill="#fff"/><path d="M25.293 8 21 3.707V7.5c0 .275.225.5.5.5h3.793z" fill="#fff"/><path opacity=".67" fill-rule="evenodd" clip-rule="evenodd" d="m26.56 7.854-5.414-5.415A1.51 1.51 0 0 0 20.086 2H6.5C5.673 2 5 2.673 5 3.5v25c0 .827.673 1.5 1.5 1.5h19c.827 0 1.5-.673 1.5-1.5V8.914c0-.4-.156-.777-.44-1.06zM21 3.707 25.293 8H21.5a.501.501 0 0 1-.5-.5V3.707zM6.5 29h19c.275 0 .5-.225.5-.5V9h-4.5c-.827 0-1.5-.673-1.5-1.5V3H6.5c-.275 0-.5.225-.5.5v25c0 .276.224.5.5.5z" fill="#605E5C"/><path fill-rule="evenodd" clip-rule="evenodd" d="M23.5 13h-15a.5.5 0 0 1 0-1h15a.5.5 0 0 1 0 1zm0 2h-15a.5.5 0 0 1 0-1h15a.5.5 0 0 1 0 1zm-15 2h15a.5.5 0 0 0 0-1h-15a.5.5 0 0 0 0 1z" fill="#C8C6C4"/><path fill-rule="evenodd" clip-rule="evenodd" d="M13 19h6a2 2 0 0 1 2 2v4a2 2 0 0 1-2 2h-6a2 2 0 0 1-2-2v-4a2 2 0 0 1 2-2zm
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (2806)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):12863
                                                                                                          Entropy (8bit):5.294008749946815
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B5072D8481519D47C96FC4F13B42F687
                                                                                                          SHA1:3EBBBCDB32BA02DC6A229F21327E618F03620FC6
                                                                                                          SHA-256:4744CD484FEAE72B0B303758FC6E6746BD87630781C16188866E5C33281E44B5
                                                                                                          SHA-512:9D8556E610944F9E6655B582E3C7FB4A79F5A797168EBFD0FCFA680BF26B38FFAC37FD9DE524ED6C97B09F52AEBCF4CDAF7E94F9A499C56219EE1DF2858BF0A3
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/1579.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1579],{2188:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(0),i=n(137),r=n(45);const o=function(e){function t(t){var n=e.call(this,t)||this,a=n.valueAccessor(),i=n._getComponentBindingContext(),o=i.$parentContext;return function(e){return"function"==typeof e}(a)?a({bindingContext:o,templateNodes:n.bindingContext.$componentTemplateNodes}):(r.applyBindingsToDescendants(n.bindingContext.extend({$componentParentContext:i}),n.element),n.controlsDescendantBindings=!0),n}return(0,a.__extends)(t,e),t.prototype._getComponentBindingContext=function(){for(var e=this.bindingContext.$component,t=this.bindingContext;t.$data!==e&&t.$parentContext;)t=t.$parentContext;return t},t.supportsVirtualElements=!0,t}(i.b)}.,2231:(e,t,n)=>{n.d(t,{a:()=>d});var a=n(0),i=n(45),r=n(137),o=n(1100),s=n(1109),c=n(2187);const d=function(e){function t(t,n){void 0===n&&(n={});var a=e.call(this,t,n)||this;a._focusTracker=a.resources.consume(s.a),a._hasFocu
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                                          Category:dropped
                                                                                                          Size (bytes):621
                                                                                                          Entropy (8bit):7.673946009263606
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4761405717E938D7E7400BB15715DB1E
                                                                                                          SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                                          SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                                          SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (11756)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):24302
                                                                                                          Entropy (8bit):5.166777195732102
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:50754C152C94527D7A0D2F0046712059
                                                                                                          SHA1:8B9CCA9965E8AF9162A5004395AE2D5CFA926554
                                                                                                          SHA-256:A5910A0EC6FEA9E2C6F42A7ACADCDF40E852A46D9A9ED5776E8AF5ED2B92E72C
                                                                                                          SHA-512:96FF23A82EDE3DDB7AD3BBB45E6D587D7FAE45AC989A8139B54B63367F56817FF330F0A1EE17FB0BBBE6E1718BDC1E9CCC56B1A07E8A57359722C61BAAB7395F
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[453],{3584:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0});var a=n(2865);t.DEFAULT_TIME_GROW_FACTOR=2.718281828459045,t.DEFAULT_TIME_JITTER=.11962656472;var i=function(){function e(e,n,i,r){void 0===i&&(i=t.DEFAULT_TIME_GROW_FACTOR),void 0===r&&(r=t.DEFAULT_TIME_JITTER),this._initialTime=e,this._maxTime=n,this._growFactor=i,this._jitterFactor=r,a.assert(this._initialTime>0,"Initial delay must be positive"),a.assert(this._maxTime>0,"Delay upper bound must be positive"),a.assert(this._growFactor>=0,"Ratio must be non-negative"),a.assert(this._jitterFactor>=0,"Jitter factor must be non-negative"),this.reset()}return e.prototype.reset=function(){this._incrementCount=0,this._currentTime=Math.round(this._initialTime*(1+Math.random()*this._jitterFactor))},e.prototype.getTime=function(){return this._currentTime},e.prototype.getIncrementCount=function(){return this._incrementCount},e.prototype.calculateNext
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (16464)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):20893
                                                                                                          Entropy (8bit):5.416949876587546
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4B8AAEC8484239AFA211873BAAC40CB5
                                                                                                          SHA1:DB1110F045CB049B8781DDB15D3B016FD6EDD4C5
                                                                                                          SHA-256:3FC4C305149C99E61D153CC2852F3549A708C64D6E77DC4AF5666145FEB16388
                                                                                                          SHA-512:0130274FE45950D5C402DDE31F6FCFE8B89C9F6039EAD312FF99ED46C03FD91447DCF441A88E71ED4F6F354BC537719D18C60E2EC124AE8FD6943CFBBD8E1090
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[30],{1419:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>i,c:()=>s});var a=n(2).a.isActivated("7B4A2E82-DFF1-4B2B-BBEB-1FE927CE19E2"),i="x-ms-diagnostics",r=/(\d+)(?:;reason="([^"]+?)")?(?:;category="([^"]+?)")?(?:;error_category="([^"]+?)")?/,o=/^User resolution failure: (\S+)(?:\s+(.*))?/;function s(e){if(e.value){var t=o.exec(e.value);if(t){var n=t[1],a=t[2],i="UserResolutionFailure",s=n.lastIndexOf("."),c=s>=0?n.substring(s+1):n;return{id:i,message:"",category:n,code:"".concat(i,",").concat(c).concat(a?","+a:"")}}if(t=r.exec(e.value)){var d=t[1],l=(i=void 0===d?"-1":d,t[2]),u=void 0===l?"":l,f=t[3],p=t[4],m=f||p||"unknown";return{id:i,message:u,category:m,code:"".concat(i,",").concat(m)}}}}}.,1317:(e,t,n)=>{n.d(t,{a:()=>V});var a=n(0),i=n(182),r=n(1835),o=n(197),s=n(60),c=n(14),d=n(56),l=n(83),u=n(2134),f=n(1419),p=n(485),m=n(1836),_=n(723),h=n(1218),b=n(768),g=n(2),v=n(21);function y(e){var t=e.options,n=t.url,a=t.authT
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65466)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):97457
                                                                                                          Entropy (8bit):5.259872259403491
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:86B278C989637BCD82923C41366E6C6B
                                                                                                          SHA1:6CDC337335A1939D605F7FDF28EB5F2D701D842D
                                                                                                          SHA-256:2658EF1F164C538FB81B2B208007CC5399FF00A4D548C4001A46A661A78F46BE
                                                                                                          SHA-512:F47087E4136E262B1A71F4D09D58B3596A8FD0FFCB9B2CBE690FCD823584104741A021C176351598075E1C870C2E70B0635E7B9757CE4CB50E0EE67B29997B5B
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:/*! For license information please see index.worker.js.LICENSE.txt */.!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var n=t();for(var r in n)("object"==typeof exports?exports:e)[r]=n[r]}}(self,(()=>(()=>{"use strict";var e,t,n={610:(e,t,n)=>{n.d(t,{CR:()=>l,Jh:()=>c,XA:()=>s,ZT:()=>o,ev:()=>d,gn:()=>a,mG:()=>u,pi:()=>i});var r=function(e,t){return r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},r(e,t)};function o(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}r(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var i=function(){return i=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):38204
                                                                                                          Entropy (8bit):4.816731866099577
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:2F4602775ACEB4490B08A7C2C006DB3A
                                                                                                          SHA1:8322898AEEF3F6A8372D9C183618250C7848AEAD
                                                                                                          SHA-256:D1DA0EC6E59FC576F277F8452249A95BE618EABED6074A4188411193E8E196D4
                                                                                                          SHA-512:A14FC9DC0D0D39F1F4BC56A0A7470671C8B48567BF1D82A18534D30FBE0D800FF09FBA37042175EF1861136EC7498A33A5C8338A9B6CEC33DCB11DF88B2140E2
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:{"dashboard":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2025.2.13.3/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2025.2.13.3/dashboard.en.bundle.js"},"version":"2025.2.13.3"},"groups":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2025.2.13.3/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2025.2.13.3/groups.en.bundle.js"},"version":"2025.2.13.3"},"app-mgmt":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2025.2.13.3/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2025.2.13.3/app-mgmt.en.bundle.js"},"version":"2025.2.13.3"},"esign":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2025.2.13.3/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2025.2.13.3/esign.en.bundle.js"},"version":"2025.2.13.3"},"viva-goals-organization-views":{"cdnUrl":"
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (5303)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):134807
                                                                                                          Entropy (8bit):5.382066774064963
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:5DB8CC83927109D9C56091E29CB4223C
                                                                                                          SHA1:D106AC7692B52127E05DC0794BA6CD085C35D6BE
                                                                                                          SHA-256:FDCD65DCABC845CB0CC2224974DD7054E1733BF82BBE396A7969DEA4D75FBE20
                                                                                                          SHA-512:5AA8994235DB7BA23A4CE6E397D89F2DF5DA6B79C8FBE923FA1A244B6360C276E1126D32B3EFC201CECC12B6AC234F04583BBED537DE8D1D2A3999644C211D4F
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[90],{278:(e,t,n)=>{n.d(t,{a:()=>u,b:()=>s,c:()=>o,d:()=>l,e:()=>c,f:()=>d});var a=n(247),i=n(801),r=[a.a.mySiteDocumentLibrary,a.a.documentLibrary,a.a.pictureLibrary,a.a.xmlFormLibrary,a.a.webPageLibrary,a.a.publishingPageLibrary,a.a.publishingAsset];function o(e){var t=Number(e);return-1!==r.indexOf(t)}function s(e){return Number(e)===i.a.DocumentLibrary}function c(e){return e===a.a.genericList||e===a.a.announcements||e===a.a.issueTracking||e===a.a.contacts||e===a.a.customGrid}function d(e){return Number(e)===a.a.promotedLinks}function l(e){return Number(e)===a.a.events}a.a.documentLibrary,a.a.contentCenterPrimeLibrary;const u=a.a}.,1706:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(0);function i(e){var t=e.clientName,n=e.scenarioInfo;return(0,a.__assign)((0,a.__assign)({},t?{Application:t}:{}),n?{Scenario:n.scenario,ScenarioType:n.scenarioType}:{})}}.,596:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>a});var a={CUSTOM_SETTINGS_1:"Wo
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 110554
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):19953
                                                                                                          Entropy (8bit):7.979493872046846
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C60D83111FACE767A068BE9B5178B887
                                                                                                          SHA1:BDBE2ED3247BB647CB318A9D0A4182E65B66473D
                                                                                                          SHA-256:62F6067588E8E74833692A1511AC8AF5B66F380E8BFC842B7EC7B2785494AEC3
                                                                                                          SHA-512:C5C424AA2AA7AB782C294512CB3666E2AB67FC152F46576531733DAD7EE4FB4CB19BCB763C126C42DD131BF7642A103ABDF0C784BA1A0D62175F400A6D9922D7
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_ziytf8dzt9eg1s6-ohhleg2.css
                                                                                                          Preview:...........}k..6..w...\..J.H=GSq..x.9...}T.....)Q..f<.3..... ..d..V..[D7.@w.....w..!x^.n..j].O.....EYT.&..(.:+.a.,...T.eZ..u...o....?<.w._.........>..x.c..|.#x......Ag*..}\gU...4 .^&U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.L..&xB...]R....0.Hp...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=.....T+V./.b.....\....7L8...=i4.Sl...TB...5...Ep[.E.u{..U@...X94].#UX..uh4.i.."....ROH... T.mpU&[.rY..\rU..&..=..e.....T.....U].viNe..dU.>z..wGh]...o...eQ.U]&.~.TU.d.......j...+.?O...G...N.x....7YMd.....G....dUE.C.0#.T|..%O....:)....o...viY.qY'..6a...`2!P!.P...F.],...iY,.T6L.....Pm8. r...B.i.?.LS$( .^.{..u.-.0I...KZ...M&J...<"D..i..g/...lE.MY.v.K.y.`.Q...$V4.1.G....*..G.BF{..]...../XT......%Y.h./....Y..e.DjIh.E_.9...i.b..h..9.trY\.>#B...R..jM..e*.F...h.lNI..j"xj..c...$............g._....w.......?.'.>..^../...1 ..!...go......{....{......G....xA...<....o~.~ ....^]..&D?..h..........$..~.xu....G...........36.\<........{...).GB.....'..x.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4894)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6149
                                                                                                          Entropy (8bit):5.285167244965841
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:82FD2FE1F7D5DD5915EE17518600836A
                                                                                                          SHA1:1451CB52B7608B7F626CE10D558BD961A3DEA12C
                                                                                                          SHA-256:EB819A711DA2C185CB5CB1216B2176EFC0DAA41A2578CADC5F3BAB0F82580146
                                                                                                          SHA-512:2E64849804A6B131F1CDA164DFE80DBED93D5D470FAF23C1FCBABFE80888A90FD2439F7537C299AF76A303BDAC2D107F86CF89EE8A16594C2D53D35BB24F7F1D
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1409],{3767:(e,t,n)=>{n.d(t,{a:()=>a});const a={download:0,view:1,load:2,share:3}}.,4752:(e,t,n)=>{function a(e){var t=e.document;t.body||t.createElement("body");var n=t.createElement("form");n.action=e.url,n.method="POST",n.style.visibility="hidden",n.target="_self";var a=e.postdata;for(var i in a){var r=t.createElement("input");r.type="hidden",r.name=i,r.value=a[i],n.appendChild(r)}t.body.appendChild(n),n.submit()}n.d(t,{a:()=>a})}.,6039:(e,t,n)=>{n.r(t),n.d(t,{default:()=>S,resourceKey:()=>D});var a=n(0),i=n(257),r=n(3767),o=n(51),s=n(52),c=n(21),d=n(219),l=n(47),u=n(613),f=n(604),p=n(220),m=n(105),_=n(1086),h=n(2739),b=n(4752),g=n(14),v=n(77),y=function(e){function t(t,n){void 0===t&&(t={});var a=e.call(this,t,n)||this,i=window.FilesConfig;return i&&(a._canary=i.canary,a._appId=i.appId),a._graphDataSource=n.graphDataSource,a._navigation=n.navigation,a._urlDataSource=n.urlDataSource,a._userInfoDataSource=n
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (1621)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):5928
                                                                                                          Entropy (8bit):5.37326427583813
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:AE3EF1855D853D549610F01C57081EB6
                                                                                                          SHA1:045015F5B09D932702FFD3249300133DD55DE34D
                                                                                                          SHA-256:2C60D090F2778C6937FD2D93C2267F5C2D532EE7686E0F7F73FF131C90469DA9
                                                                                                          SHA-512:BD6564C82E142B72CABA72446A0AA655222EB7AD3E93D7B7B68C6F91E3E28DDE0C16B7A8E6692DD0E7E11C4B0FD4F9C1891FDF059D815F8D08BE2775E81F42EC
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/52.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[52],{7742:(e,t,n)=>{n.d(t,{a:()=>g});var a=n(22),i=n(62),r=n(13),o=n(4391),s=n(31),c=n(11),d=n(5677),l=n(218),u=n(418),f=n(59),p=n(281),m=n(420),_=n(579),h=n(2).a.isActivated("D4BAEA98-4A4F-4E07-B2A9-E0E4F6036EFA");function b(e,t){var n,a,i,r,o=t.itemKey,b=(0,f.a)(e),g=e.demandItemFacet(c.G,o),v=e.demandItemFacet(p.a,b),y=e.demandItemFacet(_.a,b);if(!h&&(v||y))if((0,l.i)(e,o)){if(g){var S=e.demandItemFacet(m.e,o);if(S)return{displayPathSegments:[S],openUrl:"",action:void 0};if(D=e.demandItemFacet(c.m,null==g?void 0:g.itemKey))return{displayPathSegments:[D],openUrl:"",action:void 0}}}else if(x=null===(a=null===(n=null==(I=e.demandItemFacet(u.a,o))?void 0:I.owner)||void 0===n?void 0:n.user)||void 0===a?void 0:a.displayName)return{displayPathSegments:[s.format(d.b,x)],openUrl:"",action:void 0};var D,I,x,C=e.demandItemFacet(c.F,o),O=e.demandItemFacet(c.E,null==g?void 0:g.itemKey);if(C){var w=s.format(d.c,C);if(g)
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (31502)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):53229
                                                                                                          Entropy (8bit):5.289733010399479
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:DF821310E31EC517F4338795F96760B5
                                                                                                          SHA1:7586B439E425BB22729498A57DC758C538371BC5
                                                                                                          SHA-256:B7ED190A079C01115F1B0AE52989658086C7EA59B2F99302640774450F37CD5D
                                                                                                          SHA-512:E8B949098E2572AF560A9C1BD7FBF904F4B88F44F357A626D61D817E1B6CDA1DC83B59DF9291EF6DB70E70A289EE8ABCD5A1921B5BE9915233B1F3EFAAD2CBD4
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/1555.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1555,1853,1203],{1114:(e,t,n)=>{n.d(t,{a:()=>l});var a=n(0),i=n(1),r=n(36),o=n(43),s=n(400),c=n(139),d=(0,r.a)(),l=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t._onRenderContent=function(e){return"string"==typeof e.content?i.createElement("p",{className:t._classNames.subText},e.content):i.createElement("div",{className:t._classNames.subText},e.content)},t}return(0,a.__extends)(t,e),t.prototype.render=function(){var e=this.props,t=e.className,n=e.calloutProps,r=e.directionalHint,c=e.directionalHintForRTL,l=e.styles,u=e.id,f=e.maxWidth,p=e.onRenderContent,m=void 0===p?this._onRenderContent:p,_=e.targetElement,h=e.theme;return this._classNames=d(l,{theme:h,className:t||n&&n.className,beakWidth:n&&n.isBeakVisible?n.beakWidth:0,gapSpace:n&&n.gapSpace,maxWidth:f}),i.createElement(s.a,(0,a.__assign)({target:_,directionalHint:r,directionalHintForRTL:c},n,(0,o.h)(this.props,o.f,["id"]
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (5354)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):15417
                                                                                                          Entropy (8bit):5.2378943595211656
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:19A9F5E20154B47FF12206DAEC17133A
                                                                                                          SHA1:69DF0CF8B2A3F130FABBCAD0CA3B67D15EA541E4
                                                                                                          SHA-256:C4C6C371F954F161B45341C9DD5CEBCA045825EB24C7AA02B0A8FF40A8E9AAC4
                                                                                                          SHA-512:D01CEDC6102621639A6AE17F6AA20E6E4CDE1BCA75B025D67B0A12AEB891EAE36A6FA926B5E299B0E92912F95344B6ACA1141B3621F4565E6F34A576FFD1ED78
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/461.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[461],{1372:(e,t,n)=>{n.d(t,{a:()=>S});var a=n(34),i=n(0),r=n(1),o=n(36),s=n(12),c=n(232),d=n(110),l=n(88),u=n(43),f=n(1237),p=n(658),m=n(192),_=n(169),h=n(414),b=n(345),g=(0,n(18).b)(function(e){var t={height:"100%"},n={whiteSpace:"nowrap"},a=e||{},r=a.root,o=a.label,s=(0,i.__rest)(a,["root","label"]);return(0,i.__assign)((0,i.__assign)({},s),{root:r?[t,r]:t,label:o?[n,o]:n})}),v=(0,o.a)(),y=function(e){function t(t){var n=e.call(this,t)||this;return n._overflowSet=r.createRef(),n._resizeGroup=r.createRef(),n._onRenderData=function(e){var t=n.props,a=t.ariaLabel,i=t.primaryGroupAriaLabel,o=t.farItemsGroupAriaLabel,d=e.farItems&&e.farItems.length>0;return r.createElement(m.a,{className:(0,s.a)(n._classNames.root),direction:_.a.horizontal,role:"menubar","aria-label":a},r.createElement(f.a,{role:d?"group":"none","aria-label":d?i:void 0,componentRef:n._overflowSet,className:(0,s.a)(n._classNames.primarySet),items
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (14216)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):14339
                                                                                                          Entropy (8bit):5.178072211721571
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C6C8D5A190D63FF7963079E6ECD79EC9
                                                                                                          SHA1:D7911C423A0F89F4EE0A8F3ABDECD0780870966B
                                                                                                          SHA-256:EA6C6F9AAA36C2DCE663A6B9EE188A36777BB04FFC250B64669E59C8334276C0
                                                                                                          SHA-512:DE9658C10E86D1D402E40F708FF345346432A2B6879771EBE35493C3DDC7D1A8CCCAAD45A44672421ECF8C3CA7B802F9DBCCDE88FF142622BB3BB055ED3800DB
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{1814:(e,t,n)=>{n.d(t,{a:()=>C});var a=n(0),i=n(1),r=n(520),o=n(88),s=n(79),c=n(58),d=n(210),l=n(43),u=n(12),f=n(187),p=n(546),m=n(50),_=n(2161),h=n(95),b=function(e){if(void 0===e)return 0;var t=0;return"scrollTop"in e?t=e.scrollTop:"scrollY"in e&&(t=e.scrollY),Math.ceil(t)},g=function(e,t){"scrollTop"in e?e.scrollTop=t:"scrollY"in e&&e.scrollTo(e.scrollX,t)},v=n(121),y=n(211),S={top:-1,bottom:-1,left:-1,right:-1,width:0,height:0},D=function(e){return e.getBoundingClientRect()},I=D,x=D,C=function(e){function t(t){var n=e.call(this,t)||this;return n._root=i.createRef(),n._surface=i.createRef(),n._pageRefs={},n._getDerivedStateFromProps=function(e,t){return e.items!==n.props.items||e.renderCount!==n.props.renderCount||e.startIndex!==n.props.startIndex||e.version!==n.props.version||!t.hasMounted&&n.props.renderEarly&&(0,r.a)()?(n._resetRequiredWindows(),n._requiredRect=null,n._measureVersion++,n._invalidate
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (26951)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):37389
                                                                                                          Entropy (8bit):5.311795894910683
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:8AAD8A93036FB1CED33F88B3837026D8
                                                                                                          SHA1:E1DAF03880CB2FFF2B4A26D823BF8151DFD7CAAA
                                                                                                          SHA-256:08B47BE95C4E41E5AB7543580A1046DDA13D3221AF08BBDEDE9AAF53C17633C6
                                                                                                          SHA-512:899A6465D44C62B05D4E7C96552A0E7AD7732DA85960692D2F93A56A4144987A5B071343F045A3193432ABF7BFC690E718A34AC02AA6935B05E589C3E1749DE6
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/1682.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1682],{2405:(e,t,n)=>{n.d(t,{a:()=>l});var a=n(0),i=n(1),r=n(8),o=n(523),s=n(314),c=n(2403),d=n(2404);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.a),l=t.fields,f=["theme","styles","tokens"],s.a.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.__assign)((0,a.__assign)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.x.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.__assign)((0,a.__assign)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.a)(f,{defaultProp:l})),(0,d.a)(f,t.statics),f}function u(e,t){for(var n=[],i=2;i<arguments.length;i++)n[i-2]=a
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (6813)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):36354
                                                                                                          Entropy (8bit):5.294600810132245
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:975B6F92E1A2E3D9CE2FBB3CECA77EC5
                                                                                                          SHA1:25404A93CB9AA18AF3881C83E60DA17876E4427F
                                                                                                          SHA-256:780342BD508B67262B2FEFABBADB8C343DC1A4036722B86D4188B6E843D140CC
                                                                                                          SHA-512:C61CEC864DFFBB7CBF1E495829D5C3F230DA53347C0FEDF3866519A99D1A6DC9644B1D820D51CB3C6DD98DB70ECF84C372C2C277D291E19A8362632D9FE39B13
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[209],{1949:(e,t,n)=>{n.d(t,{a:()=>f});var a=n(0),i=n(1),r=n(1372),o=n(544),s=n(466),c=n(91),d=n(110),l=n(1271),u=[],f=(0,o.b)(function(e){return{main:e.commands,overflow:e.overflowCommands,far:e.farCommands,shortcut:e.shortcutCommands}},function(e,t){var n=t.items,a=void 0===n?u:n,i=t.overflowItems,r=void 0===i?u:i,o=t.farItems,d=void 0===o?u:o,l=t.shortcutItems,f=void 0===l?u:l;return{items:(0,s.c)(a,e.main),overflowItems:(0,s.c)(r,e.overflow),farItems:(0,s.c)(d,e.far),shortcutItems:(0,s.c)(f,e.shortcut),ariaLabel:c.a}})(function(e){var t=e.items,n=void 0===t?u:t,o=e.farItems,s=void 0===o?u:o,f=e.overflowItems,p=void 0===f?u:f,m=e.shortcutItems,_=void 0===m?u:m,h=e.commandBarAs,b=e.overflowButtonProps,g=void 0===b?{}:b,v=h?(0,d.a)(h,r.a):r.a;return i.createElement(i.Fragment,null,i.createElement(v,(0,a.__assign)({overflowButtonProps:(0,a.__assign)({ariaLabel:c.q,title:c.q},g)},e)),i.createElement(l.a,{items:
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (11638), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):11638
                                                                                                          Entropy (8bit):5.435819092077293
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:22331000B7936D3D53A46AED190BD6DB
                                                                                                          SHA1:EADE8DF94D5C555C96C42C9D0568D313863C3528
                                                                                                          SHA-256:5564ACBD9E046AFB9F643B9F2FC4A19927329643A2FC0241A25A1C2F72D15650
                                                                                                          SHA-512:8CFC6CF6008D70BEF0F2B883166BF30BF8FEC2FC5741EC873C470265EA72E96A940A855C48985345924A21CB2FBC9B1069005972D84E7A0513788E060652CB13
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/shellux/suiteux.shell.consappdata.86c7229703a148a84428.js
                                                                                                          Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_consappdata_start"),(self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]=self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]||[]).push([["consappdata"],{9227:function(e,o,t){t.r(o),t.d(o,{loadConsumerAppData:function(){return _}});var l=t(6968);const n="auth=1";function s(e,o,t,l,s,r){const i=encodeURIComponent(o),a=s?encodeURIComponent(s):"",h=s?"login_hint="+a:void 0,m="https://www.microsoft365.com",u="https://outlook.com";let p=h?u+"?"+h:u;const f="https://outlook.live.com/calendar/";let d=h?f+"?"+h:f;const S="https://onedrive.live.com";let g=h?S+"?"+h:S;const w=m+"/launch/word?"+["username="+i,n].join("&");let C=h?w+"&"+h:w;const _=m+"/launch/excel?"+["username="+i,n].join("&");let O=h?_+"&"+h:_;const P=m+"/launch/powerpoint?"+["username="+i,n].join("&");let E=h?P+"&"+h:P;let y="https:/
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (30291)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):142206
                                                                                                          Entropy (8bit):5.376555840895922
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:404708221AEFA1BB03256A943859FED0
                                                                                                          SHA1:C3C331CD9DB3A13BF6AAF5C6D8362A889C0F2E23
                                                                                                          SHA-256:3126C39B8612E7E7869348C8249AB5AC9C1B2B1BDCEECCDA500D6B47DD3FCE51
                                                                                                          SHA-512:8FACA25D889ED460E63A431FEE737AC4C0259E8786A2FE8B4253FD85C4B32D5D94DA69F9DB171CC2925CDFCDCC9341029E683B9A9B5AFB28CB4CEC6098D16008
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_mast_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["mast"],{76626:function(n,t,e){var r=e(92855),i=e(41230),o=e(68340),u=e(8101),a=e(15164),c=e(27039),s=e(75184),l=e(62657),f=e(84414),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=l.S);var f=e.propertyStorageOverride;!f||f.getProperty&&f.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,(function(n){if
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (21528)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):299127
                                                                                                          Entropy (8bit):5.450615192468843
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:AA02112EDE289E97E9002362C9164AD6
                                                                                                          SHA1:7294F623A1A5ECDEE86900685ADA4C2EB894C12C
                                                                                                          SHA-256:7F41444ECD96D0987C7D35BA7D7EE65C0081EA3A630E92F6F277FE831E28A20A
                                                                                                          SHA-512:8115FA92D6180D86994E46B94C188CD8C779F711495F3FCB11447C94BBFCD719E8A23DC865EC4FC77621F94D5B81AF321A53FB010E1C54B6AB49F66242896C83
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/plt.listviewdataprefetch.js
                                                                                                          Preview:/*! For license information please see plt.listviewdataprefetch.js.LICENSE.txt */.var __webpack_result__;(()=>{var e={257:function(e,t,n){var a;!function(i,r){"use strict";var o=function(e){if("object"!=typeof e.document)throw new Error("Cookies.js requires a `window` with a `document` object");var t=function(e,n,a){return 1===arguments.length?t.get(e):t.set(e,n,a)};return t._document=e.document,t._cacheKeyPrefix="cookey.",t._maxExpireDate=new Date("Fri, 31 Dec 9999 23:59:59 UTC"),t.defaults={path:"/",secure:!1},t.get=function(e){return t._cachedDocumentCookie!==t._document.cookie&&t._renewCache(),t._cache[t._cacheKeyPrefix+e]},t.set=function(e,n,a){return(a=t._getExtendedOptions(a)).expires=t._getExpiresDate(n===r?-1:a.expires),t._document.cookie=t._generateCookieString(e,n,a),t},t.expire=function(e,n){return t.set(e,r,n)},t._getExtendedOptions=function(e){return{path:e&&e.path||t.defaults.path,domain:e&&e.domain||t.defaults.domain,expires:e&&e.expires||t.defaults.expires,secure:e&&e.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):399
                                                                                                          Entropy (8bit):5.4534905611585005
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:02FBD8F1A76FF4755F555BADBF2E22F6
                                                                                                          SHA1:5188B352B9639C4A97F3B46645EDFDAD8F9B110E
                                                                                                          SHA-256:FA836D6D261CB14E4DA68991D4DE33CEAE9F04FB838B01A68A9674B3F379B17F
                                                                                                          SHA-512:CCBD17FC68B38DEDF85CD4E72463A3372BB3558F255E92AE6844AB812F55272D0397483A2D299616C6998A1FC379CB4C532988EAD47AE6F73CCBF22B97E1DAF3
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://ecs.office.com/config/v1/OneShell/1.0.0.0?agents=OneShell&IsConsumer=true&WorkloadId=ShellDocuments&TenantId=84df9e7f-e9f6-40af-b435-aaaaaaaaaaaa&UserId=UnAuth&UPN=UnAuth
                                                                                                          Preview:{"OneShell":{"M365CopilotRebrandingEnabled":true,"UpdatedConsumerAppList":true,"M365StartEnabled":true,"DisableM365StartIntentsModule":false,"default":true},"Headers":{"ETag":"\"9btqTzDiElwLNfZkRp7wFewLNoXKAK6cxU5RSHQIYfE=\"","Expires":"Tue, 25 Feb 2025 17:32:39 GMT","CountryCode":"US","StatusCode":"200"},"ConfigIDs":{"OneShell":"P-R-1535312-4-8,P-R-1157040-4-8,P-R-1131228-4-17,P-D-1117449-1-4"}}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1864
                                                                                                          Entropy (8bit):5.222032823730197
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                                          SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                                          SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                                          SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg
                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4135)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):14258
                                                                                                          Entropy (8bit):5.251409144639687
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B121EB06997665B5E4B1F2AC0CBAE015
                                                                                                          SHA1:AEE352988C36F942CB493F0C869F8EDA7D0BE5E3
                                                                                                          SHA-256:57AAD5393068B222C2693AD1863C33371862C49B976A1ABED8447231138A1471
                                                                                                          SHA-512:9763A74607A64466497AF2659CD092223BEFE66D9A57E626D238642CAC158654AE3224AE49EE8214DC946A88C0058AC8C7E64A536E99A320DD33F37A3797700C
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1838],{4627:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(233);const i=function(){function e(e,t){void 0===e&&(e={}),this._pageContext=t.pageContext}return e.prototype.getEngagementData=function(){var e,t=this._pageContext,n={},i={siteId:a.a.normalizeLower(t.siteId),webId:a.a.normalizeLower(t.webId),webTemplateId:t.webTemplate,extraData:n};return t.groupId&&(i.groupId=a.a.normalizeLower(t.groupId)),t.listId&&(i.listId=a.a.normalizeLower(t.listId)),t.listBaseTemplate>-1&&(i.listTemplateId="".concat(t.listBaseTemplate)),n.isTeamsChannelSite=t.isTeamsChannelSite,n.isTeamsConnectedSite=t.isTeamsConnectedSite,0!==t.teamsChannelType&&(n.teamsChannelType=t.teamsChannelType),n.isMySiteOwner=null==t?void 0:t.isMySiteOwner,n.isSiteAdmin=null==t?void 0:t.isSiteAdmin,e=t.isAnonymousGuestUser?"anonymousGuest":t.isEmailAuthenticationGuestUser?"autheticatedGuest":t.isExternalGuestUser?"externalGuest":"authenticated",n.accountRelation=
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (12974)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):14906
                                                                                                          Entropy (8bit):5.3005055798459315
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:CC32C4ACCD5546A2A93C4B66C86ADD01
                                                                                                          SHA1:0289D8A5D8DBAA2E94928BFCCC0B566CB7ACA828
                                                                                                          SHA-256:2F31023AA328AAFBBE2AA7EFD4BCDAA5553EF2203ACBA80222BBC6682C5BD4E6
                                                                                                          SHA-512:4AB3EDBC6A1061C4CA99E3FD014A736EA0EDB7706547ABB2AE413D1772323F0F8FE8DF3297C1C15A7EA43BF24F6538709DC6FAA1F09A887CA6E2FAA169C2CB06
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/12.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[12],{1174:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(1),i=n(168);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.a)(function(){return function(){r(!0)}}),setFalse:(0,i.a)(function(){return function(){r(!1)}}),toggle:(0,i.a)(function(){return function(){r(function(e){return!e})}})}]}}.,644:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(1),i=n(168),r=function(){var e=(0,i.a)({});return a.useEffect(function(){return function(){for(var t=0,n=Object.keys(e);t<n.length;t++){var a=n[t];clearTimeout(a)}}},[e]),(0,i.a)({setTimeout:function(t,n){var a=setTimeout(t,n);return e[a]=1,a},clearTimeout:function(t){delete e[t],clearTimeout(t)}})}}.,1777:(e,t,n)=>{n.d(t,{a:()=>j});var a=n(34),i=n(0),r=n(1),o=n(36),s=n(325),c=n(58),d=n(210),l=n(109),u=n(191),f=n(12),p=n(981),m=n(8),_=m.c.durationValue2,h={root:"ms-Modal",main:"ms-Dialog-main",scrollableContent:"ms-Modal-scrollableContent",isOpen:"is-open",layer:"ms-Modal-Lay
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (9437)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):14068
                                                                                                          Entropy (8bit):5.37493681462242
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:DFFE800BD21C4E81706393D7859BF0D7
                                                                                                          SHA1:4A307672F76FF8886FC106CA89035DBFBCAED70A
                                                                                                          SHA-256:A88302E870C98FEFA2E3E242F42667D7181AA605CE3DE0D42F5A4ECE96BF07E0
                                                                                                          SHA-512:D669A333ACA86901C0EEBB93C8B1B23EE825BDE95C7FA1135B56D413AB09F54CAF9D54EC83B717A29B55AF54E2B2534377D0607DE96F2DDCB3E2CDACF4A7DE7D
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/126.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[126],{2914:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>o});var a=n(2527);function i(e){return"1"===e?a.d.Enabled:a.d.Disabled}function r(e=[]){const t={connectedExperiences:a.d.NotConfigured,policyAllowFeedback:a.d.NotConfigured,policyAllowSurvey:a.d.NotConfigured,policyAllowScreenshot:a.d.NotConfigured,policyAllowContact:a.d.NotConfigured,policyAllowContent:a.d.NotConfigured,policyEmailCollectionDefault:a.d.NotConfigured,policyContentSamplesDefault:a.d.NotConfigured,policyAllowCopilotFeedback:a.d.NotConfigured};return e.forEach(e=>{if("common\\feedback"===e.key&&"Web"===e.platform)switch(e.settingId){case"office16;L_ConnectedOfficeExperience":t.connectedExperiences=i(e.value);break;case"office16;L_SendFeedback":t.policyAllowFeedback=i(e.value);break;case"office16;L_SendSurvey":t.policyAllowSurvey=i(e.value);break;case"office16;L_Screenshot":t.policyAllowScreenshot=i(e.value);break;case"office16;L_EmailCollection":t.polic
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (768)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):773
                                                                                                          Entropy (8bit):5.2093935609848465
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:BC169105F794BB3DDB5B671E05982DD2
                                                                                                          SHA1:EF468C0E907C9A8E85FDF2CF44D9F6993DBF4189
                                                                                                          SHA-256:C77968339F5E3542AB7650E762799CB8946DB9CC116EFD5C0285FE313EFC8016
                                                                                                          SHA-512:CFAA65DCA9668A4A7D7C4BC0A38879A3338B69C91642143FFC913771AC47AEE2B631BE69593A3F368CF0AA61A0C3F2268E5E21696A57FCD215A688D53B72F38B
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1436],{6033:(e,t,n)=>{n.r(t),n.d(t,{default:()=>o,resourceKey:()=>s});var a=n(47),i=n(268),r=function(){function e(e,t){this._urlCache={};var n=t.window,a=void 0===n?window:n;this._window=a}return e.prototype.getWorkerUrl=function(e){var t=new i.a(e),n=this._window,a="".concat(n.location.protocol,"//").concat(n.location.host);if(t.authority!==a){var r=this._urlCache;if(r[e])return r[e];var o=n.URL.createObjectURL(new Blob(["importScripts(".concat(JSON.stringify(e),");")],{type:"text/javascript"}));return r[e]=o,o}return e},e.prototype.dispose=function(){var e=this._urlCache;for(var t in e)this._window.URL.revokeObjectURL(e[t])},e}();const o=r;var s=(0,a.a)("WorkerDataSource",r,{})}.}]);
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (15712)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):15717
                                                                                                          Entropy (8bit):5.046376258629139
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B93431518F92AA7BBA76783FB44DC128
                                                                                                          SHA1:C96CBCF64FF6A444B090BD2F1194054297E8EBA5
                                                                                                          SHA-256:57A6E185238DC06E5C22A4FD9B3E72DCFFE725C3CFF4FEB5E8F6AD3A3218EFAE
                                                                                                          SHA-512:46BF1D80B5CB3BDEA7261077BF1901365356F0B67695374A6F24FF95A2DFCA250A7E8EB5A017B00E483C25877AFC5D1528A128D56A37EBB0339FC358E055200A
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[422],{4022:(e,t,n)=>{n.d(t,{a:()=>C});var a=n(0),i=n(51),r=n(2669),o=n(286),s=n(2432),c=function(e){function t(n){var a=e.call(this,n)||this;return a._clearFocusIsUserInput=function(){a.isDisposed||(a._focusIsUserInput=!1)},a._keyForItem=new Map,a._focusIsUserInput=!1,a.mode=n.mode||r.b.multiple,a.maximumSelectedCount=n.maximumSelectedCount,a.getItemKey=n.getItemKey,a._canSelectItem=n.canSelectItem||l,a._selectionModelGroup=n.selectionModelGroup,a._allSelectables={},a._items=[],a.selectedCount=a.createObservable(),a.selection=a.observables.createArray().extend({rateLimit:{timeout:100,method:"notifyWhenChangesStop"}}),a.isAllSelected=a.createObservable(!1).extend({rateLimit:{timeout:100,method:"notifyWhenChangesStop"}}),a.focusedItem=a.createObservable(),a.focusedItem.equalityComparer=o.c,a.isActive=a.createObservable(!0),a.clear(!0),a._clearFocusIsUserInput=a.async.throttle(a._clearFocusIsUserInput,0,{trailin
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (16690)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):16695
                                                                                                          Entropy (8bit):5.2914990919624
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C25297FDE6E366D0BA2F390DB1FE4185
                                                                                                          SHA1:FA662FF5C5975FB49366D109CF7B07E81D2978BA
                                                                                                          SHA-256:4B5305B1608AC5501545D8C75FC39FB5C97FEACEE36182B9EB786365A85F4533
                                                                                                          SHA-512:1C74A166E301AAEA0665D4A7DE1ADBB1CDAEF779F54A02071048A708DF1DEFED49E670CA9B35CE2DF564C3CE06C056674A7255BE7A575CFA2D894764B9BAFB46
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/23.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[23],{7948:(e,t,n)=>{n.d(t,{a:()=>W});var a,i=n(34),r=n(8),o=n(18),s=n(103),c=n(145),d=(0,o.b)(function(){return(0,r.K)({"0%":{transform:"translate(0, 0)",animationTimingFunction:"linear"},"78.57%":{transform:"translate(0, 0)",animationTimingFunction:"cubic-bezier(0.62, 0, 0.56, 1)"},"82.14%":{transform:"translate(0, -5px)",animationTimingFunction:"cubic-bezier(0.58, 0, 0, 1)"},"84.88%":{transform:"translate(0, 9px)",animationTimingFunction:"cubic-bezier(1, 0, 0.56, 1)"},"88.1%":{transform:"translate(0, -2px)",animationTimingFunction:"cubic-bezier(0.58, 0, 0.67, 1)"},"90.12%":{transform:"translate(0, 0)",animationTimingFunction:"linear"},"100%":{transform:"translate(0, 0)"}})}),l=(0,o.b)(function(){return(0,r.K)({"0%":{transform:" scale(0)",animationTimingFunction:"linear"},"14.29%":{transform:"scale(0)",animationTimingFunction:"cubic-bezier(0.84, 0, 0.52, 0.99)"},"16.67%":{transform:"scale(1.15)",animationTim
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (34042)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):49795
                                                                                                          Entropy (8bit):5.404225748880016
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:DCAEF948A27067CBF96C083EC8E7A579
                                                                                                          SHA1:E4AAB1302770BB1EB9387C6D5F1F252732E7271B
                                                                                                          SHA-256:1B62F014B035771B01780E35D11CE1416FAB28E47A091C93C1CF0F99E8A7A956
                                                                                                          SHA-512:65A792486C03F30B9002A9420E19E8938F4851F3F4C79360BCE2EA3B9A8E52B2B2BE40FB2D90CF15F5FC3C3698D493C42F5C60CAEB9DF44342ED52A7D12F1CD8
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[94],{1094:(e,t,n)=>{var a,i;n.d(t,{a:()=>a}),function(e){e[e.none=0]="none",e[e.standard=1]="standard",e[e.compact=2]="compact",e[e.minimal=3]="minimal",e[e.extended=4]="extended"}(a||(a={})),function(e){e[e.left=0]="left",e[e.middle=1]="middle",e[e.right=2]="right"}(i||(i={}))}.,1096:(e,t,n)=>{n.d(t,{a:()=>a});var a={Open:0,Implicit:1,Explicit:2,OwnerModerated:3,Inferred:4}}.,611:(e,t,n)=>{n.d(t,{a:()=>a});var a={None:0,PrivateChannel:1,SharedChannel:2,StandardChannel:3}}.,1837:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>i});var a=n(14);function i(e,t,n){if(e&&e.ClientData)try{var i=JSON.parse(e.ClientData),r={isGuestMode:i.IsGuestMode,isDarkMode:i.IsDarkMode,puid:i.PUID,systemUserKey:null==n?void 0:n.systemUserKey};t.end({resultType:a.b.Success,extraData:r})}catch(e){t.end({resultType:a.b.Failure,error:e,extraData:{systemUserKey:null==n?void 0:n.systemUserKey}})}else t.end({resultType:a.b.ExpectedFailure,error:"NoNavBar
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (2224), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2224
                                                                                                          Entropy (8bit):5.029670917384203
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:96EC242EA2E25558F7EC13FA88D9D793
                                                                                                          SHA1:B0BB7F6BD5206CC1FFB572CBD4A6AD2F88D42433
                                                                                                          SHA-256:850C54CE960E710757379C19601C65C00CF7D485063115F34AA30AE193CCEA43
                                                                                                          SHA-512:8C732012F96C7A9B4434F1BC27262A07080F05FCDF54E64B9CB4F37C20D3D8A85FAC2387C934798056D137B03F918D5CE4847C835CC013EDD4485686993D5F4F
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/@ms-ofb/officebrowserfeedback/intl/en/officebrowserfeedbackstrings.js
                                                                                                          Preview:OfficeBrowserFeedback.setUiStrings({FeedbackSubtitle:"Send Feedback to Microsoft",PrivacyStatement:"Privacy Statement",Form:{CommentPlaceholder:"Please do not include any confidential or personal information in your comment",CategoryPlaceholder:"Select a category (optional)",EmailPlaceholder:"Email (optional)",RatingLabel:"Rating",ScreenshotLabel:"Include screenshot",Submit:"Submit",Cancel:"Cancel",EmailCheckBoxLabel:"You can contact me about this feedback",PrivacyConsent:"IT admins for your organization will be able to view and manage your feedback data.",PrivacyLabel:"By pressing submit, your feedback will be used to improve Microsoft products and services. ",ScreenshotImgAltText:"Screenshot Preview"},SingleForm:{Title:"Please provide feedback"},SmileForm:{Anchor:"I like something",Title:"What did you like?"},FrownForm:{Anchor:"I don't like something",Title:"What did you not like?"},IdeaForm:{Anchor:"I have a suggestion",Title:"What do you suggest?"},BugForm:{Anchor:"File a bug",Titl
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (1538)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1986
                                                                                                          Entropy (8bit):5.096004216334362
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:77814206957AE9F4E749FDA6C187EE35
                                                                                                          SHA1:4FEF8E694230AB2B3BDFCE7327F3810B2645379A
                                                                                                          SHA-256:BFFF017A115DD2BE369D232AAC4AA291E7ADCA7B31A3109FB7C8E34F58956610
                                                                                                          SHA-512:1B382F044455EDAE2253DDD3638F4F538BF1AF2FDFF2548B89FEB90158467CC76226CC8BB4F93A6D7CAB3ABD2E7BF2430C17F32C92D07A6A5546248FE90F276B
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[375],{3762:(e,t,n)=>{n.d(t,{a:()=>d});var a=n(1),i=n(3),r=n(38),o=new i.a({name:"LegacyKnockoutEngagementHandlers.key",loader:new r.b(function(){return n.e(1838).then(n.bind(n,4626)).then(function(e){return e.resourceKey})})}),s=n(105),c=n(434),d=(0,n(623).a)(function(e){e.exposeFactory(s.m,new r.a(o)),e.block(c.a)},{owner:"WithKnockoutEngagement"})(a.Fragment)}.,2004:(e,t,n)=>{n.r(t),n.d(t,{KnockoutOneUpContent:()=>b});var a=n(1),i=n(621),r=n(3),o=n(38),s=new r.a({name:"OneUpTransclusionContent.key",loader:new o.b(function(){return Promise.all([n.e("ondemand.resx"),n.e(11),n.e(500),n.e(1579)]).then(n.bind(n,5893)).then(function(e){return e.resourceKey.local})})}),c=n(334),d=n(0),l=n(45),u=n(1092),f=n(51),p=n(908),m=function(e){function t(t){var n=e.call(this,t)||this;return n._keyboardManager=t.keyboardManager,n.isActive=n.observables.create(n._keyboardManager.getIsActive()),n.isDescendantActive=n.observable
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4864)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):9694
                                                                                                          Entropy (8bit):5.267536551526733
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:64AF6690C42C35E8CA61D2924EF54D42
                                                                                                          SHA1:5E510DD9F77CFFD228434661D23A881E1B1A7154
                                                                                                          SHA-256:F8C79122C22AB594D03BEFB072BB3D6BADC6ACAB79FA24C5E754F9CEF304141C
                                                                                                          SHA-512:76496AB3B0B4C515D14046723EF403F3CBC53611E1C92C2D9C16F6ED405116614767D5B8F517EA99F1EBDE709C887DFDA0D92464532B835E99AF7F3A96602D8F
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/32.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[32],{971:(e,t,n)=>{n.d(t,{a:()=>S});var a=n(34),i=n(0),r=n(8),o=n(18),s=n(103),c={root:"ms-Shimmer-container",shimmerWrapper:"ms-Shimmer-shimmerWrapper",shimmerGradient:"ms-Shimmer-shimmerGradient",dataWrapper:"ms-Shimmer-dataWrapper"},d="100%",l=(0,o.b)(function(){return(0,r.K)({"0%":{transform:"translateX(-".concat(d,")")},"100%":{transform:"translateX(".concat(d,")")}})}),u=(0,o.b)(function(){return(0,r.K)({"100%":{transform:"translateX(-".concat(d,")")},"0%":{transform:"translateX(".concat(d,")")}})}),f=n(1),p=n(36),m=n(43),_=n(936),h=n(554),b=n(168),g=n(644),v=(0,p.a)(),y=f.forwardRef(function(e,t){var n=e.styles,a=e.shimmerElements,r=e.children,o=e.width,s=e.className,c=e.customElementsGroup,d=e.theme,l=e.ariaLabel,u=e.shimmerColors,p=e.isDataLoaded,y=void 0!==p&&p,S=e.improveCSSPerformance,D=(0,m.h)(e,m.f),I=v(n,{theme:d,isDataLoaded:y,className:s,transitionAnimationInterval:200,shimmerColor:u&&u.shimm
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):14730
                                                                                                          Entropy (8bit):4.846925666070396
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:FE46325BF6167047462E10177C5D208F
                                                                                                          SHA1:B54445BCCC3F97503835D374A8BEEDE48759723D
                                                                                                          SHA-256:E46A8F98BDF831BBDCA0057CD9F046E6454C85478BDE2202A8FAEE6BDBF7B683
                                                                                                          SHA-512:48ABC256D7AFE259A19624518F7C18DEF32759886CCC94FA41D02DEBD2729171ECA2B2621A4DE0B58351D19FDAD33C6D2CA2FB91EB03A1710478143AC76D3F15
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/onedrive-assets/onedrive-font-face-definitions.css
                                                                                                          Preview:./* Leelawadee UI (Thai and Lao) does not have a 'light' weight, so we the 'semilight' weight instead. */.@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 100;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 300;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-regul
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 625 x 809, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):47579
                                                                                                          Entropy (8bit):7.868024088214363
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C0D132367068D7D0FF3AF1B2D94D37FF
                                                                                                          SHA1:4E0A69F8BBE2D15F8292491210C1ED189E08E51C
                                                                                                          SHA-256:3B8E29BFF4A2BC319DAC999B046F332A39195182AAF246085A61BFEB9D335AF1
                                                                                                          SHA-512:E891576B787A5908AFE0D180F389EAE86D34B3B490C1EEB4768542D387D7924B08B267D988610377B23B0F85FADD4C7E722016D0EF969B71237F08F52508B0EB
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR...q...).....k'e.....sRGB.........gAMA......a.....pHYs..........o.d...pIDATx^...%E..k....sRTP@.b.. *..."FT..U.Y1bV...@T... I.(Y..9...Sg..9....".?.3[...:..Uu..F&....H.h.\....H.P......E....H.Q......E....H.Q......E....H.Q......E....H.Q......E....H.Q......E....H.Q......E....H.Q......E....H.Q......E....H.Q......E....H.Q......E....H.Q......E....H.Q......E....H.Q......E....H.Q......E....H.Q......E....H.Q......E....H.Q......E....H.Q......E....H.Q......E....H.Q......E....H.Q......E....H.Q......E....H.Q......E....H.Q......E....H.Q......E....H.Q......E....H.Q......E....H.Q......E....H.Q......E....H.Q......E....H.Q......E....H.Q......E....H.Q......E....H.Q......E....H.Q......E....H.Q......E....H.ikd....C.........._[....o....`l.......Q......._......>..4....q....+iZ....J......?..t...u....Yg9\]....u.K....i!.8.^..B....a...~..e...py........q..F\.............5R.0R..m...K.Ak...W'.t........}.~..*Q.j=G.3...........DZ.)^......
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (12258)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):12263
                                                                                                          Entropy (8bit):5.16794385366928
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:AFD550E581392D784D47DBB3EA4F72B1
                                                                                                          SHA1:CCEAADA67AE20AE8EC62930EA5F7737B9E14DECA
                                                                                                          SHA-256:9BD17C4481E54012951E3D03E4E5DF542C116A18FB3E0910476FBEBB75C10047
                                                                                                          SHA-512:7548E6855FBFCC85E385F38E651019C0E673A8A51D2A0527C710002B70055D4CDFADE377FB0B4F37127B390F711F78040720B04BC2E7D84765ABC29BE932DAA7
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/60.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[60],{4499:(e,t,n)=>{n.d(t,{a:()=>b}),(0,n(10).c)([{rawString:'.Carousel{position:absolute;left:0;right:0;top:0;bottom:0;overflow:clip;-webkit-touch-callout:none;-ms-user-select:none;user-select:none}.Carousel-platform{z-index:0;position:absolute;top:0;left:0;width:100%;height:100%;transform-origin:0 0;touch-action:none}.Carousel-platform.is-enabled{will-change:transform;backface-visibility:hidden;perspective:1000}.Carousel-slide{position:absolute;left:0;top:0;width:100%;height:100%;z-index:1;opacity:0;visibility:hidden;transition:opacity 0s linear .3s,visibility 0s linear .3s,transform 0s linear}.Carousel-slide.is-current.is-loaded{opacity:1;visibility:inherit;transition-delay:0s,0s,0s}.Carousel-slide.is-current.is-deleted,.Carousel-slide.is-deleted{z-index:0;opacity:0;visibility:hidden;transition-duration:0s,0s,0s;transition-delay:0s,0s,0s}.Carousel-platform.is-enabled .Carousel-slide{will-change:transform;b
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (1845)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):3273
                                                                                                          Entropy (8bit):5.2353392967394266
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:3C0EDBA1677D4467CFEB6DCEC155856A
                                                                                                          SHA1:98D6CC2F6D9DF355BC010C63524E9B595ADF0AD2
                                                                                                          SHA-256:2213057B937C883B35F19F027216BB5C1B7D1106286E51A212E459BDD63EDFAE
                                                                                                          SHA-512:B76C30857CD91ACF5E2298DCBF1CD15E0AE168DBB45115175AE70B8B3422CF49966EF069E7B7DEB5EB7BA1D3D680C931DB63DD8B1195DE211273CD7D6EFC27A3
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/1556.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1556],{3167:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>m});var a,i=n(0),r=n(605),o=n(21),s=n(14),c=n(335),d=n(105),l=n(1101),u=n(220),f=n(1734),p=n(115);!function(e){e[e.DefaultClick=0]="DefaultClick",e[e.OpenInOfficeOnline=1]="OpenInOfficeOnline",e[e.OpenFileLocation=2]="OpenFileLocation",e[e.OpenItemActivityItem=3]="OpenItemActivityItem",e[e.OpenPdfInBrowser=4]="OpenPdfInBrowser"}(a||(a={}));const m=function(e){function t(t){void 0===t&&(t={});var n=e.call(this,t)||this,a=t.item,i=t.openRelation,r=void 0===i?l.a.selection:i,o=t.actionType;return n.name="OpenInDesktop",n._itemSelectionHelper=new(n.child(c.a))({overrideItem:r===l.a.specified?a:void 0,allowMultiSelect:!1,canFallback:r!==l.a.selection,ignoreSelection:r!==l.a.selection}),n._urlDataSource=n.resources.consume(d.Sb),n._actionType=o,n}return(0,i.__extends)(t,e),t.prototype.onIsAvailable=function(){return!0},t.prototype.onExecute=function(e,t){var n=this._itemSe
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (50441)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):119488
                                                                                                          Entropy (8bit):5.344858218523299
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:FFD876F6A6D17F8DE5AA5CEF371541F4
                                                                                                          SHA1:296BFD4D288DB4B97E67E5D1E981735F7D647EB8
                                                                                                          SHA-256:576D48D79A566A5113AA7C30CBE0C95300D8B8541D14202E5273DB8A6D296AD2
                                                                                                          SHA-512:EF4F7974E50B0E1F48500A53D2121634E95C5EFA25BFC848CEE7FB823DCB76886F49A3D28BCBBCB787261451D44BD33BF9A28B3E32F682708487DEB3550BEC09
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1548,1853],{370:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(15),i=n(311),r=n(272);function o(e,t){void 0===t&&(t={});var n=t.itemsScopeItemKey,o=void 0===n?(0,a.a)(e).itemsScopeItemKey:n,s=(0,r.a)(e,{itemsScopeItemKey:o});if(s)for(var c=0,d=s.rawItemKeys;c<d.length;c++){var l=d[c],u=e.demandItemFacet(i.a,l);if(u)return u}}}.,466:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>o,c:()=>r});var a=n(0),i=[];function r(e,t){return e.length>0&&t.length>0?(0,a.__spreadArray)((0,a.__spreadArray)([],e,!0),t,!0):e.length>0?e:t.length>0?t:i}function o(e){return e&&e.length?e:i}}.,1394:(e,t,n)=>{n.d(t,{a:()=>a});var a={sharepoint:0,microservice:1,consumerOnedrive:2}}.,349:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(0),i=n(258),r=n(74),o=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,a.__extends)(t,e),t}(i.c),s=function(e){function t(t,n){var a=n.itemUrlPartsType,i=void 0===a?o:a;return e.call(this,{context:n.pageContext,i
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (8742)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9205
                                                                                                          Entropy (8bit):5.191628132763251
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:2C918CF97816BCC9930C436A45861062
                                                                                                          SHA1:C019531056C254F3986C776954702FD0B4376021
                                                                                                          SHA-256:5967CB1915FF6D62ADD02097B33E0C8E0DDBCB0FFE083D719FABF847C2D0FA72
                                                                                                          SHA-512:A9F2E4DF0F790E49F55ABB7F089D015903FD0BB71E6F0F9A8A5E37EBD493C1D65B0BD188DC35C79F924457062CC6D5635CBF6D886D50264CC13A3F3EA411F85C
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[9],{2626:(e,t,n)=>{n.d(t,{a:()=>r}),(0,n(10).c)([{rawString:".od-ImageFrame{display:block;position:absolute;top:0;left:0;bottom:0;right:0}"}]);var a=n(433),i=n(3842);const r=(0,a.a)({tagName:"od-image-frame",template:'<span class="od-ImageFrame" data-bind="component:{name:$component.imageStackTagName,params:$component.imageStackParams}"></span>',viewModel:i.b,synchronous:!0})}.,3842:(e,t,n)=>{n.d(t,{a:()=>v,b:()=>y});var a=n(0),i=n(284),r=n(2359),o=n(31),s=n(3781),c=n(2563),d=n(499);function l(e,t){return e===t||!e&&!t||!(!e||!t)&&e.url===t.url}(0,n(10).c)([{rawString:".od-ImageStack{display:block;position:absolute;top:0;left:0;bottom:0;right:0;overflow:hidden}.od-ImageStack-tile{display:block;position:absolute;top:0;left:0;bottom:0;right:0;opacity:0}.od-ImageStack-tile--isLoaded{opacity:1}.od-ImageStack--fade .od-ImageStack-tile--isLoaded{transition:opacity 217ms linear 50ms}"}]);var u=n(433),f=(n(353),n(51)
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (18793)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):83260
                                                                                                          Entropy (8bit):5.006958315203614
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C20456E8433A8040BF31FDA54E4C3D57
                                                                                                          SHA1:D090B8C7ED238683A1B0091D31C7A9AD57632578
                                                                                                          SHA-256:C36BBB876CF57D4170805CEAB1B0E64F580882C770ABAC4825B4427E5BB4986C
                                                                                                          SHA-512:9AA9D9063B884B8E84DD9DF9B2A1DE4C66795E64F67C9215DBE3E713A14EC2B102839F1F5393DF9713C8D050057128738C78B64C9C9E46E9C75DC6CBE396A9F0
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/en-us/deferred.resx.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{780:e=>{e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,826:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My files","k":"Remove","m":"Remove shortcut from My files","u":"Remove from shared list","a":"Add a shortcut to this folder in My files","l":"Remove the shortcut to this folder from My files","j":"Remove the selected shortcut from this location","h":"Open file location","p":"Date","o":"Any date","q":"Last 24 hours","s":"Last week","r":"Last month","t":"Last year","i":"Photos","n":"Type","c":"Any Type","f":"Folders","d":"Documents","g":"Music","e":"Empty Recycle Bin"}')}.,5672:e=>{e.exports=JSON.parse('{"a":"Add this item to Favorites","c":"Remove this item from Favorites","b":"Favorite","d":"Unfavorite"}')}.,5677:e=>{e.exports=JSON.parse('{"c":"{0}\\u0027s files","b":"{0}\\u00
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (20941)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):30276
                                                                                                          Entropy (8bit):5.207006931272921
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:95B54201E77566FAAA03ED93B9459096
                                                                                                          SHA1:729AD7D7C5655FC18989F5DC2C6D872553306A79
                                                                                                          SHA-256:091D917145EDA66261722C2ACEB782A47EE61AF701B55E11D6FCF2B6F111B83B
                                                                                                          SHA-512:A97301E2B311D47B3B101FCAB4E88CEE40CFD04D2D13EE47878EDDB60EC13939B8E4266EDF5F605CB99CCDCD4B787FDDAE5F3C9ADDDB5EC2BD23D68AA3C5F36B
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/0.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[0],{3425:(e,t,n)=>{n.r(t),n.d(t,{docAlreadyExists:()=>s,fileNotFound:()=>i,invalidView:()=>r,listNotFound:()=>o,newExperieceRenderingNotSupported:()=>d,offline:()=>f,onePageNavigationError:()=>u,onePageNavigationViewMismatch:()=>l,parsingError:()=>p,queryThrottled:()=>c,urlTooLongError:()=>a.a});var a=n(1219),i=-2147024894,r=-2147024809,o=-1,s=-2130575257,c=-2147024860,d=-2,l=-3,u=-4,f=-5,p=-7}.,3424:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>c,c:()=>o,d:()=>s,e:()=>r});var a,i=n(3425);!function(e){e[e.icon=16]="icon",e[e.iconMin=16]="iconMin",e[e.bigIcon=48]="bigIcon",e[e.bigIconMin=48]="bigIconMin",e[e.regularMin=90]="regularMin",e[e.regular=130]="regular",e[e.nameMin=220]="nameMin",e[e.nameODC=440]="nameODC",e[e.nameODB=280]="nameODB",e[e.originalLocation=300]="originalLocation",e[e.custom=900]="custom",e[e.sharedWith=150]="sharedWith",e[e.note=250]="note",e[e.dateModifiedMl=150]="dateModifiedMl",e[e.dotDotDot=32]="do
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):21
                                                                                                          Entropy (8bit):3.4273334938982654
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B93F7F189C790DF6BA03B02CE34992C6
                                                                                                          SHA1:FAE19625E4770FC922B28949B80E5C245CAD3A78
                                                                                                          SHA-256:3561C489D0B2FF97C747C10BB39D826D4E69C62C7E13BF423492735221298843
                                                                                                          SHA-512:089711C4E21F2DF6BC5DC6E2BC13974A0F2D1AF608A2175C25C049A9E15AAA2BBDCD2DD6A8DBA8BBB375F7DAFFB0C9D9334486546B6419DCC5EE5FD4983261DD
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:Site is coming soon!!
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (51716)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):287463
                                                                                                          Entropy (8bit):5.3304629932833665
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:2A6124DF1235A6081ADA6028E931FC1F
                                                                                                          SHA1:BDE2F4DC5DED8C80CECED653F5469C0BED882927
                                                                                                          SHA-256:37B5BCF20BDC2A106F89094D19B8B7C2A9F28CF322908DFBE1D12F7FDE4EF4F6
                                                                                                          SHA-512:739659A59C45FC176BC87AB4AD47723A854BA69B202F36924B7ECF505E23089E1F9E1B1C842AFBBAAA524FED5A04CB08B5832EC0B9A2C9031CB195E8FED08EC4
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[201],{2656:(e,t,n)=>{"use strict";n.d(t,{a:()=>h});var a=n(34),i=n(0),r=n(1),o=n(36),s=n(149),c=(0,o.a)(),d=function(e){function t(t){var n=e.call(this,t)||this;n._onRenderProgress=function(e){var t=n.props,a=t.ariaLabel,i=t.ariaValueText,o=t.barHeight,s=t.className,d=t.description,l=t.label,u=void 0===l?n.props.title:l,f=t.styles,p=t.theme,m="number"==typeof n.props.percentComplete?Math.min(100,Math.max(0,100*n.props.percentComplete)):void 0,_=c(f,{theme:p,className:s,barHeight:o,indeterminate:void 0===m}),h={width:void 0!==m?m+"%":void 0,transition:void 0!==m&&m<.01?"none":void 0},b=void 0!==m?0:void 0,g=void 0!==m?100:void 0,v=void 0!==m?Math.floor(m):void 0;return r.createElement("div",{className:_.itemProgress},r.createElement("div",{className:_.progressTrack}),r.createElement("div",{className:_.progressBar,style:h,role:"progressbar","aria-describedby":d?n._descriptionId:void 0,"aria-label":a,"aria-labelledby":u?n._l
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (30291)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):106010
                                                                                                          Entropy (8bit):5.389705717504496
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4E6FC08402A0BB5DC1DDD2BD5F611858
                                                                                                          SHA1:E0060768EC748C24D403436512A9A55843018659
                                                                                                          SHA-256:0C2F78BE84E52EE8047CF8E42636D2BBEC11F1017D4112F13861FF7D2B99CE3B
                                                                                                          SHA-512:D4C412282F786F6E4615919F3EE082B964413FCC38DB1E3AAF20A339966731517783E2A00096B11762544060D3DB63AA373A490944C7B543BC74471AAB9BDB96
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_otellogging_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["otellogging"],{76626:function(n,t,e){var r=e(92855),i=e(41230),o=e(68340),u=e(8101),a=e(15164),c=e(27039),s=e(75184),f=e(62657),l=e(84414),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=f.S);var l=e.propertyStorageOverride;!l||l.getProperty&&l.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,(
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (8774)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):30372
                                                                                                          Entropy (8bit):5.356443822919268
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:759CDC1CDC3E89FF88842CE6CA2AFAE8
                                                                                                          SHA1:C73A2A51819B4617F649F167012408F4337A02DE
                                                                                                          SHA-256:B54711D448E9FB2096B81E4D6358D2D05E7E3EAAD5F0D1EEEB64682A75D48DD6
                                                                                                          SHA-512:610BC3401E97AEAE79DF0C135F090DD3F3E3D8C71959FF50885C246D70EA93D09BC20EE91CCD29FF44E194064EB1DD9076D89278E35F533CD5A0D4531769EC49
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[162,1853],{1102:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r});var a=n(0),i=n(383),r=function(){function e(e){var t=e.webAbsoluteUrl,n=e.encodeWebAbsoluteUrl,a=void 0===n||n;this._webAbsoluteUrl=t,this._encodeWebAbsoluteUrl=a,this._segments=[],this._parameters=[],this._rawParameters=[],this._lastParameterId=0}return e.prototype.toString=function(){var e,t=[];this._parameters.length&&t.push(this._parameters.map(function(e){var t=e.name,n=e.serializedValue;return"".concat(t,"=").concat(n)}).join("&")),t.push.apply(t,this._rawParameters),e=t.length?"?".concat(t.join("&")):"";var n=this._webUrl||this._webAbsoluteUrl||"",i=n.indexOf("?"),r=i>-1?n.slice(0,i):n,o=(0,a.__spreadArray)([this._encodeWebAbsoluteUrl?encodeURI(r):r,"_api"],this._segments,!0);return"".concat(o.join("/")).concat(e)},e.prototype.segment=function(e){return this._extend({segments:[e]})},e.prototype.segments=function(){for(var e=[],t=0;t<arguments.length;t+
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format, TrueType, length 15968, version 1.3277
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):15968
                                                                                                          Entropy (8bit):7.979827951280248
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:A25441BBC8468490143814F73286F43A
                                                                                                          SHA1:6A9EB45AAF6109D33B4E84A9697D2DAAE9D7501F
                                                                                                          SHA-256:970404941E648E28614FA3058DC6958E761CDB1BDC04D191D47B52633F63D6CD
                                                                                                          SHA-512:9148FBD4AB8475B0B1C6FFE8FCA7E522193AE3352DB532A8E12D0DD6917A106E409A43345303AE2EF5DCB3B3C3AEBB5F8CAA977075DEAE66081BDC696998C9BA
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-8882b7f6/fluenthybridfont/odsp-next-icons-5-88ca8fec.woff
                                                                                                          Preview:wOFF......>`......}.........................OS/2.......G...`,.s.cmap...P........@j)Ugasp................glyf......6...m`~.z(head..9....4...6#...hhea..9L.......$....hmtx..9h...[...."...loca..9.........W.r.maxp..:........ .z.~name..:........O..R.post..>L....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px2..b.0.B2..@x....R..%.x...KH.Q.....)D.3~.E+..B(.D........"(D >hQ$(.m.P"*a.,. ]....4..A...Eqh.g..4...........s9.{...UJE.P.*CWe.....',S..T.T.....9|..I..x.e.d7_.._..N........9.Q....Nr.3..g~...r.....r...N..~n....7w..?...C,rRN.Ulb.$YR$U..9I.t9/.#..!.rE..D.B*....._....RGx..x{......O......./.y..s....&joR.{6...{/I..^;....T...b....mx.7.a...f4.=..-n..\..j<E.^.9.q.7.R=U.....WQ..(D+jq....yh@=. .uP...n.y.~...7....#Ng.~g..e....v{....Tc..Oa.....c.py$f...............x..}.x..`U.sh..=R.9{tX.s4.=.$.|..-..`#c....6.!6`c... ..&$...H0.(..r.{.{...........e.ai..ut...G..~.b.S]]U].W.........;...,....a;....C... ..y..?y.......j.......@.,.....4.9...E#I..D.Vt.D..\<"..m-...=...]..\..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (3993)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):12024
                                                                                                          Entropy (8bit):5.199426278837459
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:1D423A23D6E3BA75C5A0EAF204D50C55
                                                                                                          SHA1:6A5D7F377D47F672EB751485CC29F27C7989E6B0
                                                                                                          SHA-256:724E5CD0823FB1A0D933B80BF14A2691D0CA5F089146E251CEAE811B8089A0EA
                                                                                                          SHA-512:6ECDA85B9BB98B24D09AC70255128EAB0DF120BFFA039EDFF1E6F10830503FE2213C77D080B16C50284E4BDC8F89049C9959CC903AC136C3CB1C154DD4E166F6
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/128.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[128,368],{2341:(e,t,n)=>{var a;n.d(t,{a:()=>a,b:()=>i}),function(e){e[e.Html5file=0]="Html5file",e[e.Folder=1]="Folder"}(a||(a={}));const i=a}.,3455:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(3),i=n(51),r=new a.a({name:"".concat("UploadedItemResourceKey",".UploadedItem"),factory:{dependencies:{observablesFactoryType:i.e},create:function(e){var t=new e.observablesFactoryType;return{instance:t.create({}),disposable:t}}}})}.,4436:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(3),i=n(17),r=new a.a({name:"".concat("EnableTempAuthDeprecation.key",".enableTempAuthDeprecation"),factory:new i.a(!0)})}.,1903:(e,t,n)=>{n.r(t),n.d(t,{oneDriveItemFacet:()=>k});var a=n(0),i=n(41),r=n(4),o=n(11),s=n(19),c=n(111),d=n(13),l=n(115),u=n(1751),f=n(23),p=n(25),m=n(220),_=n(1726),h=n(26),b=n(226),g=n(73),v=n(86),y=n(418),S=n(135),D=n(1207),I=n(246),x=n(305),C=n(72),O=n(636),w=n(409),E=n(1477),A=n(780),L=n(161),k=new i.a("oneDriveItem",function(e,t){v
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (14613)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):47396
                                                                                                          Entropy (8bit):5.34541720357115
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:7150EDAACD2BA292E54487D80574160F
                                                                                                          SHA1:30BA03BE8E091739E6AE3CE2E2E748BC5E98C1CE
                                                                                                          SHA-256:5080CF898E15B3D9CC4270C3995706A2163A87E1FB1859A4C46D4B9F6246D3A9
                                                                                                          SHA-512:09B0466E4C803A0AFC3BF24B43912A093C35DF8ED05572AE740178DB0F67B86CAE3458F92CE8154052FA8AF8C87ECB75C570C02C46D611EA0FE58A7919312334
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[78],{1114:(e,t,n)=>{n.d(t,{a:()=>l});var a=n(0),i=n(1),r=n(36),o=n(43),s=n(400),c=n(139),d=(0,r.a)(),l=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t._onRenderContent=function(e){return"string"==typeof e.content?i.createElement("p",{className:t._classNames.subText},e.content):i.createElement("div",{className:t._classNames.subText},e.content)},t}return(0,a.__extends)(t,e),t.prototype.render=function(){var e=this.props,t=e.className,n=e.calloutProps,r=e.directionalHint,c=e.directionalHintForRTL,l=e.styles,u=e.id,f=e.maxWidth,p=e.onRenderContent,m=void 0===p?this._onRenderContent:p,_=e.targetElement,h=e.theme;return this._classNames=d(l,{theme:h,className:t||n&&n.className,beakWidth:n&&n.isBeakVisible?n.beakWidth:0,gapSpace:n&&n.gapSpace,maxWidth:f}),i.createElement(s.a,(0,a.__assign)({target:_,directionalHint:r,directionalHintForRTL:c},n,(0,o.h)(this.props,o.f,["id"]),{className
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):28
                                                                                                          Entropy (8bit):4.307354922057605
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:9F9FA94F28FE0DE82BC8FD039A7BDB24
                                                                                                          SHA1:6FE91F82974BD5B101782941064BCB2AFDEB17D8
                                                                                                          SHA-256:9A37FDC0DBA8B23EB7D3AA9473D59A45B3547CF060D68B4D52253EE0DA1AF92E
                                                                                                          SHA-512:34946EF12CE635F3445ED7B945CF2C272EF7DD9482DA6B1A49C9D09A6C9E111B19B130A3EEBE5AC0CCD394C523B54DD7EB9BF052168979A9E37E7DB174433F64
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkhUMoc1jqOfhIFDdFbUVISBQ1Xevf9?alt=proto
                                                                                                          Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgA=
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (17286)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):34252
                                                                                                          Entropy (8bit):5.195026278967852
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:DE93C6D8436AF45E713085B5B21FC1BE
                                                                                                          SHA1:7B7F67DA291AA2873CF7CC8E4112023367E2DC68
                                                                                                          SHA-256:98285FDBD001B7AF5B1A17D842600EB50C04658AC5800A9740B30D73F9C7D5F0
                                                                                                          SHA-512:E8C1338302BDDA96B3E4C4727B520E9BD035EF0442EEF2BE28FCD47ECD3E5403F70B460CE8673A7169E1AF8EB1000D60054BCEF366FAAF3940CB4C791BA48B0D
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/64.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[64],{2904:(e,t,n)=>{n.d(t,{a:()=>R});const a='<div class="od-DialogHost">\x3c!--ko with:dialog--\x3e\x3c!--ko component:{name:$component.dialogOverlayTagName,params:{dialog:$component.dialog}}--\x3e\x3c!--ko if:$component.isStandard--\x3e\x3c!--ko component:{name:$component.standardDialogTagName,params:{}}--\x3e\x3c!--ko if:!!component--\x3e\x3c!--ko with:component--\x3e\x3c!--ko component:$data--\x3e\x3c!--/ko--\x3e\x3c!--/ko--\x3e\x3c!--/ko--\x3e\x3c!--ko if:!!control--\x3e\x3c!--ko control:control--\x3e\x3c!--/ko--\x3e\x3c!--/ko--\x3e\x3c!--/ko--\x3e\x3c!--/ko--\x3e\x3c!--ko ifnot:$component.isStandard--\x3e\x3c!--ko with:component--\x3e\x3c!--ko component:$data--\x3e\x3c!--/ko--\x3e\x3c!--/ko--\x3e\x3c!--/ko--\x3e\x3c!--/ko--\x3e\x3c!--/ko--\x3e</div>';var i=n(10);(0,i.c)([{rawString:".od-DialogHost{display:none}"}]);var r=n(2242),o=n(0),s=n(284);n(4387);var c=n(45),d=n(426),l=n(132),u=n(1058),f=n(1210),p
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (3327)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):8343
                                                                                                          Entropy (8bit):5.19541772364051
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:75409146E6F28D414CE00BEEA5A86E0B
                                                                                                          SHA1:EF2248818E9839CDBCDAA5DC6259A597504D0FFC
                                                                                                          SHA-256:24F83BB389F4F000B7926E9E1D6D1D10220CD2AD5C97B6683466F7EE45E97F68
                                                                                                          SHA-512:DB6FAAF22DC2311DC4304D030EFD7265AC0D49EE1A7C9BE1FB18260086AB7B6855B7A8837D950CEBE6DD5ACFD32AE6FB5B8348DEBCE69A354E7DEEA57D367920
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/11.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[11],{2259:(e,t,n)=>{n.d(t,{a:()=>_});var a=n(0),i=n(45),r=n(2564),o=n(137);function s(e){var t=document.createElement("div");return t.tabIndex=0,t.className="ms-accessible",t.setAttribute("role","presentation"),t.setAttribute("aria-hidden","true"),t.setAttribute("data-focus-trap",e),t}var c=r.e,d=r.c,l=r.d,u=r.a,f=i.virtualElements,p=i.applyBindingsToNode,m=i.applyBindingsToDescendants;const _=function(e){function t(t){var n=e.call(this,t)||this;n._onParentMutation=function(){var e,t;if(n._beforeHook&&n._afterHook&&n._beforeHook.isConnected&&n._beforeHook.parentElement){var a=null===(e=n._before)||void 0===e?void 0:e.peek(),i=null===(t=n._after)||void 0===t?void 0:t.peek(),r=!1,o=c(n._beforeHook,void 0,!0);o&&o!==n._afterHook&&o!==c(n._afterHook,void 0,!0)&&(r=!0),r?(0===n._beforeHook.tabIndex&&0===n._afterHook.tabIndex||(n._beforeHook.setAttribute("tabindex","0"),n._afterHook.setAttribute("tabindex","0")),a&
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (23314)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):70323
                                                                                                          Entropy (8bit):5.358368130394844
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:8D932162A134B4BC97E262CDE8BEADD3
                                                                                                          SHA1:3A4C17EFCC282B4D6B7CB32F9B79DBCBE07A7957
                                                                                                          SHA-256:274468EFBB81AAE778BE29B0D42B7CD5FC64B95D1FEADC60CDD98E735B7C20D3
                                                                                                          SHA-512:0BFF20053F6A7A56230D259DE5586B8D7090029FE91B5923474CD0541870FD27DD378C6E134542BCF2D11F438F15C3279E650B940A84B2CA1305F5DB8125EAF0
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:/*! For license information please see 173.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[173],{7492:(e,t,n)=>{n.d(t,{a:()=>M});var a=n(7484),i=n(7468),r=n(7475),o=n(7478),s=n(7470),c=n(7477),d=n(7469),l=n(7473),u=n(7471),f=n(7474),p=n(7479);function m(e,t,n){t&&(0,s.k)(t)&&t[d.x]>0&&(t=t.sort(function(e,t){return e[u.n]-t[u.n]}),(0,s.a)(t,function(e){e[u.n]<500&&(0,s.L)("Channel has invalid priority - "+e[d.q])}),e[d.H]({queue:(0,s.B)(t),chain:(0,f.e)(t,n[d.e],n)}))}var _=n(7488),h=n(7480),b=n(7476),g=function(e){function t(){var n,a,o=e.call(this)||this;function l(){n=0,a=[]}return o.identifier="TelemetryInitializerPlugin",o.priority=199,l(),(0,i.a)(t,o,function(e,t){e.addTelemetryInitializer=function(e){var t={id:n++,fn:e};return a[d.H](t),{remove:function(){(0,s.a)(a,function(e,n){if(e.id===t.id)return a[d.O](n,1),-1})}}},e[u.o]=function(t,n){for(var i=!1,o=a[d.x],l=0;l<o;++l){var u=a[l];if(u)try{if(!1===u.fn[d.b](null,[t])){i=!0;bre
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (8842)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):14618
                                                                                                          Entropy (8bit):5.235612779959959
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:A69CC0B0B65C2A6FA6B8F7C23547EFE9
                                                                                                          SHA1:160C295F001A5EAFED52BAC66EA0B020D8D33DB2
                                                                                                          SHA-256:FD4EFEC8AEFDD00B4482069F4AE78372FF9C6E3F2FD7790E6F381A385C72C83E
                                                                                                          SHA-512:EC67B510128AF21C17B43A03666556BE7E9C9D681931CD4A519318ACF8CEDB159A37E47A04013B426051F31FCC55CD98B4A7A9B354439799A38BFA0B4D46A860
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-14.004/odclightspeedwebpack.manifest/122.js
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[122],{3466:(e,t,n)=>{var a;n.d(t,{a:()=>a}),function(e){e[e.Add=0]="Add",e[e.Update=1]="Update",e[e.Remove=2]="Remove"}(a||(a={}))}.,4756:(e,t,n)=>{n.r(t),n.d(t,{default:()=>g,resourceKey:()=>v});var a=n(0),i=n(3466),r=n(51),o=n(47),s=n(201),c=n(89),d=n(285),l=n(2200),u=n(382),f=n(604),p=n(2817),m=n(2741),_=n(2448),h=n(105),b=function(e){function t(t,n){var a=e.call(this,t,n)||this;return a._itemsStore=n.itemsStore,a._urlDataSource=n.urlDataSource,a._vaultDataSource=n.vaultDataSource,a._identityDataSource=n.identityDataSource,a._pushChannelProvider=n.pushChannelProvider,a._updateQuota=n.updateQuota,a._isOneDriveWinApp=(0,d.a)(),a}return(0,a.__extends)(t,e),t.prototype.isEnabled=function(){return(0,c.isFeatureEnabled)(c.EnablePushChannelAutoRefresh)&&this.isAuthValid()},t.prototype.isAuthValid=function(){return this._identityDataSource.getIdentity().type!==s.a.anonymous},t.prototype.onGetChanges=function(e){},
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:XML 1.0 document, ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):275
                                                                                                          Entropy (8bit):5.16197027505685
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:7F530B8FE365D38C801EE8726658DFB6
                                                                                                          SHA1:044CE847C854B0567D19544F1D020FDAF961A8DF
                                                                                                          SHA-256:A0D6B23864D1817DF70EEC69FB5F08DA1A87ECD32B177FDCAFC51CC8B9FDE815
                                                                                                          SHA-512:B55C2ACA4A322FCE5879512F83D4D39E0E5B22D6656A32DC5D5DB98933F280341B38A6A773DCDE4CDC2A4CB55C04485A25C37AE2055559FEEDA7C6667A82A28B
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://onlinesharingdocumentsendingfilesdocumentvalidonl5858483s.se-sto-1.linodeobjects.com/favicon.ico
                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?><Error><Code>AccessDenied</Code><BucketName>onlinesharingdocumentsendingfilesdocumentvalidonl5858483s</BucketName><RequestId>tx00000aa232c8aadf87b3d-0067bdf0e4-a10fa9b1-default</RequestId><HostId>a10fa9b1-default-default</HostId></Error>
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (9802)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):32957
                                                                                                          Entropy (8bit):5.562072519222856
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:313EE28680863408BD458B4FB2155A2C
                                                                                                          SHA1:D9C64DC3C9D9746FF39198444B7922F33B1236F7
                                                                                                          SHA-256:41730B5D90CEF4F825A9079D3B5421B6B97732A6347103B366188C76AC0AF129
                                                                                                          SHA-512:09B490380A7E096CF31A4A23EED21E92204FECA7A112BDE01E4E3623EF7C9574CEE491D2EEDC479679071EEBCCF095F7721DE439B29B5A7A3AB014E137EC469E
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[185],{1502:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(1),i=n(8),r="".concat(i.e,"/office-ui-fabric-react-assets/foldericons");function o(e,t){void 0===e&&(e=r),(0,i.R)({fontFace:{},style:{width:118,height:86,overflow:"hidden"},icons:{folderCoverLargeDefaultFront:a.createElement("img",{src:"".concat(e,"/lg-fg.svg")}),folderCoverLargeDefaultBack:a.createElement("img",{src:"".concat(e,"/lg-bg.svg")}),folderCoverLargeLinkedFront:a.createElement("img",{src:"".concat(e,"/lg-fg-linked.svg")}),folderCoverLargeLinkedBack:a.createElement("img",{src:"".concat(e,"/lg-bg.svg")}),folderCoverLargeMediaFront:a.createElement("img",{src:"".concat(e,"/lg-fg-media.svg")}),folderCoverLargeMediaBack:a.createElement("img",{src:"".concat(e,"/lg-bg.svg")})}},t),(0,i.R)({fontFace:{},style:{width:78,height:58,overflow:"hidden"},icons:{folderCoverSmallDefaultFront:a.createElement("img",{src:"".concat(e,"/sm-fg.svg")}),folderCoverSmallDefaultBac
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (10967)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11017
                                                                                                          Entropy (8bit):5.134337354600051
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D16FC56C2E99B18E9DC7AE2B5085E712
                                                                                                          SHA1:3657046C274E7A574C639746BB9A169D2CAD9A50
                                                                                                          SHA-256:6803BBBE41F0F21E5E5E20CFAA3E48A1CE39584F36F9CDB95D8CFEB97D9A19B4
                                                                                                          SHA-512:C16C23CF539232A1DE61D34E249A3C19D8E1AE781A0CB8F3B2AE3A5DD6053B1B7FDF2313374D32E938C13155D0011BB821373012327394E4F2936B3ADA24D138
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[19],{970:(e,t,n)=>{n.d(t,{a:()=>D});var a=n(0),i=n(1),r=n(50),o=n(191),s=n(187),c=n(109),d=n(58),l=n(79),u=n(88),f=n(12),p=n(208),m=n(210),_=n(108),h=n(190),b=n(188),g="data-selection-index",v="data-selection-toggle",y="data-selection-invoke",S="data-selection-all-toggle",D=function(e){function t(t){var n=e.call(this,t)||this;n._root=i.createRef(),n.ignoreNextFocus=function(){n._handleNextFocus(!1)},n._onSelectionChange=function(){var e=n.props.selection,t=e.isModal&&e.isModal();n.setState({isModal:t})},n._onMouseDownCapture=function(e){var t=e.target,a=(0,r.a)(n._root.current),i=null==a?void 0:a.document;if((null==i?void 0:i.activeElement)===t||(0,o.a)(null==i?void 0:i.activeElement,t)){if((0,o.a)(t,n._root.current))for(;t!==n._root.current;){if(n._hasAttribute(t,y)){n.ignoreNextFocus();break}t=(0,s.a)(t)}}else n.ignoreNextFocus()},n._onFocus=function(e){var t=e.target,a=n.props.selection,i=n._isCtrlPressed|
                                                                                                          No static file info